cyber_threat_intelligence/actors/xHunt
2022-12-09 08:58:15 +01:00
..
README.md Update 2022-12-09 08:58:15 +01:00

xHunt - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as xHunt. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.xhunt

Campaigns

The following campaigns are known and can be associated with xHunt:

  • BumbleBee

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with xHunt:

There are 34 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of xHunt.

ID IP address Hostname Campaign Confidence
1 23.92.127.18 - BumbleBee High
2 46.246.3.253 - BumbleBee High
3 46.246.3.254 - BumbleBee High
4 77.243.191.20 - BumbleBee High
5 82.102.21.219 - BumbleBee High
6 84.17.55.68 unn-84-17-55-68.cdn77.com BumbleBee High
7 85.203.46.99 - BumbleBee High
8 ... ... ... ...

There are 26 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by xHunt. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-294 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80, CWE-87 Cross Site Scripting High
6 ... ... ... ...

There are 20 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by xHunt. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .../gogo/ Medium
2 File .procmailrc Medium
3 File /admin/ Low
4 File /admin/addemployee.php High
5 File /admin/communitymanagement.php High
6 File /admin/extended High
7 File /admin/featured.php High
8 File /admin/generalsettings.php High
9 File /admin/login.php High
10 File /admin/newsletter1.php High
11 File /admin/payment.php High
12 File /admin/renewaldue.php High
13 File /admin/students/manage.php High
14 File /admin/students/view_student.php High
15 File /admin/usermanagement.php High
16 File /api/addusers High
17 File /api/user/upsert/<uuid> High
18 File /bits/stl_vector.h High
19 File /bsms_ci/index.php High
20 File /cgi-bin/wlogin.cgi High
21 File /common/info.cgi High
22 File /dashboard/add-portfolio.php High
23 File /dashboard/updatelogo.php High
24 File /designer/add/layout High
25 File /filemanager/upload/drop High
26 File /foms/place-order.php High
27 File /getImage Medium
28 File /goform/wizard_end High
29 File /h/calendar Medium
30 File /h/compose Medium
31 File /h/search?action=voicemail&action=listen High
32 File /htmldoc/htmldoc/html.cxx High
33 File /index.php Medium
34 File /librarian/bookdetails.php High
35 File /login.php Medium
36 File /loginVaLidation.php High
37 File /manage-apartment.php High
38 File /manager/index.php High
39 File /mcategory.php High
40 File /mkshop/Men/profile.php High
41 File /new Low
42 File /Noxen-master/users.php High
43 File /opac/Actions.php?a=login High
44 File /out.php Medium
45 File /pages/animals.php High
46 ... ... ...

There are 394 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!