cyber_threat_intelligence/actors/Ursnif
2023-08-01 08:06:09 +02:00
..
README.md Update August 2023 2023-08-01 08:06:09 +02:00

Ursnif - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Ursnif. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.ursnif

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Ursnif:

There are 13 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Ursnif.

ID IP address Hostname Campaign Confidence
1 1.248.122.240 - - High
2 3.18.25.61 ec2-3-18-25-61.us-east-2.compute.amazonaws.com - Medium
3 3.18.65.24 ec2-3-18-65-24.us-east-2.compute.amazonaws.com - Medium
4 5.42.199.83 - - High
5 5.56.73.146 host-static-5-56-73-146.moldtelecom.md - High
6 5.134.119.57 - - High
7 5.204.145.65 netacc-gpn-204-145-65.pool.yettel.hu - High
8 5.252.179.21 no-rdns.mivocloud.com - High
9 8.208.90.28 - - High
10 8.249.225.254 - - High
11 8.249.231.254 - - High
12 8.253.45.214 - - High
13 13.32.153.82 server-13-32-153-82.iad66.r.cloudfront.net - High
14 13.32.204.108 server-13-32-204-108.iad66.r.cloudfront.net - High
15 13.32.206.122 server-13-32-206-122.iad66.r.cloudfront.net - High
16 13.107.21.200 - - High
17 13.107.22.200 - - High
18 13.107.42.16 - - High
19 13.107.213.40 - - High
20 13.107.246.40 - - High
21 13.109.156.118 dfw.4.0p1b00000008osacau.00db0000000z3sfeak.gslb.siteforce.com - High
22 18.211.154.234 ec2-18-211-154-234.compute-1.amazonaws.com - Medium
23 20.42.65.92 - - High
24 20.189.173.20 - - High
25 20.189.173.22 - - High
26 23.3.13.88 a23-3-13-88.deploy.static.akamaitechnologies.com - High
27 23.3.13.154 a23-3-13-154.deploy.static.akamaitechnologies.com - High
28 23.41.181.230 a23-41-181-230.deploy.static.akamaitechnologies.com - High
29 23.41.182.96 a23-41-182-96.deploy.static.akamaitechnologies.com - High
30 23.54.215.147 a23-54-215-147.deploy.static.akamaitechnologies.com - High
31 23.62.217.177 a23-62-217-177.deploy.static.akamaitechnologies.com - High
32 23.81.246.22 - - High
33 23.196.81.176 a23-196-81-176.deploy.static.akamaitechnologies.com - High
34 23.201.42.161 a23-201-42-161.deploy.static.akamaitechnologies.com - High
35 23.201.42.247 a23-201-42-247.deploy.static.akamaitechnologies.com - High
36 23.202.231.167 a23-202-231-167.deploy.static.akamaitechnologies.com - High
37 23.216.88.76 a23-216-88-76.deploy.static.akamaitechnologies.com - High
38 23.218.40.161 a23-218-40-161.deploy.static.akamaitechnologies.com - High
39 23.221.49.75 a23-221-49-75.deploy.static.akamaitechnologies.com - High
40 23.221.50.102 a23-221-50-102.deploy.static.akamaitechnologies.com - High
41 23.221.50.122 a23-221-50-122.deploy.static.akamaitechnologies.com - High
42 23.222.236.18 a23-222-236-18.deploy.static.akamaitechnologies.com - High
43 23.222.236.25 a23-222-236-25.deploy.static.akamaitechnologies.com - High
44 23.222.236.51 a23-222-236-51.deploy.static.akamaitechnologies.com - High
45 24.232.210.245 OL245-210.fibertel.com.ar - High
46 31.13.65.174 instagram-p42-shv-01-atl3.fbcdn.net - High
47 31.41.44.27 service.example.com - High
48 31.41.44.97 podixi7425.example.com - High
49 31.166.129.162 - - High
50 31.167.236.174 - - High
51 37.34.248.24 - - High
52 37.187.0.40 ns3108067.ip-37-187-0.eu - High
53 38.126.130.202 action-s.pipelane.net - High
54 ... ... ... ...

There are 214 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Ursnif. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-28 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 20 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Ursnif. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /?p=products Medium
2 File /about.php Medium
3 File /admin.php/accessory/filesdel.html High
4 File /admin/?page=user/manage High
5 File /admin/add-new.php High
6 File /admin/doctors.php High
7 File /admin/login.php High
8 File /admin/submit-articles High
9 File /ad_js.php Medium
10 File /alphaware/summary.php High
11 File /api/ Low
12 File /api/admin/store/product/list High
13 File /api/RecordingList/DownloadRecord?file= High
14 File /api/stl/actions/search High
15 File /api/v2/cli/commands High
16 File /apply.cgi Medium
17 File /attachments Medium
18 File /bin/ate Medium
19 File /boat/login.php High
20 File /booking/show_bookings/ High
21 File /bsms_ci/index.php/book High
22 File /cgi-bin Medium
23 File /cgi-bin/luci/api/wireless High
24 File /cgi-bin/wlogin.cgi High
25 File /context/%2e/WEB-INF/web.xml High
26 File /dashboard/reports/logs/view High
27 File /debian/patches/load_ppp_generic_if_needed High
28 File /debug/pprof Medium
29 File /env Low
30 File /etc/hosts Medium
31 File /forum/away.php High
32 File /goform/setmac High
33 File /goform/wizard_end High
34 File /manage-apartment.php High
35 File /medicines/profile.php High
36 File /modules/caddyhttp/rewrite/rewrite.go High
37 File /pages/apply_vacancy.php High
38 File /php-sms/admin/?page=user/manage_user High
39 File /proxy Low
40 File /reservation/add_message.php High
41 File /secure/ViewCollectors High
42 File /Session Medium
43 File /spip.php Medium
44 File /tmp Low
45 ... ... ...

There are 388 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!