cyber_threat_intelligence/actors/Phorpiex
2023-06-06 10:26:07 +02:00
..
README.md Update June 2023 2023-06-06 10:26:07 +02:00

Phorpiex - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Phorpiex. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.phorpiex

Campaigns

The following campaigns are known and can be associated with Phorpiex:

  • Sextortion

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Phorpiex:

There are 17 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Phorpiex.

ID IP address Hostname Campaign Confidence
1 2.61.176.216 dynamic-2-61-176-216.pppoe.khakasnet.ru - High
2 2.184.139.149 - - High
3 5.232.28.65 - - High
4 7.5.7.7 - - High
5 17.42.251.10 mx01.mail.icloud.com - High
6 20.72.235.82 - - High
7 20.109.209.108 - - High
8 20.206.235.31 - - High
9 24.201.245.37 mx.videotron.ca - High
10 31.59.189.4 31-59-189-4.shatel.ir - High
11 34.212.80.54 cxr.mx.a.cloudfilter.net - High
12 35.45.98.140 - - High
13 35.205.61.67 67.61.205.35.bc.googleusercontent.com - Medium
14 35.225.160.245 245.160.225.35.bc.googleusercontent.com - Medium
15 37.255.99.93 - - High
16 39.41.234.182 - - High
17 42.248.182.125 - - High
18 42.248.182.234 - - High
19 42.248.183.250 - - High
20 46.70.200.184 - - High
21 46.224.180.246 - - High
22 46.225.106.121 - - High
23 57.197.27.187 - - High
24 58.74.224.218 - - High
25 60.162.101.123 - - High
26 63.251.106.25 - - High
27 64.8.70.104 mx.tds.net - High
28 64.98.36.4 mx.b.hostedemail.com - High
29 64.136.44.37 mx.dca.untd.com - High
30 66.199.229.251 66-199-229-251.reverse.ezzi.net - High
31 66.218.85.151 unknown.yahoo.com - High
32 ... ... ... ...

There are 122 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Phorpiex. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 ... ... ... ...

There are 10 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Phorpiex. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /cloud_config/router_post/get_reset_pwd_veirfy_code High
2 File /etc/tomcat8/Catalina/attack High
3 File /index.php Medium
4 File /proc/pid/attr High
5 File /RestAPI Medium
6 File /service/upload High
7 File /wp-admin/admin-ajax.php High
8 File admin.php Medium
9 File admin/conf_users_edit.php High
10 File apport/hookutils.py High
11 File ArtifactoryChoiceListProvider.java High
12 ... ... ...

There are 89 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!