cyber_threat_intelligence/TEMP.Heretic/README.md

72 lines
3.1 KiB
Markdown
Raw Normal View History

2022-02-23 08:46:58 +00:00
# TEMP.Heretic - Cyber Threat Intelligence
2021-09-30 09:58:16 +00:00
2022-02-23 08:46:58 +00:00
The indicators are related to [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [TEMP.Heretic](https://vuldb.com/?actor.temp.heretic). The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.
2021-09-30 09:58:16 +00:00
2022-02-23 08:46:58 +00:00
Live data and more analysis capabilities are available at [https://vuldb.com/?actor.temp.heretic](https://vuldb.com/?actor.temp.heretic)
## Campaigns
The following campaigns are known and can be associated with TEMP.Heretic:
* EmailThief
2021-09-30 09:58:16 +00:00
## Countries
2022-02-23 08:46:58 +00:00
These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with TEMP.Heretic:
2021-09-30 09:58:16 +00:00
* US
2022-02-23 08:46:58 +00:00
* CN
* GB
2021-09-30 09:58:16 +00:00
## IOC - Indicator of Compromise
2022-02-23 08:46:58 +00:00
These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of TEMP.Heretic.
2021-09-30 09:58:16 +00:00
ID | IP address | Hostname | Confidence
-- | ---------- | -------- | ----------
2022-02-23 08:46:58 +00:00
1 | 108.160.133.32 | 108.160.133.32.vultr.com | Medium
2 | 172.86.75.158 | - | High
3 | 206.166.251.141 | - | High
4 | ... | ... | ...
There are 1 more IOC items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## TTP - Tactics, Techniques, Procedures
2022-02-23 08:46:58 +00:00
Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by TEMP.Heretic. This data is unique as it uses our predictive model for actor profiling.
2021-09-30 09:58:16 +00:00
ID | Technique | Description | Confidence
-- | --------- | ----------- | ----------
1 | T1059.007 | Cross Site Scripting | High
2022-02-23 08:46:58 +00:00
2 | T1222 | Permission Issues | High
2021-09-30 09:58:16 +00:00
## IOA - Indicator of Attack
2022-02-23 08:46:58 +00:00
These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by TEMP.Heretic. This data is unique as it uses our predictive model for actor profiling.
2021-09-30 09:58:16 +00:00
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
2022-02-23 08:46:58 +00:00
1 | File | `/tmp/csman/0` | Medium
2 | File | `/WebMstr7/servlet/mstrWeb` | High
3 | File | `inc/config.php` | High
2022-01-26 14:36:47 +00:00
4 | ... | ... | ...
2021-09-30 09:58:16 +00:00
2022-02-23 08:46:58 +00:00
There are 9 more IOA items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## References
The following list contains external sources which discuss the actor and the associated activities:
2022-02-23 08:46:58 +00:00
* https://www.volexity.com/blog/2022/02/03/operation-emailthief-active-exploitation-of-zero-day-xss-vulnerability-in-zimbra/
2021-09-30 09:58:16 +00:00
## Literature
The following articles explain our unique predictive cyber threat intelligence:
2022-01-26 14:36:47 +00:00
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
2021-09-30 09:58:16 +00:00
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
2022-01-26 14:36:47 +00:00
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!