cyber_threat_intelligence/actors/B1txor20
2023-10-27 13:52:44 +02:00
..
README.md Update October 2023 2023-10-27 13:52:44 +02:00

B1txor20 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as B1txor20. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.b1txor20

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with B1txor20:

There are 8 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of B1txor20.

ID IP address Hostname Campaign Confidence
1 5.2.69.50 - - High
2 23.129.64.216 - - High
3 23.154.177.4 - - High
4 45.13.104.179 nosoignons.cust.milkywan.net - High
5 45.61.185.90 MiamiTor4.us - High
6 45.154.255.147 cust-147.keff.org - High
7 46.166.139.111 - - High
8 51.15.43.205 205-43-15-51.instances.scw.cloud - High
9 62.102.148.68 - - High
10 62.102.148.69 - - High
11 ... ... ... ...

There are 40 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by B1txor20. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 20 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by B1txor20. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .github/workflows/comment.yml High
2 File /?r=recruit/resume/edit&op=status High
3 File /academy/home/courses High
4 File /ad-list Medium
5 File /admin/?page=bike High
6 File /admin/?page=user/list High
7 File /admin/?page=user/manage_user&id=3 High
8 File /admin/ajax.php?action=confirm_order High
9 File /admin/article/article-edit-run.php High
10 File /admin/cms_admin.php High
11 File /admin/edit-accepted-appointment.php High
12 File /admin/edit-services.php High
13 File /admin/edit_product.php High
14 File /admin/index.php High
15 File /admin/index/index.html#/admin/mall.goods/index.html High
16 File /admin/leancloud.php High
17 File /admin/sys_sql_query.php High
18 File /admin/TemplateController.java High
19 File /admin/test_status.php High
20 File /admin/upload.php High
21 File /admin/userprofile.php High
22 File /admin/vote_edit.php High
23 File /api/baskets/{name} High
24 File /api/sys/login High
25 File /api/sys/set_passwd High
26 File /App_Resource/UEditor/server/upload.aspx High
27 File /autheditpwd.php High
28 File /blog Low
29 File /blog-single.php High
30 File /browse Low
31 File /cgi-bin/ Medium
32 File /chaincity/user/ticket/create High
33 File /changePassword High
34 File /classes/Master.php?f=delete_category High
35 File /classes/Master.php?f=delete_inquiry High
36 File /collection/all High
37 File /company/store High
38 File /Content/Template/root/reverse-shell.aspx High
39 File /Controller/Ajaxfileupload.ashx High
40 File /course/filterRecords/ High
41 File /dashboard/add-blog.php High
42 File /debug/pprof Medium
43 File /Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx High
44 File /edit_user.php High
45 File /emap/devicePoint_addImgIco?hasSubsystem=true High
46 File /EventBookingCalendar/load.php?controller=GzFront/action=checkout/cid=1/layout=calendar/show_header=T/local=3 High
47 File /file/upload/1 High
48 File /find-a-match High
49 File /forum/away.php High
50 File /friends Medium
51 File /friends/ajax_invite High
52 File /fusion/portal/action/Link High
53 File /goform/SetSysTimeCfg High
54 File /group1/uploa High
55 File /home/courses High
56 File /home/filter_listings High
57 File /home/search Medium
58 ... ... ...

There are 511 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!