cyber_threat_intelligence/FIN6
2021-09-30 11:58:16 +02:00
..
README.md Converted from AsciiDoc to Markdown 2021-09-30 11:58:16 +02:00

FIN6 - Cyber Threat Intelligence

The indicators are related to VulDB CTI analysis of the actor known as FIN6. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.fin6

Campaigns

The following campaigns are known and can be associated with FIN6:

  • MAZE

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with FIN6:

  • DE
  • US
  • ES
  • ...

There are 13 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of FIN6.

ID IP address Hostname Confidence
1 5.199.167.188 - High
2 31.220.45.151 - High
3 37.1.213.9 - High
4 37.1.221.212 adspect.net High
5 37.252.7.142 - High
6 46.4.113.237 static.237.113.4.46.clients.your-server.de High
7 46.166.173.109 - High
8 54.39.233.188 mail.ov120.slpmt.net High
9 62.210.136.65 62-210-136-65.rev.poneytelecom.eu High
10 89.105.194.236 - High
11 91.208.184.174 sell.mybeststore.club High
12 91.218.114.4 - High
13 91.218.114.31 - High
14 91.218.114.32 - High
15 91.218.114.37 - High
16 91.218.114.38 - High
17 91.218.114.77 - High
18 91.218.114.79 - High
19 92.63.8.47 92-63-8-47.netonline.net High
20 92.63.11.151 92-63-11-151.netonline.net High
21 ... ... ...

There are 40 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by FIN6. This data is unique as it uses our predictive model for actor profiling.

ID Technique Description Confidence
1 T1059.007 Cross Site Scripting High
2 T1068 Execution with Unnecessary Privileges High
3 T1110.001 Improper Restriction of Excessive Authentication Attempts High
4 ... ... ...

There are 6 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by FIN6. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File -X/path/to/wwwroot/file.php. High
2 File /?module=metadata&section=cpanel&page=list_filetypes High
3 File /accountancy/admin/accountmodel.php High
4 File /adm/syscmd.asp High
5 File /admin/setup Medium
6 File /advance_push/public/login High
7 File /ajax-files/postComment.php High
8 File /anony/mjpg.cgi High
9 File /api/hosts Medium
10 File /Applications/PrivateVPN.app/Contents/Resources High
11 ... ... ...

There are 1061 more IOA items available. Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2021 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!