cyber_threat_intelligence/actors/Bumblebee/README.md
2023-03-31 09:30:34 +02:00

16 KiB

Bumblebee - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Bumblebee. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.bumblebee

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bumblebee:

There are 9 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Bumblebee.

ID IP address Hostname Campaign Confidence
1 1.32.39.22 - - High
2 1.39.166.217 1-39-166-217.live.vodafone.in - High
3 2.97.24.126 host-2-97-24-126.as13285.net - High
4 2.190.89.140 - - High
5 2.211.111.213 dynamic-002-211-111-213.2.211.pool.telefonica.de - High
6 3.85.198.66 ec2-3-85-198-66.compute-1.amazonaws.com - Medium
7 3.144.143.242 ec2-3-144-143-242.us-east-2.compute.amazonaws.com - Medium
8 3.172.226.46 - - High
9 4.165.175.212 - - High
10 5.152.80.211 - - High
11 5.239.33.172 - - High
12 6.30.139.246 - - High
13 6.249.22.42 - - High
14 7.233.9.154 - - High
15 8.12.181.20 - - High
16 9.63.15.101 - - High
17 9.240.112.25 - - High
18 10.28.17.62 - - High
19 11.1.201.27 - - High
20 12.75.186.131 131.newark-21-23rs.nj.dial-access.att.net - High
21 12.115.36.174 - - High
22 12.153.80.238 - - High
23 12.202.229.195 - - High
24 12.236.242.155 - - High
25 13.2.200.200 - - High
26 13.218.205.215 - - High
27 14.7.69.141 - - High
28 14.40.68.19 - - High
29 14.102.170.127 cache-ipnet01.nexlogic.ph - High
30 14.155.143.74 - - High
31 14.163.179.250 static.vnpt.vn - High
32 15.209.19.148 - - High
33 18.8.71.243 - - High
34 18.127.96.221 - - High
35 19.32.56.182 - - High
36 19.71.13.153 - - High
37 20.150.149.28 - - High
38 21.21.141.32 - - High
39 21.29.238.98 - - High
40 21.175.22.99 - - High
41 21.246.85.34 - - High
42 22.83.186.45 - - High
43 22.175.0.90 - - High
44 23.81.246.187 - - High
45 23.82.19.208 - - High
46 23.82.140.133 - - High
47 23.82.141.184 - - High
48 23.83.133.1 v327.er01.dal.ubiquity.io - High
49 23.83.133.182 - - High
50 23.83.133.216 - - High
51 23.83.134.110 - - High
52 23.83.134.136 - - High
53 23.106.160.39 - - High
54 23.106.160.120 - - High
55 23.106.215.123 - - High
56 23.108.57.13 - - High
57 23.227.198.217 23-227-198-217.static.hvvc.us - High
58 23.254.201.97 hwsrv-974106.hostwindsdns.com - High
59 23.254.202.59 hwsrv-987701.hostwindsdns.com - High
60 23.254.217.20 hwsrv-984041.hostwindsdns.com - High
61 23.254.217.222 hwsrv-976272.hostwindsdns.com - High
62 23.254.227.144 hwsrv-982332.hostwindsdns.com - High
63 23.254.229.131 ruth.gobuddy.info - High
64 24.4.68.32 c-24-4-68-32.hsd1.ca.comcast.net - High
65 24.57.185.167 d24-57-185-167.home.cgocable.net - High
66 24.121.25.160 24-121-25-160.sdoncmtk01.com.dyn.suddenlink.net - High
67 25.5.198.104 - - High
68 25.170.215.18 - - High
69 25.181.64.39 - - High
70 26.6.83.53 - - High
71 28.11.143.222 - - High
72 28.53.120.108 - - High
73 28.107.38.196 - - High
74 28.148.236.16 - - High
75 29.64.0.111 - - High
76 29.122.243.158 - - High
77 30.17.4.146 - - High
78 30.65.48.152 - - High
79 30.205.76.70 - - High
80 31.228.253.114 - - High
81 32.181.245.23 - - High
82 33.93.97.183 - - High
83 33.145.184.132 - - High
84 34.229.154.31 ec2-34-229-154-31.compute-1.amazonaws.com - Medium
85 35.120.155.220 - - High
86 36.110.58.103 103.58.110.36.static.bjtelecom.net - High
87 37.64.220.2 2.220.64.37.rev.sfr.net - High
88 37.72.174.9 emailmail.org.uk - High
89 37.72.174.23 37-72-174-23.static.hvvc.us - High
90 37.120.198.248 - - High
91 38.12.57.131 - - High
92 39.57.152.217 - - High
93 40.72.17.141 - - High
94 41.28.188.77 vc-gp-s-41-28-188-77.umts.vodacom.co.za - High
95 41.56.181.200 - - High
96 45.3.236.177 045-003-236-177.biz.spectrum.com - High
97 45.11.19.224 - - High
98 45.66.151.155 - - High
99 45.84.0.13 vm523902.stark-industries.solutions - High
100 45.138.172.246 - - High
101 45.140.146.30 vm542320.stark-industries.solutions - High
102 45.140.146.244 - - High
103 45.142.214.120 vm516885.stark-industries.solutions - High
104 45.142.214.167 - - High
105 45.147.229.23 - - High
106 45.147.229.50 - - High
107 45.147.229.101 - - High
108 45.147.229.177 - - High
109 45.147.229.199 - - High
110 45.147.231.107 - - High
111 45.147.231.202 - - High
112 45.153.240.139 - - High
113 45.153.241.187 - - High
114 45.153.241.234 - - High
115 46.21.153.145 145.153.21.46.static.swiftway.net - High
116 46.44.240.53 46-44-240-53.ip.welcomeitalia.it - High
117 ... ... ... ...

There are 466 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Bumblebee. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-425 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 19 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bumblebee. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /.env Low
2 File // Low
3 File /?ajax-request=jnews High
4 File /admin Low
5 File /admin/patient.php High
6 File /api/jmeter/download/files High
7 File /api/upload Medium
8 File /api/v1/attack/falco High
9 File /APR/login.php High
10 File /as/authorization.oauth2 High
11 File /backup.pl Medium
12 File /cgi-bin/luci/api/auth High
13 File /cgi-bin/supervisor/PwdGrp.cgi High
14 File /cgi-bin/wlogin.cgi High
15 File /churchcrm/EventAttendance.php High
16 File /DXR.axd Medium
17 File /edoc/doctor/patient.php High
18 File /filemanager/php/connector.php High
19 File /files/import High
20 File /forum/away.php High
21 File /j_security_check High
22 File /librarian/bookdetails.php High
23 File /mhds/clinic/view_details.php High
24 File /modules/projects/vw_files.php High
25 File /Moosikay/order.php High
26 File /out.php Medium
27 File /php-scrm/login.php High
28 File /reservation/add_message.php High
29 File /reviewer_0/admins/assessments/pretest/questions-view.php High
30 File /rukovoditel/index.php?module=users/login High
31 File /static/ueditor/php/controller.php High
32 File /tmp/boa-temp High
33 File /var/WEB-GUI/cgi-bin/telnet.cgi High
34 File /wp-admin/admin-ajax.php High
35 File /wp-admin/options.php High
36 File /wp-content/plugins/woocommerce/templates/emails/plain/ High
37 ... ... ...

There are 320 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!