cyber_threat_intelligence/actors/ZeroAccess
2023-03-14 21:25:30 +01:00
..
README.md Update March 2023 2023-03-14 21:25:30 +01:00

ZeroAccess - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as ZeroAccess. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.zeroaccess

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with ZeroAccess:

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of ZeroAccess.

ID IP address Hostname Campaign Confidence
1 1.160.225.1 1-160-225-1.dynamic-ip.hinet.net - High
2 1.161.150.169 1-161-150-169.dynamic-ip.hinet.net - High
3 5.43.242.139 - - High
4 13.107.21.200 - - High
5 13.107.213.70 - - High
6 13.107.246.70 - - High
7 20.36.253.92 - - High
8 23.10.130.155 a23-10-130-155.deploy.static.akamaitechnologies.com - High
9 23.20.239.12 ec2-23-20-239-12.compute-1.amazonaws.com - Medium
10 23.36.85.183 a23-36-85-183.deploy.static.akamaitechnologies.com - High
11 23.78.173.83 a23-78-173-83.deploy.static.akamaitechnologies.com - High
12 24.35.22.12 c-24-35-22-12.customer.broadstripe.net - High
13 24.57.248.253 d24-57-248-253.home.cgocable.net - High
14 24.73.24.191 rrcs-24-73-24-191.se.biz.rr.com - High
15 24.92.71.93 - - High
16 24.98.59.90 c-24-98-59-90.hsd1.ga.comcast.net - High
17 24.98.179.133 c-24-98-179-133.hsd1.ga.comcast.net - High
18 24.112.60.78 host-24-112-60-78.vyvebroadband.net - High
19 24.145.85.120 d-24-145-85-120.sc.cpe.atlanticbb.net - High
20 24.149.4.58 dhcp-58-4-149-24.cf-bus.cfu.net - High
21 24.162.158.248 cpe-24-162-158-248.hot.res.rr.com - High
22 24.166.59.97 cpe-24-166-59-97.neo.res.rr.com - High
23 24.176.111.7 024-176-111-007.res.spectrum.com - High
24 24.181.13.254 024-181-013-254.biz.spectrum.com - High
25 24.202.111.53 modemcable053.111-202-24.mc.videotron.ca - High
26 24.222.83.135 host-24-222-83-135.public.eastlink.ca - High
27 24.229.254.232 24.229.254.232.res-cmts.sm.ptd.net - High
28 27.142.69.56 27-142-69-56.rev.home.ne.jp - High
29 27.252.253.254 254.253.252.27.dyn.cust.vf.net.nz - High
30 31.19.213.221 ip1f13d5dd.dynamic.kabel-deutschland.de - High
31 31.134.253.187 - - High
32 36.2.141.192 36-2-141-192.aichi.ap.gmo-isp.jp - High
33 36.3.96.243 static-36-3-96-243.xxxxx.svips.gol.ne.jp - High
34 37.19.241.169 169.pool37-19-241.dynamic.orange.es - High
35 37.203.94.205 - - High
36 38.121.20.199 - - High
37 40.91.78.9 - - High
38 46.45.5.240 - - High
39 46.47.98.47 - - High
40 46.194.56.24 c-2ec23818-74736162.cust.telenor.se - High
41 46.246.253.254 46.246.253.254.dsl.dyn.forthnet.gr - High
42 49.135.45.143 - - High
43 50.4.85.69 d4-50-69-85.nap.wideopenwest.com - High
44 50.7.216.66 - - High
45 50.68.78.41 - - High
46 50.151.53.179 c-50-151-53-179.hsd1.il.comcast.net - High
47 52.24.23.122 ec2-52-24-23-122.us-west-2.compute.amazonaws.com - Medium
48 52.34.145.111 ec2-52-34-145-111.us-west-2.compute.amazonaws.com - Medium
49 52.85.144.35 server-52-85-144-35.iad89.r.cloudfront.net - High
50 54.81.163.76 ec2-54-81-163-76.compute-1.amazonaws.com - Medium
51 54.160.67.78 ec2-54-160-67-78.compute-1.amazonaws.com - Medium
52 61.227.47.110 61-227-47-110.dynamic-ip.hinet.net - High
53 62.60.251.244 - - High
54 62.241.101.233 ip-62-241-101-233.evc.net - High
55 64.4.54.254 - - High
56 64.146.190.201 - - High
57 64.184.203.87 87-203-184-64.rev.knet.ca - High
58 64.210.151.32 - - High
59 65.25.8.238 cpe-65-25-8-238.neo.res.rr.com - High
60 65.30.151.36 cpe-65-30-151-36.wi.res.rr.com - High
61 65.36.75.132 65-36-75-132.dyn.grandenetworks.net - High
62 65.55.44.109 - - High
63 65.79.242.203 - - High
64 66.41.70.14 c-66-41-70-14.hsd1.mn.comcast.net - High
65 66.44.141.253 dynamic-66-44-141-253.nuveramail.net - High
66 66.74.65.21 cpe-66-74-65-21.dc.res.rr.com - High
67 66.188.233.100 066-188-233-100.res.spectrum.com - High
68 ... ... ... ...

There are 268 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by ZeroAccess. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-425 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 ... ... ... ...

There are 17 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by ZeroAccess. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /.env Low
2 File // Low
3 File /as/authorization.oauth2 High
4 File /blogengine/api/posts High
5 File /cgi-bin/luci/api/auth High
6 File /cgi-bin/wlogin.cgi High
7 File /filemanager/php/connector.php High
8 File /files/import High
9 File /forum/away.php High
10 File /login/index.php High
11 File /Moosikay/order.php High
12 File /out.php Medium
13 File /products/view_product.php High
14 File /public/login.htm High
15 File /secure/QueryComponent!Default.jspa High
16 File /shell Low
17 File /spip.php Medium
18 File /tmp/boa-temp High
19 File /usr/bin/tddp High
20 File /wp-admin/admin-ajax.php High
21 File /wp-admin/options.php High
22 File /wp-json/wc/v3/webhooks High
23 File 14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi High
24 File adclick.php Medium
25 File admin/import/class-import-settings.php High
26 File admin/manage_user.php High
27 ... ... ...

There are 232 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!