cyber_threat_intelligence/actors/Zegost
2023-06-06 10:26:07 +02:00
..
README.md Update June 2023 2023-06-06 10:26:07 +02:00

Zegost - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Zegost. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.zegost

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Zegost:

There are 20 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Zegost.

ID IP address Hostname Campaign Confidence
1 14.17.74.162 - - High
2 14.113.128.7 - - High
3 14.113.128.191 - - High
4 14.210.50.189 - - High
5 14.210.91.15 - - High
6 14.210.95.203 - - High
7 14.210.98.141 - - High
8 14.210.109.122 - - High
9 14.210.222.241 - - High
10 20.189.173.20 - - High
11 20.210.205.20 - - High
12 23.89.5.60 mtx77mcs683.webex.com - High
13 27.40.253.131 - - High
14 34.107.221.82 82.221.107.34.bc.googleusercontent.com - Medium
15 35.244.181.201 201.181.244.35.bc.googleusercontent.com - Medium
16 43.230.169.58 - - High
17 43.248.201.133 - - High
18 45.35.20.197 unassigned.psychz.net - High
19 45.39.189.31 - - High
20 45.114.11.195 - - High
21 45.119.125.223 - - High
22 47.111.82.157 - - High
23 49.2.123.56 - - High
24 50.63.202.70 ip-50-63-202-70.ip.secureserver.net - High
25 50.63.202.73 ip-50-63-202-73.ip.secureserver.net - High
26 50.63.202.88 ip-50-63-202-88.ip.secureserver.net - High
27 52.168.117.173 - - High
28 54.76.135.1 ec2-54-76-135-1.eu-west-1.compute.amazonaws.com - Medium
29 58.221.72.157 - - High
30 58.250.136.113 - - High
31 59.35.32.87 87.32.35.59.broad.st.gd.dynamic.163data.com.cn - High
32 ... ... ... ...

There are 124 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Zegost. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 T1068 CWE-250, CWE-264, CWE-269, CWE-284 J2EE Misconfiguration: Weak Access Permissions for EJB Methods High
6 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Zegost. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /+CSCOE+/logon.html High
2 File /?admin/user.html High
3 File /admin/addemployee.php High
4 File /admin/inquiries/view_inquiry.php High
5 File /admin/maintenance/view_designation.php High
6 File /admin/report/index.php High
7 File /ajax.php?action=read_msg High
8 File /api/gen/clients/{language} High
9 File /app/options.py High
10 File /bin/httpd Medium
11 File /cgi-bin/wapopen High
12 File /cgi-bin/webadminget.cgi High
13 File /ci_spms/admin/category High
14 File /ci_spms/admin/search/searching/ High
15 File /classes/Master.php?f=delete_appointment High
16 File /classes/Master.php?f=delete_service High
17 File /classes/Master.php?f=delete_train High
18 File /classes/Master.php?f=save_course High
19 File /Content/Template/root/reverse-shell.aspx High
20 File /ctcprotocol/Protocol High
21 File /dashboard/menu-list.php High
22 File /ebics-server/ebics.aspx High
23 File /ffos/classes/Master.php?f=save_category High
24 File /forum/away.php High
25 File /goforms/rlminfo High
26 File /HNAP1 Low
27 File /HNAP1/SetClientInfo High
28 File /inc/topBarNav.php High
29 File /Items/*/RemoteImages/Download High
30 File /menu.html Medium
31 File /mkshop/Men/profile.php High
32 File /mobile/downloadfile.aspx High
33 File /modules/profile/index.php High
34 File /net/nfc/netlink.c High
35 File /ocwbs/admin/?page=user/manage_user High
36 File /ofrs/admin/?page=user/manage_user High
37 File /out.php Medium
38 File /outgoing.php High
39 File /php-fusion/infusions/shoutbox_panel/shoutbox_archive.php High
40 File /php_action/fetchSelectedUser.php High
41 File /resources//../ High
42 File /spip.php Medium
43 File /squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php High
44 File /staff/delete.php High
45 File /sys/dict/queryTableData High
46 ... ... ...

There are 398 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!