cyber_threat_intelligence/actors/FIN7/README.md
2023-05-12 07:27:28 +02:00

12 KiB

FIN7 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as FIN7. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.fin7

Campaigns

The following campaigns are known and can be associated with FIN7:

  • AveMaria
  • Black Basta
  • Carbanak
  • ...

There are 3 more campaign items available. Please use our online service to access the data.

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with FIN7:

There are 18 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of FIN7.

ID IP address Hostname Campaign Confidence
1 1.3.6.1 - - High
2 2.16.840.1 - - High
3 4.1.311.10 - - High
4 5.8.88.64 - - High
5 5.9.189.40 static.40.189.9.5.clients.your-server.de - High
6 5.10.40.54 dsl-5-10-40-54.pool.bitel.net - High
7 5.61.32.118 - - High
8 5.61.38.52 - - High
9 5.135.73.113 - - High
10 5.149.250.235 snigist.co.uk - High
11 5.149.250.241 flipveranda.co.uk - High
12 5.149.252.144 - - High
13 5.149.253.126 - - High
14 5.188.10.102 - - High
15 5.188.10.248 - - High
16 5.199.169.188 - - High
17 5.252.177.8 no-rdns.mivocloud.com - High
18 5.252.177.15 no-rdns.mivocloud.com - High
19 5.252.177.23 5-252-177-23.mivocloud.com OpBlueRaven High
20 5.252.177.37 no-rdns.mivocloud.com OpBlueRaven High
21 8.28.175.68 phoenixartisanacoutrements.com - High
22 15.235.156.105 ip105.ip-15-235-156.net - High
23 15.235.156.115 ip115.ip-15-235-156.net - High
24 23.83.133.119 - OpBlueRaven High
25 23.249.162.161 - - High
26 31.7.61.136 hosted-by.securefastserver.com - High
27 31.18.219.133 ip1f12db85.dynamic.kabel-deutschland.de - High
28 31.131.17.125 - - High
29 31.131.17.127 automarinetechnology.com - High
30 31.131.17.128 - - High
31 31.148.219.18 - - High
32 31.148.219.44 - - High
33 31.148.219.126 - - High
34 31.148.219.141 - - High
35 31.148.220.107 - - High
36 31.148.220.215 - - High
37 31.184.234.66 - - High
38 31.184.234.71 - - High
39 37.1.211.239 ourdrops.org OpBlueRaven High
40 37.1.215.4 - OpBlueRaven High
41 37.1.215.72 - OpBlueRaven High
42 37.235.54.48 48.54.235.37.in-addr.arpa - High
43 37.252.4.131 - OpBlueRaven High
44 45.11.180.82 - Cobalt Strike High
45 45.67.229.148 renoldgavrilov93.example.com Black Basta High
46 45.77.60.230 45.77.60.230.vultr.com OpBlueRaven Medium
47 45.77.204.130 45.77.204.130.vultr.com OpBlueRaven Medium
48 45.87.152.64 free.pq.hosting OpBlueRaven High
49 45.133.216.25 lisulisimp.example.com OpBlueRaven High
50 45.133.216.89 rinattumarov.example.com OpBlueRaven High
51 45.133.216.194 vm263790.pq.hosting OpBlueRaven High
52 45.140.146.184 vm237488.pq.hosting Carbanak High
53 45.142.212.82 vm843762.stark-industries.solutions - High
54 45.142.213.56 leygaycurfort1989.example.com OpBlueRaven High
55 ... ... ... ...

There are 215 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by FIN7. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 20 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by FIN7. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .github/workflows/combine-prs.yml High
2 File /admin.php/accessory/filesdel.html High
3 File /admin/?page=user/manage High
4 File /admin/add-new.php High
5 File /admin/api/admin/articles/ High
6 File /admin/cashadvance_row.php High
7 File /admin/doctors.php High
8 File /admin/login.php High
9 File /admin/maintenance/view_designation.php High
10 File /admin/user/manage_user.php High
11 File /admin/userprofile.php High
12 File /adms/admin/?page=vehicles/sell_vehicle High
13 File /adms/admin/?page=vehicles/view_transaction High
14 File /alphaware/summary.php High
15 File /api/ Low
16 File /api/admin/store/product/list High
17 File /api/v2/cli/commands High
18 File /apply.cgi Medium
19 File /APR/login.php High
20 File /bin/httpd Medium
21 File /boat/login.php High
22 File /bsms_ci/index.php/book High
23 File /cgi-bin/wapopen High
24 File /cgi-bin/wlogin.cgi High
25 File /debug/pprof Medium
26 File /dev/block/mmcblk0rpmb High
27 File /forum/away.php High
28 File /fos/admin/ajax.php?action=login High
29 File /fos/admin/index.php?page=menu High
30 File /home/masterConsole High
31 File /home/sendBroadcast High
32 File /jsoa/hntdCustomDesktopActionContent High
33 File /medicines/profile.php High
34 File /mygym/admin/index.php?view_exercises High
35 File /php-opos/index.php High
36 File /proxy Low
37 File /public/launchNewWindow.jsp High
38 File /reports/rwservlet High
39 File /reservation/add_message.php High
40 File /secure/QueryComponent!Default.jspa High
41 File /Session Medium
42 File /spip.php Medium
43 File /tmp Low
44 File /uncpath/ Medium
45 File /user/updatePwd High
46 File /vendor/htmlawed/htmlawed/htmLawedTest.php High
47 File /video-sharing-script/watch-video.php High
48 File /wbms/classes/Master.php?f=delete_client High
49 File /wireless/security.asp High
50 File /xxl-job-admin/jobinfo High
51 File 01article.php High
52 File AcquisiAction.class.php High
53 File actionphp/download.File.php High
54 File activenews_view.asp High
55 File adclick.php Medium
56 File admin.a6mambocredits.php High
57 File admin.cropcanvas.php High
58 File admin/abc.php High
59 File admin/add_payment.php High
60 ... ... ...

There are 521 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!