cyber_threat_intelligence/actors/LokiBot/README.md
2022-09-08 10:24:13 +02:00

15 KiB

LokiBot - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as LokiBot. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.lokibot

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with LokiBot:

There are 13 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of LokiBot.

ID IP address Hostname Campaign Confidence
1 1.2.4.8 public1.sdns.cn - High
2 2.57.186.170 - - High
3 3.64.163.50 ec2-3-64-163-50.eu-central-1.compute.amazonaws.com - Medium
4 3.130.204.160 ec2-3-130-204-160.us-east-2.compute.amazonaws.com - Medium
5 3.220.57.224 ec2-3-220-57-224.compute-1.amazonaws.com - Medium
6 3.232.242.170 ec2-3-232-242-170.compute-1.amazonaws.com - Medium
7 5.160.218.88 ircpanel4.novinhost.org - High
8 5.253.62.214 - - High
9 5.255.255.80 yandex.ru - High
10 8.208.76.80 - - High
11 8.249.245.254 - - High
12 13.107.21.200 - - High
13 13.250.255.10 ec2-13-250-255-10.ap-southeast-1.compute.amazonaws.com - Medium
14 15.197.142.173 a4ec4c6ea1c92e2e6.awsglobalaccelerator.com - High
15 18.116.152.12 ec2-18-116-152-12.us-east-2.compute.amazonaws.com - Medium
16 18.118.182.0 ec2-18-118-182-0.us-east-2.compute.amazonaws.com - Medium
17 18.188.18.34 ec2-18-188-18-34.us-east-2.compute.amazonaws.com - Medium
18 20.42.65.92 - - High
19 20.72.235.82 - - High
20 20.112.52.29 - - High
21 20.189.173.20 - - High
22 23.20.239.12 ec2-23-20-239-12.compute-1.amazonaws.com - Medium
23 23.21.126.66 ec2-23-21-126-66.compute-1.amazonaws.com - Medium
24 23.21.173.155 ec2-23-21-173-155.compute-1.amazonaws.com - Medium
25 23.21.211.162 ec2-23-21-211-162.compute-1.amazonaws.com - Medium
26 23.21.252.4 ec2-23-21-252-4.compute-1.amazonaws.com - Medium
27 23.95.132.48 23-95-132-48-host.colocrossing.com - High
28 23.105.131.228 - - High
29 23.111.168.182 netbserverdns02.com - High
30 23.205.105.153 a23-205-105-153.deploy.static.akamaitechnologies.com - High
31 23.205.105.157 a23-205-105-157.deploy.static.akamaitechnologies.com - High
32 23.222.5.37 a23-222-5-37.deploy.static.akamaitechnologies.com - High
33 27.121.64.133 cp133.ezyreg.com - High
34 31.13.65.174 instagram-p42-shv-01-atl3.fbcdn.net - High
35 31.41.46.120 maldova873.example.com - High
36 31.220.52.219 workshop.piguno.com - High
37 34.77.10.20 20.10.77.34.bc.googleusercontent.com - Medium
38 34.98.99.30 30.99.98.34.bc.googleusercontent.com - Medium
39 34.102.136.180 180.136.102.34.bc.googleusercontent.com - Medium
40 34.117.168.233 233.168.117.34.bc.googleusercontent.com - Medium
41 34.175.248.207 207.248.175.34.bc.googleusercontent.com - Medium
42 34.205.248.193 ec2-34-205-248-193.compute-1.amazonaws.com - Medium
43 35.186.238.101 101.238.186.35.bc.googleusercontent.com - Medium
44 35.238.161.88 88.161.238.35.bc.googleusercontent.com - Medium
45 35.247.234.230 230.234.247.35.bc.googleusercontent.com - Medium
46 37.0.11.227 - - High
47 37.49.224.146 - - High
48 37.49.224.209 - - High
49 37.49.225.195 - - High
50 37.49.225.217 - - High
51 37.120.146.122 - - High
52 37.120.146.124 - - High
53 37.235.1.174 resolver1.freedns.zone.powered.by.virtexxa.com - High
54 37.235.1.177 resolver2.freedns.zone.powered.by.virtexxa.com - High
55 40.70.224.146 - - High
56 40.76.4.15 - - High
57 43.254.17.15 43-254-17-15.static.ip.net.tw - High
58 43.255.154.37 ip-43-255-154-37.ip.secureserver.net - High
59 45.33.83.75 li1029-75.members.linode.com - High
60 45.43.35.96 - - High
61 45.67.14.182 - - High
62 45.80.132.70 host-45-80-132-70.superhosting.rs - High
63 45.122.138.6 - - High
64 45.128.184.132 vds107519.mgn-host.ru - High
65 45.133.1.20 - - High
66 45.147.229.85 - - High
67 45.154.253.150 shared04.cust05.proxy.is - High
68 45.154.253.152 shared06.cust05.proxy.is - High
69 46.17.98.105 - - High
70 46.101.46.83 - - High
71 47.52.60.150 - - High
72 ... ... ... ...

There are 285 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by LokiBot. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 20 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by LokiBot. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File //proc/kcore Medium
2 File /ad_js.php Medium
3 File /Ap4RtpAtom.cpp High
4 File /app/options.py High
5 File /bcms/admin/?page=user/list High
6 File /bsms/?page=manage_account High
7 File /cgi-bin/login.cgi High
8 File /ci_hms/massage_room/edit/1 High
9 File /claire_blake High
10 File /dashboard/reports/logs/view High
11 File /debian/patches/load_ppp_generic_if_needed High
12 File /debug/pprof Medium
13 File /etc/config/image_sign High
14 File /etc/hosts Medium
15 File /etc/init0.d/S80telnetd.sh High
16 File /etc/shadow.sample High
17 File /fuel/index.php/fuel/logs/items High
18 File /fuel/sitevariables/delete/4 High
19 File /ghost/preview High
20 File /hprms/admin/doctors/manage_doctor.php High
21 File /htdocs/utils/Files.php High
22 File /index/jobfairol/show/ High
23 File /jfinal_cms/system/role/list High
24 File /librarian/bookdetails.php High
25 File /librarian/edit_book_details.php High
26 File /Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp High
27 File /master/index.php High
28 File /mgmt/tm/util/bash High
29 File /mkshop/Men/profile.php High
30 File /modules/caddyhttp/rewrite/rewrite.go High
31 File /pages/faculty_sched.php High
32 ... ... ...

There are 271 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!