cyber_threat_intelligence/actors/xHunt/README.md
2022-03-28 13:51:27 +02:00

6.1 KiB

xHunt - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as xHunt. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.xhunt

Campaigns

The following campaigns are known and can be associated with xHunt:

  • BumbleBee

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with xHunt:

There are 35 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of xHunt.

ID IP address Hostname Campaign Confidence
1 23.92.127.18 - BumbleBee High
2 46.246.3.253 - BumbleBee High
3 46.246.3.254 - BumbleBee High
4 77.243.191.20 - BumbleBee High
5 82.102.21.219 - BumbleBee High
6 84.17.55.68 unn-84-17-55-68.cdn77.com BumbleBee High
7 85.203.46.99 - BumbleBee High
8 ... ... ... ...

There are 26 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by xHunt. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
2 T1068 CWE-264, CWE-284 Execution with Unnecessary Privileges High
3 T1110.001 CWE-307, CWE-798 Improper Restriction of Excessive Authentication Attempts High
4 ... ... ... ...

There are 8 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by xHunt. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File %PROGRAMDATA%\Razer\Synapse3\Service\bin High
2 File /+CSCOE+/logon.html High
3 File /about.php Medium
4 File /account/register High
5 File /admin.php?action=themeinstall High
6 File /admin/modules/system/custom_field.php High
7 File /api/crontab Medium
8 File /app1/admin#foo High
9 File /articles/welcome-to-your-site#comments-head High
10 File /assets/ctx Medium
11 File /bin/boa Medium
12 File /cgi-bin/wapopen High
13 File /cgi?1&5 Medium
14 File /config/getuser High
15 File /configs/application.ini High
16 File /debug/pprof Medium
17 File /etc/sudoers Medium
18 File /export Low
19 File /forum/away.php High
20 File /gracemedia-media-player/templates/files/ajax_controller.php High
21 File /iissamples Medium
22 File /login Low
23 File /public/plugins/ High
24 File /sbin/gs_config High
25 File /Storage/Emulated/0/Telegram/Telegram High
26 File /uncpath/ Medium
27 File /Upload/admin/index.php?module=forum-management&action=add High
28 File /uploads/dede High
29 File /usr/bin/pkexec High
30 File /usr/sbin/nagios High
31 File /usr/sbin/suexec High
32 File /WEB-INF/web.xml High
33 File /webman/info.cgi High
34 File /wp-admin/admin-ajax.php High
35 File /wp-json/oembed/1.0/embed?url High
36 File /wp-json/wc/v3/webhooks High
37 File /_next Low
38 File 14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi High
39 File adclick.php Medium
40 File admin.php?m=admin&c=site&a=save High
41 File admin.php?page=languages High
42 File admin/backupdb.php High
43 File admin/bitrix.mpbuilder_step2.php High
44 File admin/bitrix.xscan_worker.php High
45 File admin/conf_users_edit.php High
46 File admin/gb-dashboard-widget.php High
47 ... ... ...

There are 405 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!