cyber_threat_intelligence/actors/Eyooun/README.md
2023-01-30 13:54:37 +01:00

54 lines
2.9 KiB
Markdown

# Eyooun - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Eyooun](https://vuldb.com/?actor.eyooun). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.eyooun](https://vuldb.com/?actor.eyooun)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Eyooun:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Eyooun.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [18.218.183.21](https://vuldb.com/?ip.18.218.183.21) | ec2-18-218-183-21.us-east-2.compute.amazonaws.com | - | Medium
2 | [18.223.92.145](https://vuldb.com/?ip.18.223.92.145) | ec2-18-223-92-145.us-east-2.compute.amazonaws.com | - | Medium
3 | [42.62.4.62](https://vuldb.com/?ip.42.62.4.62) | - | - | High
4 | [47.92.249.152](https://vuldb.com/?ip.47.92.249.152) | - | - | High
5 | [47.107.83.212](https://vuldb.com/?ip.47.107.83.212) | - | - | High
6 | ... | ... | ... | ...
There are 20 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Eyooun_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1505 | CWE-89 | SQL Injection | High
2 | T1592.004 | CWE-16 | Configuration | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.talosintelligence.com/2019/04/threat-roundup-0405-0412.html
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!