cyber_threat_intelligence/actors/Zbot
2022-11-26 12:43:44 +01:00
..
README.md Update 2022-11-26 12:43:44 +01:00

Zbot - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Zbot. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.zbot

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Zbot:

There are 17 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Zbot.

ID IP address Hostname Campaign Confidence
1 3.223.115.185 ec2-3-223-115-185.compute-1.amazonaws.com - Medium
2 5.56.133.47 5-56-133-47.static.karizanta.com - High
3 8.249.241.254 - - High
4 8.253.45.249 - - High
5 12.96.218.170 - - High
6 13.32.204.55 server-13-32-204-55.iad66.r.cloudfront.net - High
7 13.107.21.200 - - High
8 13.107.42.14 - - High
9 13.107.136.9 - - High
10 13.107.136.13 - - High
11 13.235.208.245 ec2-13-235-208-245.ap-south-1.compute.amazonaws.com - Medium
12 18.207.9.28 ec2-18-207-9-28.compute-1.amazonaws.com - Medium
13 20.42.73.29 - - High
14 20.72.235.82 - - High
15 20.109.209.108 - - High
16 20.189.173.20 - - High
17 20.189.173.22 - - High
18 23.20.239.12 ec2-23-20-239-12.compute-1.amazonaws.com - Medium
19 23.56.9.181 a23-56-9-181.deploy.static.akamaitechnologies.com - High
20 23.96.30.229 - - High
21 23.193.42.12 a23-193-42-12.deploy.static.akamaitechnologies.com - High
22 23.227.38.32 myshopify.com - High
23 23.236.62.147 147.62.236.23.bc.googleusercontent.com - Medium
24 23.253.126.58 - - High
25 24.87.40.226 S0106bc9b68c5bd57.vc.shawcable.net - High
26 24.115.94.180 24.115.94.180.res-cmts.ovr.ptd.net - High
27 24.120.165.58 wsip-24-120-165-58.lv.lv.cox.net - High
28 24.252.35.28 ip24-252-35-28.om.om.cox.net - High
29 27.54.110.77 77.110.54.27.dhcp.mct.ne.jp - High
30 32.178.143.61 mobile-32-178-143-61.mycingular.net - High
31 34.72.197.182 182.197.72.34.bc.googleusercontent.com - Medium
32 35.177.71.77 ns1.symbiant.net - High
33 36.2.242.186 36-2-242-186.aichi.otk.vectant.ne.jp - High
34 39.116.90.10 - - High
35 41.168.5.140 - - High
36 45.60.77.201 - - High
37 46.32.240.33 - - High
38 46.165.243.51 - - High
39 49.212.235.209 www3469.sakura.ne.jp - High
40 50.7.252.125 - - High
41 50.63.202.34 ip-50-63-202-34.ip.secureserver.net - High
42 50.63.202.49 ip-50-63-202-49.ip.secureserver.net - High
43 50.72.177.24 S01069050ca30b943.wp.shawcable.net - High
44 50.84.160.82 rrcs-50-84-160-82.sw.biz.rr.com - High
45 50.116.43.143 li480-143.members.linode.com - High
46 51.178.156.9 ip9.ip-51-178-156.eu - High
47 52.85.132.44 server-52-85-132-44.iad50.r.cloudfront.net - High
48 52.96.9.2 - - High
49 52.96.15.178 - - High
50 52.96.88.50 - - High
51 52.96.88.66 - - High
52 52.137.90.34 - - High
53 52.168.117.173 - - High
54 52.182.143.212 - - High
55 52.185.71.28 - - High
56 58.1.158.10 ntaich204010.aich.nt.ngn.ppp.infoweb.ne.jp - High
57 58.68.2.214 - - High
58 58.185.131.158 - - High
59 59.90.221.6 static.bb.hyd.59.90.221.6.bsnl.in - High
60 60.244.81.6 60-244-81-6.apol.com.tw - High
61 61.7.235.35 - - High
62 61.32.242.131 - - High
63 62.49.180.189 - - High
64 62.76.47.5 62-76-47-5.vm.clodoserver.ru - High
65 62.76.178.192 ballistica.ru - High
66 62.76.185.233 62-76-185-233.vm.clodoserver.ru - High
67 ... ... ... ...

There are 263 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Zbot. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22, CWE-24 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 ... ... ... ...

There are 15 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Zbot. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /?ajax-request=jnews High
2 File /admin/admin.php High
3 File /admin/imageslider/file.php High
4 File /admin/sign/out High
5 File /cgi-bin/luci High
6 File /cgi-bin/viewcert High
7 File /core/vb/vurl.php High
8 File /etc/ldap.conf High
9 File /importTool/preview High
10 File /mods/_core/courses/users/create_course.php High
11 File /phppath/php Medium
12 File /plugins/Dashboard/Controller.php High
13 File /server-status High
14 File /uncpath/ Medium
15 File adclick.php Medium
16 File add_comment.php High
17 File admin-ajax.php High
18 File admin.php Medium
19 File admin/app/mediamanager High
20 ... ... ...

There are 164 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!