cyber_threat_intelligence/actors/BianLian/README.md
2023-05-12 07:27:28 +02:00

6.9 KiB

BianLian - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as BianLian. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.bianlian

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BianLian:

There are 3 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of BianLian.

ID IP address Hostname Campaign Confidence
1 3.134.86.154 ec2-3-134-86-154.us-east-2.compute.amazonaws.com - Medium
2 5.2.79.138 - - High
3 5.188.6.118 subnet.local - High
4 5.230.67.2 - - High
5 5.230.70.23 placeholder.noezserver.de - High
6 5.230.72.245 - - High
7 5.230.73.37 placeholder.noezserver.de - High
8 5.230.73.234 - - High
9 13.49.57.110 ec2-13-49-57-110.eu-north-1.compute.amazonaws.com - Medium
10 15.188.49.63 ec2-15-188-49-63.eu-west-3.compute.amazonaws.com - Medium
11 16.162.137.220 ec2-16-162-137-220.ap-east-1.compute.amazonaws.com - Medium
12 18.130.242.71 ec2-18-130-242-71.eu-west-2.compute.amazonaws.com - Medium
13 18.159.131.209 ec2-18-159-131-209.eu-central-1.compute.amazonaws.com - Medium
14 23.94.56.154 23-94-56-154-host.colocrossing.com - High
15 23.163.0.168 tech-000168.techydrov.com - High
16 23.227.198.243 23-227-198-243.static.hvvc.us - High
17 23.229.117.247 - - High
18 35.157.43.44 ec2-35-157-43-44.eu-central-1.compute.amazonaws.com - Medium
19 35.183.14.149 ec2-35-183-14-149.ca-central-1.compute.amazonaws.com - Medium
20 37.220.31.17 aviation.metagroups.info - High
21 37.220.31.104 10-4netw0rk.mynet.com.tr - High
22 37.235.54.42 42.54.235.37.in-addr.arpa - High
23 37.235.54.52 52.54.235.37.in-addr.arpa - High
24 37.235.54.81 81.54.235.37.in-addr.arpa - High
25 43.155.116.250 - - High
26 44.212.9.14 ec2-44-212-9-14.compute-1.amazonaws.com - Medium
27 45.9.150.132 - - High
28 45.33.119.19 li1056-19.members.linode.com - High
29 45.56.165.17 nordns.crowncloud.net - High
30 45.61.136.152 - - High
31 45.66.249.118 7r277nw66g.shybeaveronline.com - High
32 45.86.163.228 - - High
33 45.86.230.64 srv2.lg-c.net - High
34 45.92.156.105 - - High
35 45.128.156.3 webfair.store - High
36 45.128.156.10 frm3-zendable.com - High
37 ... ... ... ...

There are 142 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by BianLian. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 ... ... ... ...

There are 11 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by BianLian. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /login/index.php High
2 File /usr/local/psa/admin/sbin/wrapper High
3 File /WEB-INF/web.xml High
4 File /wp-content/plugins/updraftplus/admin.php High
5 ... ... ...

There are 26 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!