# HawkEye - Cyber Threat Intelligence The indicators are related to [VulDB CTI analysis](https://vuldb.com/?doc.cti) of the actor known as [HawkEye](https://vuldb.com/?actor.hawkeye). The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics. Live data and more analysis capabilities are available at [https://vuldb.com/?actor.hawkeye](https://vuldb.com/?actor.hawkeye) ## Countries These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with HawkEye: * US * RU * IS * ... There are 4 more country items available. Please use our online service to access the data. ## IOC - Indicator of Compromise These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of HawkEye. ID | IP address | Hostname | Confidence -- | ---------- | -------- | ---------- 1 | 3.24.51.219 | awcp037.server-cpanel.com | High 2 | 23.3.13.153 | a23-3-13-153.deploy.static.akamaitechnologies.com | High 3 | 23.3.13.154 | a23-3-13-154.deploy.static.akamaitechnologies.com | High 4 | 23.94.43.90 | 23-94-43-90-host.colocrossing.com | High 5 | 23.222.79.194 | a23-222-79-194.deploy.static.akamaitechnologies.com | High 6 | 23.222.79.232 | a23-222-79-232.deploy.static.akamaitechnologies.com | High 7 | 31.170.163.242 | mx1.main-hosting.com | High 8 | 31.209.137.12 | smtp.vivaldi.net | High 9 | 72.29.90.201 | zeus.imd.la | High 10 | 77.88.21.158 | mail-smtp.stable.qloud-b.yandex.net | High 11 | ... | ... | ... There are 20 more IOC items available. Please use our online service to access the data. ## TTP - Tactics, Techniques, Procedures Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by HawkEye. This data is unique as it uses our predictive model for actor profiling. ID | Technique | Description | Confidence -- | --------- | ----------- | ---------- 1 | T1059.007 | Cross Site Scripting | High 2 | T1068 | Execution with Unnecessary Privileges | High 3 | T1211 | 7PK Security Features | High 4 | ... | ... | ... There are 3 more TTP items available. Please use our online service to access the data. ## IOA - Indicator of Attack These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by HawkEye. This data is unique as it uses our predictive model for actor profiling. ID | Type | Indicator | Confidence -- | ---- | --------- | ---------- 1 | File | `/out.php` | Medium 2 | File | `/romfile.cfg` | Medium 3 | File | `CrystalReports12.CrystalPrintControl.1` | High 4 | File | `drivers/scsi/sr_ioctl.c` | High 5 | File | `get_status.cgi` | High 6 | File | `index.php` | Medium 7 | File | `mod_proxy_fcgi.c` | High 8 | File | `oci/defaults.go` | High 9 | File | `rbtdb.c` | Low 10 | File | `sbdc.ha` | Low 11 | ... | ... | ... There are 14 more IOA items available. Please use our online service to access the data. ## References The following list contains external sources which discuss the actor and the associated activities: * https://blog.talosintelligence.com/2021/02/threat-roundup-0205-0212.html * https://blog.talosintelligence.com/2021/04/threat-roundup-0416-0423.html * https://blog.talosintelligence.com/2021/07/threat-roundup-0702-0709.html ## Literature The following articles explain our unique predictive cyber threat intelligence: * [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?doc.cti) * [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022) ## License (c) [1997-2021](https://vuldb.com/?doc.changelog) by [vuldb.com](https://vuldb.com/?doc.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?doc.faq), read the [documentation](https://vuldb.com/?doc) or [contact us](https://vuldb.com/?contact)!