cyber_threat_intelligence/actors/Bumblebee/README.md
2022-11-26 12:43:44 +01:00

15 KiB

Bumblebee - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Bumblebee. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.bumblebee

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bumblebee:

There are 4 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Bumblebee.

ID IP address Hostname Campaign Confidence
1 0.42.131.123 - - High
2 0.134.23.62 - - High
3 0.151.228.146 - - High
4 1.32.39.22 - - High
5 1.39.166.217 1-39-166-217.live.vodafone.in - High
6 2.97.24.126 host-2-97-24-126.as13285.net - High
7 2.190.89.140 - - High
8 2.211.111.213 dynamic-002-211-111-213.2.211.pool.telefonica.de - High
9 3.85.198.66 ec2-3-85-198-66.compute-1.amazonaws.com - Medium
10 3.144.143.242 ec2-3-144-143-242.us-east-2.compute.amazonaws.com - Medium
11 3.172.226.46 - - High
12 4.165.175.212 - - High
13 5.152.80.211 - - High
14 5.239.33.172 - - High
15 6.30.139.246 - - High
16 6.249.22.42 - - High
17 7.233.9.154 - - High
18 8.12.181.20 - - High
19 9.63.15.101 - - High
20 9.240.112.25 - - High
21 10.28.17.62 - - High
22 11.1.201.27 - - High
23 12.75.186.131 131.newark-21-23rs.nj.dial-access.att.net - High
24 12.115.36.174 - - High
25 12.153.80.238 - - High
26 12.202.229.195 - - High
27 12.236.242.155 - - High
28 13.2.200.200 - - High
29 13.218.205.215 - - High
30 14.7.69.141 - - High
31 14.40.68.19 - - High
32 14.102.170.127 cache-ipnet01.nexlogic.ph - High
33 14.155.143.74 - - High
34 14.163.179.250 static.vnpt.vn - High
35 15.209.19.148 - - High
36 18.8.71.243 - - High
37 18.127.96.221 - - High
38 19.32.56.182 - - High
39 19.71.13.153 - - High
40 20.150.149.28 - - High
41 21.21.141.32 - - High
42 21.29.238.98 - - High
43 21.175.22.99 - - High
44 21.246.85.34 - - High
45 22.83.186.45 - - High
46 22.175.0.90 - - High
47 23.81.246.187 - - High
48 23.82.19.208 - - High
49 23.82.140.133 - - High
50 23.82.141.184 - - High
51 23.83.133.1 v327.er01.dal.ubiquity.io - High
52 23.83.133.182 - - High
53 23.83.133.216 - - High
54 23.83.134.110 - - High
55 23.83.134.136 - - High
56 23.106.160.39 - - High
57 23.106.160.120 - - High
58 23.106.215.123 - - High
59 23.108.57.13 - - High
60 23.227.198.217 23-227-198-217.static.hvvc.us - High
61 23.254.201.97 hwsrv-974106.hostwindsdns.com - High
62 23.254.202.59 hwsrv-987701.hostwindsdns.com - High
63 23.254.217.20 hwsrv-984041.hostwindsdns.com - High
64 23.254.217.222 hwsrv-976272.hostwindsdns.com - High
65 23.254.227.144 hwsrv-982332.hostwindsdns.com - High
66 23.254.229.131 ruth.gobuddy.info - High
67 24.4.68.32 c-24-4-68-32.hsd1.ca.comcast.net - High
68 24.57.185.167 d24-57-185-167.home.cgocable.net - High
69 24.121.25.160 24-121-25-160.sdoncmtk01.com.dyn.suddenlink.net - High
70 25.5.198.104 - - High
71 25.170.215.18 - - High
72 25.181.64.39 - - High
73 26.6.83.53 - - High
74 28.11.143.222 - - High
75 28.53.120.108 - - High
76 28.107.38.196 - - High
77 28.148.236.16 - - High
78 29.64.0.111 - - High
79 29.122.243.158 - - High
80 30.17.4.146 - - High
81 30.65.48.152 - - High
82 30.205.76.70 - - High
83 31.228.253.114 - - High
84 32.181.245.23 - - High
85 33.93.97.183 - - High
86 33.145.184.132 - - High
87 34.229.154.31 ec2-34-229-154-31.compute-1.amazonaws.com - Medium
88 35.120.155.220 - - High
89 36.110.58.103 103.58.110.36.static.bjtelecom.net - High
90 37.64.220.2 2.220.64.37.rev.sfr.net - High
91 37.72.174.9 emailmail.org.uk - High
92 37.72.174.23 37-72-174-23.static.hvvc.us - High
93 37.120.198.248 - - High
94 38.12.57.131 - - High
95 39.57.152.217 - - High
96 40.72.17.141 - - High
97 41.28.188.77 vc-gp-s-41-28-188-77.umts.vodacom.co.za - High
98 41.56.181.200 - - High
99 45.3.236.177 045-003-236-177.biz.spectrum.com - High
100 45.11.19.224 - - High
101 45.66.151.155 - - High
102 45.84.0.13 vm523902.stark-industries.solutions - High
103 45.138.172.246 - - High
104 45.140.146.30 vm542320.stark-industries.solutions - High
105 45.140.146.244 - - High
106 45.142.214.120 vm516885.stark-industries.solutions - High
107 45.142.214.167 - - High
108 45.147.229.23 - - High
109 45.147.229.50 - - High
110 45.147.229.101 - - High
111 45.147.229.177 - - High
112 45.147.229.199 - - High
113 45.147.231.107 - - High
114 45.147.231.202 - - High
115 45.153.240.139 - - High
116 45.153.241.187 - - High
117 45.153.241.234 - - High
118 ... ... ... ...

There are 468 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Bumblebee. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79 Cross Site Scripting High
6 ... ... ... ...

There are 20 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bumblebee. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /adfs/ls Medium
2 File /admin/?page=orders/manage_request High
3 File /admin/?page=orders/view_order High
4 File /admin/admin.php High
5 File /admin/sign/out High
6 File /admin/store.php High
7 File /api/geojson Medium
8 File /api/user/password/sent-reset-email High
9 File /balance/service/list High
10 File /cgi-bin/qcmap_auth High
11 File /cgi-bin/wlogin.cgi High
12 File /classes/Master.php?f=delete_reservation High
13 File /CommunitySSORedirect.jsp High
14 File /diagnostic/editclient.php High
15 File /etc/passwd Medium
16 File /etc/sudoers Medium
17 File /filemanager/php/connector.php High
18 File /foms/place-order.php High
19 File /FormLogin Medium
20 File /forum/away.php High
21 File /goform/form2IPQoSTcAdd High
22 File /goform/form2WizardStep54 High
23 File /goform/setSysAdm High
24 File /index.php?module=global_lists/lists High
25 File /lilac/main.php High
26 ... ... ...

There are 215 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!