cyber_threat_intelligence/actors/Ursnif/README.md

11 KiB

Ursnif - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Ursnif. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.ursnif

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Ursnif:

There are 17 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Ursnif.

ID IP address Hostname Campaign Confidence
1 3.18.25.61 ec2-3-18-25-61.us-east-2.compute.amazonaws.com - Medium
2 3.18.65.24 ec2-3-18-65-24.us-east-2.compute.amazonaws.com - Medium
3 5.56.73.146 host-static-5-56-73-146.moldtelecom.md - High
4 5.134.119.57 - - High
5 5.252.179.21 no-rdns.mivocloud.com - High
6 8.208.90.28 - - High
7 8.249.225.254 - - High
8 8.249.231.254 - - High
9 8.253.45.214 - - High
10 13.32.153.82 server-13-32-153-82.iad66.r.cloudfront.net - High
11 13.32.204.108 server-13-32-204-108.iad66.r.cloudfront.net - High
12 13.32.206.122 server-13-32-206-122.iad66.r.cloudfront.net - High
13 13.107.21.200 - - High
14 13.107.22.200 - - High
15 13.107.42.16 - - High
16 13.107.213.40 - - High
17 13.107.246.40 - - High
18 13.109.156.118 dfw.4.0p1b00000008osacau.00db0000000z3sfeak.gslb.siteforce.com - High
19 18.211.154.234 ec2-18-211-154-234.compute-1.amazonaws.com - Medium
20 20.42.65.92 - - High
21 20.189.173.20 - - High
22 20.189.173.22 - - High
23 23.3.13.88 a23-3-13-88.deploy.static.akamaitechnologies.com - High
24 23.3.13.154 a23-3-13-154.deploy.static.akamaitechnologies.com - High
25 23.41.181.230 a23-41-181-230.deploy.static.akamaitechnologies.com - High
26 23.41.182.96 a23-41-182-96.deploy.static.akamaitechnologies.com - High
27 23.54.215.147 a23-54-215-147.deploy.static.akamaitechnologies.com - High
28 23.62.217.177 a23-62-217-177.deploy.static.akamaitechnologies.com - High
29 23.81.246.22 - - High
30 23.196.81.176 a23-196-81-176.deploy.static.akamaitechnologies.com - High
31 23.201.42.161 a23-201-42-161.deploy.static.akamaitechnologies.com - High
32 23.201.42.247 a23-201-42-247.deploy.static.akamaitechnologies.com - High
33 23.202.231.167 a23-202-231-167.deploy.static.akamaitechnologies.com - High
34 23.216.88.76 a23-216-88-76.deploy.static.akamaitechnologies.com - High
35 23.218.40.161 a23-218-40-161.deploy.static.akamaitechnologies.com - High
36 23.221.49.75 a23-221-49-75.deploy.static.akamaitechnologies.com - High
37 23.221.50.102 a23-221-50-102.deploy.static.akamaitechnologies.com - High
38 23.221.50.122 a23-221-50-122.deploy.static.akamaitechnologies.com - High
39 23.222.236.18 a23-222-236-18.deploy.static.akamaitechnologies.com - High
40 ... ... ... ...

There are 154 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Ursnif. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Ursnif. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File //proc/kcore Medium
2 File /ad_js.php Medium
3 File /Ap4RtpAtom.cpp High
4 File /app/options.py High
5 File /bcms/admin/?page=user/list High
6 File /bsms/?page=manage_account High
7 File /cgi-bin/login.cgi High
8 File /ci_hms/massage_room/edit/1 High
9 File /context/%2e/WEB-INF/web.xml High
10 File /dashboard/reports/logs/view High
11 File /debian/patches/load_ppp_generic_if_needed High
12 File /debug/pprof Medium
13 File /etc/hosts Medium
14 File /fuel/index.php/fuel/logs/items High
15 File /fuel/sitevariables/delete/4 High
16 File /hprms/admin/doctors/manage_doctor.php High
17 File /index/jobfairol/show/ High
18 File /librarian/bookdetails.php High
19 File /manage-apartment.php High
20 File /mgmt/tm/util/bash High
21 File /modules/caddyhttp/rewrite/rewrite.go High
22 File /pages/apply_vacancy.php High
23 File /proc/<PID>/mem High
24 File /proc/<pid>/status High
25 File /public/plugins/ High
26 File /secure/admin/InsightDefaultCustomFieldConfig.jspa High
27 File /secure/QueryComponent!Default.jspa High
28 File /secure/ViewCollectors High
29 File /simple_chat_bot/admin/?page=user/manage_user High
30 File /tmp Low
31 ... ... ...

There are 264 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!