cyber_threat_intelligence/actors/Hupigon/README.md

39 lines
2.4 KiB
Markdown
Raw Normal View History

2021-09-30 09:58:16 +00:00
# Hupigon - Cyber Threat Intelligence
2022-04-01 10:05:45 +00:00
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Hupigon](https://vuldb.com/?actor.hupigon). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
2021-09-30 09:58:16 +00:00
2022-04-01 10:05:45 +00:00
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.hupigon](https://vuldb.com/?actor.hupigon)
2021-09-30 09:58:16 +00:00
## IOC - Indicator of Compromise
2022-04-01 10:05:45 +00:00
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Hupigon.
2021-09-30 09:58:16 +00:00
2022-04-01 10:05:45 +00:00
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [13.107.21.200](https://vuldb.com/?ip.13.107.21.200) | - | - | High
2 | [13.107.22.200](https://vuldb.com/?ip.13.107.22.200) | - | - | High
3 | [23.3.13.33](https://vuldb.com/?ip.23.3.13.33) | a23-3-13-33.deploy.static.akamaitechnologies.com | - | High
4 | [23.3.13.40](https://vuldb.com/?ip.23.3.13.40) | a23-3-13-40.deploy.static.akamaitechnologies.com | - | High
5 | [65.55.252.93](https://vuldb.com/?ip.65.55.252.93) | - | - | High
6 | ... | ... | ... | ...
2021-09-30 09:58:16 +00:00
2022-01-26 14:36:47 +00:00
There are 21 more IOC items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## References
2022-04-01 10:05:45 +00:00
The following list contains _external sources_ which discuss the actor and the associated activities:
2021-09-30 09:58:16 +00:00
* https://blog.talosintelligence.com/2021/01/threat-roundup-0122.html
* https://blog.talosintelligence.com/2021/07/threat-roundup-for-july-9-to-july-16.html
## Literature
2022-04-01 10:05:45 +00:00
The following _articles_ explain our unique predictive cyber threat intelligence:
2021-09-30 09:58:16 +00:00
2022-01-26 14:36:47 +00:00
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
2021-09-30 09:58:16 +00:00
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
2022-01-26 14:36:47 +00:00
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!