Tropic Trooper Analiza

IOB - Indicator of Behavior (1000)

Oś czasu

Język

en986
zh12
ru2

Kraj

us986
cn6
hk4
gw4

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Fortinet FortiOS4
SourceCodester E-Commerce System4
TRENDnet TEW-652BRP4
QNAP QTS4
PbootCMS2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1TRENDNet TEW-811DRU httpd guestnetwork.asp memory corruption7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000600.05CVE-2023-0617
2TRENDnet TEW-652BRP Web Service cfg_op.ccp memory corruption7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000970.10CVE-2023-0618
3TRENDnet TEW-652BRP Web Management Interface get_set.ccp privilege escalation8.88.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000760.19CVE-2023-0611
4TRENDnet TEW-811DRU Web Management Interface wan.asp memory corruption6.56.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001330.10CVE-2023-0637
5TRENDnet TEW-652BRP Web Interface ping.ccp privilege escalation8.17.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.010490.15CVE-2023-0640
6TRENDnet TEW-811DRU httpd security.asp memory corruption7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001370.04CVE-2023-0613
7Netgear WNDR3700v2 Web Interface denial of service4.34.2$5k-$25k$0-$5kProof-of-ConceptNot Defined0.001350.05CVE-2023-0850
8TP-Link Archer C50 Web Management Interface denial of service6.56.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000740.05CVE-2023-0936
9SourceCodester E-Commerce System cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.10CVE-2023-1569
10Ubiquiti EdgeRouter X OSPF privilege escalation [Sporny]8.17.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.009340.05CVE-2023-1458
11SourceCodester Alphaware Simple E-Commerce System sql injection7.06.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001710.05CVE-2023-1504
12SourceCodester E-Commerce System setDiscount.php sql injection6.66.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.001710.19CVE-2023-1505
13SourceCodester Alphaware Simple E-Commerce System edit_customer.php sql injection7.06.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001710.10CVE-2023-1502
14SourceCodester Alphaware Simple E-Commerce System admin_index.php sql injection7.06.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001710.05CVE-2023-1503
15IBM API Connect HTTP Request privilege escalation5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000910.05CVE-2022-34350
16WangEditor index.js cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000560.03CVE-2023-24251
17VMware vCenter Server/Cloud Foundation DCERPC Protocol information disclosure6.46.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000680.04CVE-2023-20896
18PbootCMS cross site scripting3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.29CVE-2024-1018
19WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
20Orchard CMS HTML Modal Dialog cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.02CVE-2022-32173

