cyber_threat_intelligence/actors/Void Balaur
2022-12-07 08:51:31 +01:00
..
README.md Update 2022-12-07 08:51:31 +01:00

Void Balaur - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Void Balaur. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.void_balaur

Campaigns

The following campaigns are known and can be associated with Void Balaur:

  • Phishing

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Void Balaur:

There are 13 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Void Balaur.

ID IP address Hostname Campaign Confidence
1 5.188.206.201 - Phishing High
2 23.88.228.248 - - High
3 46.45.137.74 . - High
4 51.15.94.245 245-94-15-51.instances.scw.cloud - High
5 54.241.4.132 ec2-54-241-4-132.us-west-1.compute.amazonaws.com Phishing Medium
6 75.2.110.227 a7e73d307bf50678b.awsglobalaccelerator.com Phishing High
7 95.173.132.1 gw.council.gov.ru Phishing High
8 99.83.178.7 a7e73d307bf50678b.awsglobalaccelerator.com Phishing High
9 139.60.163.29 - - High
10 139.60.163.34 sprywing.com - High
11 139.60.163.35 - - High
12 139.60.163.38 - - High
13 ... ... ... ...

There are 48 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Void Balaur. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Void Balaur. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /+CSCOE+/logon.html High
2 File //proc/kcore Medium
3 File /about.php Medium
4 File /admin/submit-articles High
5 File /ad_js.php Medium
6 File /Ap4RtpAtom.cpp High
7 File /app/options.py High
8 File /bcms/admin/?page=user/list High
9 File /bsms/?page=manage_account High
10 File /cgi-bin/login.cgi High
11 File /cgi-bin/luci/api/wireless High
12 File /ci_hms/massage_room/edit/1 High
13 File /context/%2e/WEB-INF/web.xml High
14 File /dashboard/reports/logs/view High
15 File /debian/patches/load_ppp_generic_if_needed High
16 File /debug/pprof Medium
17 File /etc/hosts Medium
18 File /fuel/index.php/fuel/logs/items High
19 File /fuel/sitevariables/delete/4 High
20 File /goform/setmac High
21 File /goform/wizard_end High
22 File /hprms/admin/doctors/manage_doctor.php High
23 File /index/jobfairol/show/ High
24 File /librarian/bookdetails.php High
25 File /manage-apartment.php High
26 File /mgmt/tm/util/bash High
27 File /modules/caddyhttp/rewrite/rewrite.go High
28 File /pages/apply_vacancy.php High
29 File /php_action/editProductImage.php High
30 File /proc/<PID>/mem High
31 File /proxy Low
32 ... ... ...

There are 272 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!