cyber_threat_intelligence/actors/Mikroceen/README.md

48 lines
2.6 KiB
Markdown
Raw Normal View History

2021-09-30 09:58:16 +00:00
# Mikroceen - Cyber Threat Intelligence
2022-04-01 10:05:45 +00:00
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Mikroceen](https://vuldb.com/?actor.mikroceen). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
2021-09-30 09:58:16 +00:00
2022-04-01 10:05:45 +00:00
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.mikroceen](https://vuldb.com/?actor.mikroceen)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Mikroceen:
* [US](https://vuldb.com/?country.us)
2021-09-30 09:58:16 +00:00
## IOC - Indicator of Compromise
2022-04-01 10:05:45 +00:00
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Mikroceen.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [46.30.188.60](https://vuldb.com/?ip.46.30.188.60) | 46.30.188.60.static.quadranet.com | - | High
2 | [172.105.18.72](https://vuldb.com/?ip.172.105.18.72) | li1973-72.members.linode.com | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Mikroceen_. This data is unique as it uses our predictive model for actor profiling.
2021-09-30 09:58:16 +00:00
2022-04-01 10:05:45 +00:00
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
2023-05-21 06:41:47 +00:00
1 | T1055 | CWE-74 | Injection | High
2 | T1548.002 | CWE-285 | Improper Authorization | High
3 | T1592 | CWE-200 | Configuration | High
2021-09-30 09:58:16 +00:00
## References
2022-04-01 10:05:45 +00:00
The following list contains _external sources_ which discuss the actor and the associated activities:
2021-09-30 09:58:16 +00:00
* https://www.welivesecurity.com/2021/03/10/exchange-servers-under-siege-10-apt-groups/
## Literature
2022-04-01 10:05:45 +00:00
The following _articles_ explain our unique predictive cyber threat intelligence:
2021-09-30 09:58:16 +00:00
2022-02-05 07:47:58 +00:00
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
2021-09-30 09:58:16 +00:00
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
2023-01-13 22:50:29 +00:00
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!