cyber_threat_intelligence/actors/BazarBackdoor
2024-01-26 07:53:33 +01:00
..
README.md Update January 2024 2024-01-26 07:53:33 +01:00

BazarBackdoor - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as BazarBackdoor. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.bazarbackdoor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BazarBackdoor:

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of BazarBackdoor.

ID IP address Hostname Campaign Confidence
1 3.89.160.167 ec2-3-89-160-167.compute-1.amazonaws.com - Medium
2 5.2.67.108 - - High
3 5.2.70.80 - - High
4 5.2.78.37 - - High
5 5.34.179.33 - - High
6 5.39.63.98 - - High
7 5.39.63.103 - - High
8 5.135.255.247 - - High
9 5.181.80.16 ip-80-16-bullethost.net - High
10 5.181.80.22 zara.net - High
11 5.181.80.108 ip-80-108-bullethost.net - High
12 5.181.80.141 - - High
13 5.181.80.166 log-pwd-against.electrastate.net - High
14 5.181.80.177 2803-master.electrastate.net - High
15 5.181.156.16 5-181-156-16.mivocloud.com - High
16 5.181.156.53 5-181-156-53.mivocloud.com - High
17 5.181.156.67 5-181-156-67.mivocloud.com - High
18 5.181.156.203 5-181-156-203.mivocloud.com - High
19 5.182.207.28 home-server.justin-gruenwald.de - High
20 5.183.78.108 lake.battletime.vip - High
21 5.252.177.62 no-rdns.mivocloud.com - High
22 5.255.97.234 - - High
23 5.255.97.235 - - High
24 5.255.97.236 - - High
25 5.255.97.237 - - High
26 8.209.92.187 - - High
27 23.160.193.12 unknown.ip-xfer.net - High
28 23.160.193.16 unknown.ip-xfer.net - High
29 23.160.193.24 unknown.ip-xfer.net - High
30 23.160.193.38 unknown.ip-xfer.net - High
31 23.160.193.62 unknown.ip-xfer.net - High
32 23.160.193.91 unknown.ip-xfer.net - High
33 23.160.193.119 unknown.ip-xfer.net - High
34 23.160.193.190 usa-il-01.vpn.rapidz.xyz - High
35 23.160.193.217 unknown.ip-xfer.net - High
36 23.160.193.221 unknown.ip-xfer.net - High
37 23.160.193.223 unknown.ip-xfer.net - High
38 23.254.211.173 hwsrv-1062535.hostwindsdns.com - High
39 27.123.255.182 27-123-255-182-mcnbd.com - High
40 31.13.195.13 - - High
41 31.13.195.26 - - High
42 31.13.195.32 - - High
43 31.13.195.40 - - High
44 31.13.195.71 - - High
45 31.13.195.85 - - High
46 31.13.195.87 mta0.wimston.com - High
47 31.13.195.90 news.uroids.to - High
48 31.13.195.107 - - High
49 31.13.195.108 - - High
50 31.13.195.115 - - High
51 31.13.195.125 - - High
52 31.13.195.126 - - High
53 31.13.195.129 - - High
54 31.13.195.133 - - High
55 31.13.195.140 - - High
56 31.13.195.144 - - High
57 31.13.195.145 - - High
58 31.13.195.152 - - High
59 31.13.195.187 lostaholicss.com - High
60 31.13.195.188 - - High
61 31.13.195.189 mta0.speerasoc.com - High
62 45.14.226.23 - - High
63 45.14.226.182 45-14-226-182.hosted-by.phanes.cloud - High
64 45.14.226.234 45-14-226-234.hosted-by.phanes.cloud - High
65 45.15.131.126 - - High
66 45.41.204.137 hattouch.xyz - High
67 45.41.204.150 - - High
68 45.41.204.151 - - High
69 45.41.204.153 - - High
70 45.41.204.156 - - High
71 45.41.204.158 - - High
72 45.42.201.123 - - High
73 45.61.136.128 - - High
74 45.61.136.243 - - High
75 45.63.108.27 45.63.108.27.vultrusercontent.com - High
76 45.77.185.151 45.77.185.151.vultrusercontent.com - High
77 45.79.38.25 45-79-38-25.ip.linodeusercontent.com - High
78 45.80.184.53 - - High
79 45.89.106.80 - - High
80 45.89.106.210 - - High
81 45.89.127.63 smtp.polishedfog.com - High
82 45.95.186.118 - - High
83 45.131.66.226 - - High
84 45.138.51.223 - - High
85 45.148.123.47 rover.yourptflixmovies.com - High
86 46.101.23.183 - - High
87 46.101.144.128 - - High
88 46.101.158.148 - - High
89 46.101.160.136 - - High
90 46.101.200.191 - - High
91 46.101.243.72 - - High
92 51.89.128.193 - - High
93 62.86.87.126 host-62-86-87-126.business.telecomitalia.it - High
94 63.251.235.76 - - High
95 64.225.65.20 - - High
96 64.225.67.59 - - High
97 64.225.67.166 - - High
98 64.225.68.0 - - High
99 64.225.71.82 - - High
100 64.225.71.166 - - High
101 64.225.71.185 - - High
102 64.225.71.198 - - High
103 64.225.79.44 minitractoronline.tempurl.host - High
104 64.225.98.197 - - High
105 64.225.98.255 - - High
106 64.225.102.174 - - High
107 64.225.105.20 - - High
108 64.225.105.147 - - High
109 64.225.105.222 mail.bmk.imagenesandinas.com.ar - High
110 64.225.106.4 - - High
111 64.225.108.199 scram4-renamed.dkirov-be - High
112 64.225.110.48 driver-job.eu - High
113 64.227.65.21 cdae.com - High
114 64.227.65.60 - - High
115 64.227.65.82 695932.cloudwaysapps.com - High
116 64.227.66.10 defitower.one - High
117 64.227.68.7 leezroptiek.nl - High
118 64.227.69.92 - - High
119 64.227.72.14 dmocci.ekuljwbiigs - High
120 64.227.72.58 - - High
121 64.227.72.83 - - High
122 64.227.73.19 - - High
123 64.227.73.32 daarom.tempurl.host - High
124 64.227.73.80 - - High
125 64.227.75.136 - - High
126 64.227.75.195 - - High
127 64.227.77.21 - - High
128 64.227.77.91 - - High
129 64.227.77.160 - - High
130 64.227.78.70 - - High
131 64.227.79.47 - - High
132 64.227.114.0 - - High
133 64.227.116.94 - - High
134 64.227.118.34 - - High
135 64.227.122.248 - - High
136 66.42.103.186 66.42.103.186.vultrusercontent.com - High
137 68.183.14.255 - - High
138 68.183.65.211 hairtrust.gr - High
139 68.183.67.170 - - High
140 68.183.67.197 - - High
141 68.183.69.194 - - High
142 80.71.158.22 - - High
143 80.71.158.42 free.ntup.net - High
144 ... ... ... ...