Kampanie (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (78)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
110.196.132.154Tropic Trooper2020-12-21verifiedWysoki
223.27.112.216Tropic TrooperPoison Ivy2020-12-21verifiedWysoki
323.234.27.100Tropic Trooper2020-12-21verifiedWysoki
427.126.176.169Tropic Trooper2020-12-21verifiedWysoki
527.126.186.74krakow.intellectint.netTropic Trooper2020-12-21verifiedWysoki
627.126.186.222grupos.slidefresh.netTropic Trooper2020-12-21verifiedWysoki
743.129.177.152Tropic Trooper2022-07-29verifiedWysoki
843.134.194.237Tropic Trooper2022-07-29verifiedWysoki
943.154.74.7Tropic Trooper2022-07-29verifiedWysoki
1043.154.85.5Tropic Trooper2022-07-29verifiedWysoki
1143.154.88.192Tropic Trooper2022-07-29verifiedWysoki
1245.32.47.14845.32.47.148.vultr.comTropic Trooper2020-12-23verifiedMedium
1345.76.218.24745.76.218.247.vultrusercontent.comTropic Trooper2022-07-29verifiedWysoki
1445.77.178.4745.77.178.47.vultrusercontent.comTropic Trooper2022-07-29verifiedWysoki
1545.77.214.244Tropic Trooper2022-02-22verifiedWysoki
1645.125.12.147spk.cloudie.hkTropic Trooper2020-12-21verifiedWysoki
17XX.XXX.XX.XXXXxxxxx Xxxxxxx2020-12-21verifiedWysoki
18XX.XX.XX.XXXXxxxxx Xxxxxxx2020-12-21verifiedWysoki
19XX.XXX.XXX.XXxxxxx Xxxxxxx2022-07-29verifiedWysoki
20XX.XXX.XXX.XXXxxxxx XxxxxxxXxxxxx Xxx2020-12-21verifiedWysoki
21XX.XXX.XX.XXXXxxxxx XxxxxxxXxxxxx Xxx2020-12-21verifiedWysoki
22XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxx-xx.xxxxx.xxxXxxxxx Xxxxxxx2020-12-21verifiedWysoki
23XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxx-xx.xxxxx.xxxXxxxxx XxxxxxxXxxxxx Xxx2020-12-21verifiedWysoki
24XX.XXX.XX.XXxx-xxx-xx-xx.xxxxx-xx.xxxxx.xxxXxxxxx Xxxxxxx2020-12-21verifiedWysoki
25XX.XXX.XXX.XXxxxx-xx-xxx-xxx-xx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx2020-12-21verifiedWysoki
26XX.XXX.XXX.XXXXxxxxx Xxxxxxx2022-07-29verifiedWysoki
27XX.XXX.XX.XXXXxxxxx Xxxxxxx2022-07-29verifiedWysoki
28XX.XXX.XX.XXXXxxxxx Xxxxxxx2022-07-29verifiedWysoki
29XXX.XX.XX.XXXxxxxx Xxxxxxx2022-07-29verifiedWysoki
30XXX.XXX.XXX.XXXxxxxx Xxxxxxx2020-12-21verifiedWysoki
31XXX.XX.XXX.XXXXxxxxx Xxxxxxx2020-12-21verifiedWysoki
32XXX.XX.XX.XXXXxxxxx Xxxxxxx2020-12-21verifiedWysoki
33XXX.XX.XX.XXXXxxxxx Xxxxxxx2020-12-21verifiedWysoki
34XXX.XXX.XX.XXXXxxxxx Xxxxxxx2020-12-21verifiedWysoki
35XXX.XXX.XX.XXXXxxxxx Xxxxxxx2020-12-21verifiedWysoki
36XXX.XXX.XXX.XXXXxxxxx Xxxxxxx2020-12-21verifiedWysoki
37XXX.XX.XXX.XXXXxxxxx Xxxxxxx2022-07-29verifiedWysoki
38XXX.XXX.XXX.XXXxxx.xxxxxxx-xxx-xxx.xxxxxxx.xxxxxx.xxXxxxxx XxxxxxxXxxxxx Xxx2020-12-21verifiedWysoki
39XXX.XX.XXX.XXXxxxxx Xxxxxxx2020-12-23verifiedWysoki
40XXX.XX.XXX.XXXXxxxxx Xxxxxxx2020-12-21verifiedWysoki
41XXX.XX.XXX.XXXxxxxx XxxxxxxXxxxxx Xxx2020-12-21verifiedWysoki
42XXX.XXX.XX.XXXxxxxx Xxxxxxx2022-08-04verifiedWysoki
43XXX.XXX.XX.XXXXxxxxx Xxxxxxx2020-12-21verifiedWysoki
44XXX.XXX.XX.XXxxx-xxx-xx-xx.xxx.xxXxxxxx Xxxxxxx2022-08-04verifiedWysoki
45XXX.XXX.XXX.XXXxxxxx Xxxxxxx2020-12-21verifiedWysoki
46XXX.XX.XX.XXXXxxxxx Xxxxxxx2022-08-04verifiedWysoki
47XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxx-xx.xxxxx.xxxXxxxxx Xxxxxxx2020-12-21verifiedWysoki
48XXX.XXX.XXX.XXXXxxxxx Xxxxxxx2022-07-29verifiedWysoki
49XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxxx.xxxxxxx.xxXxxxxx XxxxxxxXxxxxxxx2020-12-21verifiedWysoki
50XXX.XXX.XX.XXXXxxxxx Xxxxxxx2022-07-29verifiedWysoki
51XXX.XXX.XXX.XXXXxxxxx Xxxxxxx2022-07-29verifiedWysoki
52XXX.X.XX.XXxxx-x-xx-xx.xxxxxx.xxxxx.xxxXxxxxx Xxxxxxx2020-12-21verifiedWysoki
53XXX.XX.X.XXXxxxxx Xxxxxxx2020-12-21verifiedWysoki
54XXX.XXX.XXX.XXXXxxxxx Xxxxxxx2022-07-29verifiedWysoki
55XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx2022-07-29verifiedWysoki
56XXX.X.XX.XXXxxxxx Xxxxxxx2020-12-23verifiedWysoki
57XXX.XXX.XXX.XXXXxxxxx Xxxxxxx2022-02-22verifiedWysoki
58XXX.XXX.XXX.XXXXxxxxx Xxxxxxx2022-02-22verifiedWysoki
59XXX.XX.XX.XXXXxxxxx Xxxxxxx2022-07-29verifiedWysoki
60XXX.XX.XX.XXXXxxxxx Xxxxxxx2022-07-29verifiedWysoki
61XXX.XX.XXX.XXXxxxxx Xxxxxxx2022-07-29verifiedWysoki
62XXX.XX.XXX.XXXxxxxx Xxxxxxx2022-07-29verifiedWysoki
63XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx2020-12-21verifiedWysoki
64XXX.XXX.XX.Xxxx.xxx.xx.x.xxxxxx.xxxxx.xxxXxxxxx Xxxxxxx2020-12-21verifiedWysoki
65XXX.XXX.XX.XXxxxxx Xxxxxxx2020-12-23verifiedWysoki
66XXX.XXX.XX.XXXXxxxxx Xxxxxxx2020-12-21verifiedWysoki
67XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxx.xxxxx.xxxXxxxxx XxxxxxxXxxxxx Xxx2020-12-21verifiedWysoki
68XXX.XXX.XXX.XXXxxxxx Xxxxxxx2020-12-23verifiedWysoki
69XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxx Xxxxxxx2022-02-22verifiedWysoki
70XXX.XXX.XXX.Xxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxx Xxxxxxx2022-02-22verifiedWysoki
71XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxx XxxxxxxXxxxxx Xxx2020-12-21verifiedWysoki
72XXX.XXX.X.XXxx-x-xxx-xxx-xxxxxxxxx.xxxxxxxx.xxxXxxxxx Xxxxxxx2020-12-21verifiedWysoki
73XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxxxx.xxxxxxx.xxx.xxXxxxxx XxxxxxxXxxxxx Xxx2020-12-21verifiedWysoki
74XXX.XXX.XXX.XXXXxxxxx Xxxxxxx2020-12-21verifiedWysoki
75XXX.XXX.XXX.XXXXxxxxx Xxxxxxx2020-12-21verifiedWysoki
76XXX.XXX.XXX.XXXxxxxx Xxxxxxx2022-07-29verifiedWysoki
77XXX.XXX.XX.XXXxxxxxxxx.xxxxx.xxxxxXxxxxx Xxxxxxx2020-12-21verifiedWysoki
78XXX.XX.XX.XXXXxxxxx XxxxxxxXxxxxx Xxx2020-12-21verifiedWysoki

