cyber_threat_intelligence/actors/B1txor20/README.md
2022-03-28 13:51:27 +02:00

5.6 KiB

B1txor20 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as B1txor20. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.b1txor20

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with B1txor20:

There are 9 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of B1txor20.

ID IP address Hostname Campaign Confidence
1 5.2.69.50 - - High
2 23.129.64.216 - - High
3 23.154.177.4 - - High
4 45.13.104.179 nosoignons.cust.milkywan.net - High
5 45.61.185.90 MiamiTor4.us - High
6 45.154.255.147 cust-147.keff.org - High
7 46.166.139.111 - - High
8 51.15.43.205 205-43-15-51.instances.scw.cloud - High
9 62.102.148.68 - - High
10 62.102.148.69 - - High
11 81.17.18.62 block1-che.interlayer.co.uk - High
12 104.244.73.126 lu1.exit.tor.alkyl.eu.org - High
13 109.201.133.100 . - High
14 162.247.74.27 turing.tor-exit.calyxinstitute.org - High
15 ... ... ... ...

There are 54 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by B1txor20. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1040 CWE-294 Authentication Bypass by Capture-replay High
2 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
3 T1068 CWE-264, CWE-284 Execution with Unnecessary Privileges High
4 ... ... ... ...

There are 8 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by B1txor20. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /.htaccess Medium
2 File /admin-panel1.php High
3 File /admin.php/admin/plog/index.html High
4 File /admin.php/admin/ulog/index.html High
5 File /admin.php/admin/vod/data.html High
6 File /admin/files Medium
7 File /admin/login.php High
8 File /admin/news/news_mod.php High
9 File /admin/news/news_ok.php High
10 File /admin/options High
11 File /admin/page_edit/3 High
12 File /admin/templates/template_manage.php High
13 File /cgi-bin/uploadAccessCodePic High
14 File /cgi-bin/uploadWeiXinPic High
15 File /cloud_config/router_post/check_reset_pwd_verify_code High
16 File /cloud_config/router_post/upgrade_info High
17 File /common/info.cgi High
18 File /config/list Medium
19 File /controller/Index.php High
20 File /data/sqldata High
21 File /DataPackageTable High
22 File /download/ Medium
23 File /etc/passwd Medium
24 File /factor/avx-ecm/vecarith52.c High
25 File /goform/delAd High
26 ... ... ...

There are 215 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!