There are 573 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by BazarBackdoor. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-29, CWE-425 Pathname Traversal High
2 T1040 CWE-294 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 19 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by BazarBackdoor. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /.env Low
2 File /accounts/password_change/ High
3 File /act/ActDao.xml High
4 File /admin/clientview.php High
5 File /admin/regester.php High
6 File /admin/update-clients.php High
7 File /api/addusers High
8 File /api/baskets/{name} High
9 File /api/cron/settings/setJob/ High
10 File /api/sys/set_passwd High
11 File /api/v1/terminal/sessions/?limit=1 High
12 File /apply.cgi Medium
13 File /authenticationendpoint/login.do High
14 File /b2b-supermarket/shopping-cart High
15 File /blog/comment High
16 File /boaform/device_reset.cgi High
17 File /bsms_ci/index.php High
18 File /bsms_ci/index.php/user/edit_user/ High
19 File /catalog/compare High
20 File /cgi-bin/cstecgi.cgi High
21 File /cgi-bin/cstecgi.cgi?action=login High
22 File /cgi-bin/downloadFile.cgi High
23 File /cgi-bin/kerbynet High
24 File /cgi-bin/R14.2/cgi-bin/R14.2/host.pl High
25 File /cgi-bin/R14.2/easy1350.pl High
26 File /cgi-bin/wlogin.cgi High
27 File /clinic/disease_symptoms_view.php High
28 File /config/getuser High
29 File /dashboard/snapshot/*?orgId=0 High
30 File /debug/pprof Medium
31 File /DXR.axd Medium
32 File /emap/devicePoint_addImgIco?hasSubsystem=true High
33 File /forum/away.php High
34 File /geoserver/gwc/rest.html High
35 File /importexport.php High
36 File /index.php/client/message/message_read/xxxxxxxx[random-msg-hash] High
37 File /login Low
38 File /Main_AdmStatus_Content.asp High
39 File /manager?action=getlogcat High
40 ... ... ...

There are 347 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!