cyber_threat_intelligence/actors/Bumblebee
2022-07-06 11:19:10 +02:00
..
README.md Update 2022-07-06 11:19:10 +02:00

Bumblebee - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Bumblebee. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.bumblebee

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bumblebee:

There are 2 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Bumblebee.

ID IP address Hostname Campaign Confidence
1 0.42.131.123 - - High
2 0.134.23.62 - - High
3 0.151.228.146 - - High
4 1.32.39.22 - - High
5 1.39.166.217 1-39-166-217.live.vodafone.in - High
6 2.97.24.126 host-2-97-24-126.as13285.net - High
7 2.190.89.140 - - High
8 2.211.111.213 dynamic-002-211-111-213.2.211.pool.telefonica.de - High
9 3.172.226.46 - - High
10 4.165.175.212 - - High
11 5.152.80.211 - - High
12 5.239.33.172 - - High
13 6.30.139.246 - - High
14 6.249.22.42 - - High
15 7.233.9.154 - - High
16 8.12.181.20 - - High
17 9.63.15.101 - - High
18 9.240.112.25 - - High
19 10.28.17.62 - - High
20 11.1.201.27 - - High
21 12.75.186.131 131.newark-21-23rs.nj.dial-access.att.net - High
22 12.115.36.174 - - High
23 12.153.80.238 - - High
24 12.202.229.195 - - High
25 12.236.242.155 - - High
26 13.2.200.200 - - High
27 13.218.205.215 - - High
28 14.7.69.141 - - High
29 14.40.68.19 - - High
30 14.102.170.127 cache-ipnet01.nexlogic.ph - High
31 14.155.143.74 - - High
32 14.163.179.250 static.vnpt.vn - High
33 15.209.19.148 - - High
34 18.8.71.243 - - High
35 18.127.96.221 - - High
36 19.32.56.182 - - High
37 19.71.13.153 - - High
38 20.150.149.28 - - High
39 21.21.141.32 - - High
40 21.29.238.98 - - High
41 21.175.22.99 - - High
42 21.246.85.34 - - High
43 22.83.186.45 - - High
44 22.175.0.90 - - High
45 23.81.246.187 - - High
46 23.254.201.97 hwsrv-974106.hostwindsdns.com - High
47 23.254.217.222 hwsrv-976272.hostwindsdns.com - High
48 24.4.68.32 c-24-4-68-32.hsd1.ca.comcast.net - High
49 24.57.185.167 d24-57-185-167.home.cgocable.net - High
50 24.121.25.160 24-121-25-160.sdoncmtk01.com.dyn.suddenlink.net - High
51 25.5.198.104 - - High
52 25.170.215.18 - - High
53 25.181.64.39 - - High
54 26.6.83.53 - - High
55 28.53.120.108 - - High
56 28.107.38.196 - - High
57 28.148.236.16 - - High
58 29.64.0.111 - - High
59 29.122.243.158 - - High
60 30.17.4.146 - - High
61 30.65.48.152 - - High
62 30.205.76.70 - - High
63 31.228.253.114 - - High
64 32.181.245.23 - - High
65 33.93.97.183 - - High
66 33.145.184.132 - - High
67 34.229.154.31 ec2-34-229-154-31.compute-1.amazonaws.com - Medium
68 35.120.155.220 - - High
69 36.110.58.103 103.58.110.36.static.bjtelecom.net - High
70 37.64.220.2 2.220.64.37.rev.sfr.net - High
71 37.72.174.23 37-72-174-23.static.hvvc.us - High
72 37.120.198.248 - - High
73 38.12.57.131 - - High
74 39.57.152.217 - - High
75 40.72.17.141 - - High
76 41.28.188.77 vc-gp-s-41-28-188-77.umts.vodacom.co.za - High
77 41.56.181.200 - - High
78 45.3.236.177 045-003-236-177.biz.spectrum.com - High
79 45.84.0.13 vm523902.stark-industries.solutions - High
80 45.138.172.246 - - High
81 45.142.214.120 vm516885.stark-industries.solutions - High
82 45.142.214.167 - - High
83 45.147.229.50 - - High
84 45.147.229.101 - - High
85 45.147.229.199 - - High
86 45.147.231.202 - - High
87 45.153.240.139 - - High
88 45.153.241.187 - - High
89 45.153.241.234 - - High
90 46.21.153.145 145.153.21.46.static.swiftway.net - High
91 46.44.240.53 46-44-240-53.ip.welcomeitalia.it - High
92 47.27.63.45 047-027-063-045.res.spectrum.com - High
93 47.58.200.234 47-58-200-234.red-acceso.airtel.net - High
94 48.165.175.199 - - High
95 48.209.106.172 - - High
96 ... ... ... ...

There are 382 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Bumblebee. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94 Cross Site Scripting High
5 ... ... ... ...

There are 14 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bumblebee. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /ci_hms/massage_room/edit/1 High
2 File /ci_hms/search High
3 File /ci_ssms/index.php/orders/create High
4 File /College/admin/teacher.php High
5 File /pdfalto/src/pdfalto.cc High
6 File /pms/index.php High
7 File /pms/update_user.php?user_id=1 High
8 File /resources//../ High
9 File /storage/innobase/handler/handler0alter.cc High
10 ... ... ...

There are 77 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!