cyber_threat_intelligence/Formbook/README.md

59 lines
3.4 KiB
Markdown
Raw Normal View History

2021-09-30 09:58:16 +00:00
# Formbook - Cyber Threat Intelligence
2021-12-18 15:50:27 +00:00
The indicators are related to [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Formbook](https://vuldb.com/?actor.formbook). The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.
2021-09-30 09:58:16 +00:00
Live data and more analysis capabilities are available at [https://vuldb.com/?actor.formbook](https://vuldb.com/?actor.formbook)
## IOC - Indicator of Compromise
These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of Formbook.
ID | IP address | Hostname | Confidence
-- | ---------- | -------- | ----------
1 | 3.143.65.214 | ec2-3-143-65-214.us-east-2.compute.amazonaws.com | Medium
2 | 3.223.115.185 | ec2-3-223-115-185.compute-1.amazonaws.com | Medium
3 | 5.134.13.72 | i51.gds.guru.net.uk | High
4 | 13.59.53.244 | ec2-13-59-53-244.us-east-2.compute.amazonaws.com | Medium
2021-10-14 13:48:47 +00:00
5 | 13.107.42.12 | 1drv.ms | High
2021-12-18 15:50:27 +00:00
6 | 13.248.216.40 | afdda383cf24ec8c3.awsglobalaccelerator.com | High
7 | 20.36.253.92 | - | High
8 | 23.6.69.99 | a23-6-69-99.deploy.static.akamaitechnologies.com | High
9 | 23.227.38.74 | - | High
10 | 34.98.99.30 | 30.99.98.34.bc.googleusercontent.com | Medium
11 | 34.102.136.180 | 180.136.102.34.bc.googleusercontent.com | Medium
12 | 34.214.40.214 | ec2-34-214-40-214.us-west-2.compute.amazonaws.com | Medium
13 | 34.216.47.14 | ec2-34-216-47-14.us-west-2.compute.amazonaws.com | Medium
14 | 34.242.63.192 | ec2-34-242-63-192.eu-west-1.compute.amazonaws.com | Medium
15 | 34.243.160.251 | ec2-34-243-160-251.eu-west-1.compute.amazonaws.com | Medium
16 | 34.255.61.59 | ec2-34-255-61-59.eu-west-1.compute.amazonaws.com | Medium
17 | 35.178.125.63 | ec2-35-178-125-63.eu-west-2.compute.amazonaws.com | Medium
18 | 40.77.18.167 | - | High
19 | 40.126.26.134 | - | High
20 | 44.227.65.245 | ec2-44-227-65-245.us-west-2.compute.amazonaws.com | Medium
2022-02-05 07:47:58 +00:00
21 | 44.230.27.49 | ec2-44-230-27-49.us-west-2.compute.amazonaws.com | Medium
22 | ... | ... | ...
2021-09-30 09:58:16 +00:00
2022-02-05 07:47:58 +00:00
There are 86 more IOC items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## References
The following list contains external sources which discuss the actor and the associated activities:
* https://blog.talosintelligence.com/2021/07/threat-roundup-0625-0702.html
* https://blog.talosintelligence.com/2021/07/threat-roundup-0702-0709.html
* https://blog.talosintelligence.com/2021/07/threat-roundup-0723-0730.html
* https://blog.talosintelligence.com/2021/08/threat-roundup-0813-0820.html
2021-10-14 13:48:47 +00:00
* https://blog.talosintelligence.com/2021/10/threat-roundup-0924-1001.html
2021-12-18 15:50:27 +00:00
* https://blog.talosintelligence.com/2021/11/threat-roundup-1029-1105.html
2021-09-30 09:58:16 +00:00
## Literature
The following articles explain our unique predictive cyber threat intelligence:
2021-12-18 15:50:27 +00:00
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
2021-09-30 09:58:16 +00:00
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
2022-02-05 07:47:58 +00:00
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!