cyber_threat_intelligence/TinyBanker/README.md
2022-02-05 08:47:58 +01:00

103 lines
4.7 KiB
Markdown

# TinyBanker - Cyber Threat Intelligence
The indicators are related to [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [TinyBanker](https://vuldb.com/?actor.tinybanker). The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.
Live data and more analysis capabilities are available at [https://vuldb.com/?actor.tinybanker](https://vuldb.com/?actor.tinybanker)
## Countries
These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with TinyBanker:
* US
* ES
* FR
* ...
There are 5 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of TinyBanker.
ID | IP address | Hostname | Confidence
-- | ---------- | -------- | ----------
1 | 13.32.207.78 | server-13-32-207-78.iad66.r.cloudfront.net | High
2 | 78.108.118.108 | g2wmcs22-3-isp1.fra.expertcity.com | High
3 | 78.108.118.118 | g2wmcs26-1-isp1.fra.expertcity.com | High
4 | ... | ... | ...
There are 5 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by TinyBanker. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Description | Confidence
-- | --------- | ----------- | ----------
1 | T1040 | Authentication Bypass by Capture-replay | High
2 | T1059.007 | Cross Site Scripting | High
3 | T1068 | Execution with Unnecessary Privileges | High
4 | ... | ... | ...
There are 11 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by TinyBanker. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMDATA%\checkmk\agent\local` | High
2 | File | `/admin/comment.php` | High
3 | File | `/agenttrayicon` | High
4 | File | `/api/version` | Medium
5 | File | `/app1/admin#foo` | High
6 | File | `/ApplicationBanner` | High
7 | File | `/appsuite` | Medium
8 | File | `/article/add` | Medium
9 | File | `/Controller/ChinaCityController.class.php` | High
10 | File | `/coreframe/app/guestbook/myissue.php` | High
11 | File | `/hub/api/user` | High
12 | File | `/ics?tool=search` | High
13 | File | `/info.xml` | Medium
14 | File | `/it-IT/splunkd/__raw/services/get_snapshot` | High
15 | File | `/knowage/restful-services/documentnotes/saveNote` | High
16 | File | `/netact/sct` | Medium
17 | File | `/nova/bin/bfd` | High
18 | File | `/php/passport/index.php` | High
19 | File | `/run/courier/authdaemon` | High
20 | File | `/run/spice-vdagentd/spice-vdagent-sock` | High
21 | File | `/service/v1/createUser` | High
22 | File | `/settings/profile` | High
23 | File | `/status.js` | Medium
24 | File | `/suggest` | Medium
25 | File | `/thruk/#cgi-bin/status.cgi?style=combined` | High
26 | File | `/usr/local/bin/mjs` | High
27 | File | `Access/DownloadFeed_Mnt/FileUpload_Upd.cfm` | High
28 | File | `action.setdefaulttemplate.php` | High
29 | File | `ActiveServices.java` | High
30 | File | `Addons/file/mod.file.php` | High
31 | File | `admin.php` | Medium
32 | ... | ... | ...
There are 271 more IOA items available. Please use our online service to access the data.
## References
The following list contains external sources which discuss the actor and the associated activities:
* https://blog.talosintelligence.com/2021/04/threat-roundup-0326-0402.html
* https://blog.talosintelligence.com/2021/04/threat-roundup-0409-0416.html
* https://blog.talosintelligence.com/2021/07/threat-roundup-for-july-9-to-july-16.html
## Literature
The following articles explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!