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (29)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/admin.php?p=/Area/index#tab=t2predictiveWysoki
2File/dist/index.jspredictiveWysoki
3File/ecommerce/admin/settings/setDiscount.phppredictiveWysoki
4File/wireless/guestnetwork.asppredictiveWysoki
5File/xxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
6Filexxxxx/xxxxx_xxxxx.xxxpredictiveWysoki
7Filexxxxx/xxxx/xxxxxxxxxx.xxx?xxxxxx=xxxxpredictiveWysoki
8Filexxx_xx.xxxpredictiveMedium
9Filexxxxxxxx/xxxx_xxxxxxxx.xxxpredictiveWysoki
10Filexxx_xxx.xxxpredictiveMedium
11Filexxxx.xxxpredictiveMedium
12Filexxx/xxxx_xx_xxx.xpredictiveWysoki
13Filexxx.xxxpredictiveNiski
14Libraryxxx/xxxxxxx.xxx.xxxpredictiveWysoki
15ArgumentxxxxpredictiveNiski
16Argumentxxxxxx_xxx_xxpredictiveWysoki
17ArgumentxxxxxxxxpredictiveMedium
18Argumentxxxxx/xxxxxxxxpredictiveWysoki
19Argumentxxxxxxxxx/xx/xxxxxxxxpredictiveWysoki
20ArgumentxxpredictiveNiski
21ArgumentxxxxpredictiveNiski
22Argumentxxxxxx_xxxpredictiveMedium
23Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
24Argumentx_xxxxpredictiveNiski
25Input Valuexxxxxx xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)predictiveWysoki
26Input Value<xxxxxx>xxxxx('x')</xxxxxx>predictiveWysoki
27Input Valuex' xxxxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveWysoki
28Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveWysoki
29Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveWysoki

Referencje (12)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!