cyber_threat_intelligence/actors/Bumblebee
Marc Ruef ba3bbfbe2c Update 2022-09-08 10:24:13 +02:00
..
README.md Update 2022-09-08 10:24:13 +02:00

Bumblebee - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Bumblebee. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.bumblebee

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bumblebee:

There are 2 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Bumblebee.

ID IP address Hostname Campaign Confidence
1 0.42.131.123 - - High
2 0.134.23.62 - - High
3 0.151.228.146 - - High
4 1.32.39.22 - - High
5 1.39.166.217 1-39-166-217.live.vodafone.in - High
6 2.97.24.126 host-2-97-24-126.as13285.net - High
7 2.190.89.140 - - High
8 2.211.111.213 dynamic-002-211-111-213.2.211.pool.telefonica.de - High
9 3.144.143.242 ec2-3-144-143-242.us-east-2.compute.amazonaws.com - Medium
10 3.172.226.46 - - High
11 4.165.175.212 - - High
12 5.152.80.211 - - High
13 5.239.33.172 - - High
14 6.30.139.246 - - High
15 6.249.22.42 - - High
16 7.233.9.154 - - High
17 8.12.181.20 - - High
18 9.63.15.101 - - High
19 9.240.112.25 - - High
20 10.28.17.62 - - High
21 11.1.201.27 - - High
22 12.75.186.131 131.newark-21-23rs.nj.dial-access.att.net - High
23 12.115.36.174 - - High
24 12.153.80.238 - - High
25 12.202.229.195 - - High
26 12.236.242.155 - - High
27 13.2.200.200 - - High
28 13.218.205.215 - - High
29 14.7.69.141 - - High
30 14.40.68.19 - - High
31 14.102.170.127 cache-ipnet01.nexlogic.ph - High
32 14.155.143.74 - - High
33 14.163.179.250 static.vnpt.vn - High
34 15.209.19.148 - - High
35 18.8.71.243 - - High
36 18.127.96.221 - - High
37 19.32.56.182 - - High
38 19.71.13.153 - - High
39 20.150.149.28 - - High
40 21.21.141.32 - - High
41 21.29.238.98 - - High
42 21.175.22.99 - - High
43 21.246.85.34 - - High
44 22.83.186.45 - - High
45 22.175.0.90 - - High
46 23.81.246.187 - - High
47 23.82.19.208 - - High
48 23.82.140.133 - - High
49 23.82.141.184 - - High
50 23.83.133.1 v327.er01.dal.ubiquity.io - High
51 23.83.133.182 - - High
52 23.83.133.216 - - High
53 23.83.134.110 - - High
54 23.83.134.136 - - High
55 23.106.160.39 - - High
56 23.106.160.120 - - High
57 23.106.215.123 - - High
58 23.108.57.13 - - High
59 23.227.198.217 23-227-198-217.static.hvvc.us - High
60 23.254.201.97 hwsrv-974106.hostwindsdns.com - High
61 23.254.202.59 hwsrv-987701.hostwindsdns.com - High
62 23.254.217.20 hwsrv-984041.hostwindsdns.com - High
63 23.254.217.222 hwsrv-976272.hostwindsdns.com - High
64 23.254.227.144 hwsrv-982332.hostwindsdns.com - High
65 24.4.68.32 c-24-4-68-32.hsd1.ca.comcast.net - High
66 24.57.185.167 d24-57-185-167.home.cgocable.net - High
67 24.121.25.160 24-121-25-160.sdoncmtk01.com.dyn.suddenlink.net - High
68 25.5.198.104 - - High
69 25.170.215.18 - - High
70 25.181.64.39 - - High
71 26.6.83.53 - - High
72 28.11.143.222 - - High
73 28.53.120.108 - - High
74 28.107.38.196 - - High
75 28.148.236.16 - - High
76 29.64.0.111 - - High
77 29.122.243.158 - - High
78 30.17.4.146 - - High
79 30.65.48.152 - - High
80 30.205.76.70 - - High
81 31.228.253.114 - - High
82 32.181.245.23 - - High
83 33.93.97.183 - - High
84 33.145.184.132 - - High
85 34.229.154.31 ec2-34-229-154-31.compute-1.amazonaws.com - Medium
86 35.120.155.220 - - High
87 36.110.58.103 103.58.110.36.static.bjtelecom.net - High
88 37.64.220.2 2.220.64.37.rev.sfr.net - High
89 37.72.174.9 emailmail.org.uk - High
90 37.72.174.23 37-72-174-23.static.hvvc.us - High
91 37.120.198.248 - - High
92 38.12.57.131 - - High
93 39.57.152.217 - - High
94 40.72.17.141 - - High
95 41.28.188.77 vc-gp-s-41-28-188-77.umts.vodacom.co.za - High
96 41.56.181.200 - - High
97 45.3.236.177 045-003-236-177.biz.spectrum.com - High
98 45.11.19.224 - - High
99 45.66.151.155 - - High
100 45.84.0.13 vm523902.stark-industries.solutions - High
101 45.138.172.246 - - High
102 45.140.146.30 vm542320.stark-industries.solutions - High
103 45.140.146.244 - - High
104 45.142.214.120 vm516885.stark-industries.solutions - High
105 45.142.214.167 - - High
106 45.147.229.23 - - High
107 45.147.229.50 - - High
108 45.147.229.101 - - High
109 45.147.229.177 - - High
110 45.147.229.199 - - High
111 45.147.231.107 - - High
112 45.147.231.202 - - High
113 45.153.240.139 - - High
114 ... ... ... ...

There are 454 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Bumblebee. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 19 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bumblebee. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin/?page=reports/stockin High
2 File /admin/?page=reports/stockout High
3 File /admin/?page=reports/waste High
4 File /admin/?page=user/manage_user High
5 File /admin/del.php High
6 File /admin/delete.php High
7 File /admin/delstu.php High
8 File /admin/login.php High
9 File /admin/products/controller.php?action=add High
10 File /api/v1/user Medium
11 File /categories/view_category.php High
12 File /cgi-bin/ExportSettings.sh High
13 File /cgi-bin/wlogin.cgi High
14 File /classes/Master.php?f=delete_account High
15 File /classes/Master.php?f=delete_category High
16 File /classes/Master.php?f=delete_img High
17 File /classes/Master.php?f=delete_payment High
18 File /classes/Master.php?f=delete_schedule High
19 File /classes/Master.php?f=delete_student High
20 File /classes/Users.php?f=save_client High
21 File /etc/ciel.cfg High
22 File /etc/init0.d/S80telnetd.sh High
23 File /etc/shadow Medium
24 ... ... ...

There are 201 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!