cyber_threat_intelligence/campaigns/Phishing/README.md

12 KiB

Phishing - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as Phishing. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Phishing:

There are 16 more country items available. Please use our online service to access the data.

Actors

These actors are associated with Phishing or other actors linked to the campaign.

ID Actor Confidence
1 Unknown High
2 Nanocore High
3 NetWire High
4 ... ...

There are 3 more actor items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Phishing.

ID IP address Hostname Actor Confidence
1 3.37.215.204 ec2-3-37-215-204.ap-northeast-2.compute.amazonaws.com Unknown Medium
2 3.112.205.66 ec2-3-112-205-66.ap-northeast-1.compute.amazonaws.com Unknown Medium
3 3.112.229.159 ec2-3-112-229-159.ap-northeast-1.compute.amazonaws.com Unknown Medium
4 3.115.76.186 ec2-3-115-76-186.ap-northeast-1.compute.amazonaws.com Unknown Medium
5 13.112.95.58 ec2-13-112-95-58.ap-northeast-1.compute.amazonaws.com Unknown Medium
6 16.162.223.161 ec2-16-162-223-161.ap-east-1.compute.amazonaws.com Unknown Medium
7 18.176.61.150 ec2-18-176-61-150.ap-northeast-1.compute.amazonaws.com Unknown Medium
8 18.229.249.186 ec2-18-229-249-186.sa-east-1.compute.amazonaws.com Unknown Medium
9 23.94.136.110 23-94-136-110-host.colocrossing.com Unknown High
10 23.224.160.154 - Unknown High
11 23.235.221.158 vps53141.inmotionhosting.com Nanocore High
12 27.120.99.179 v-27-120-99-179.ub-freebit.net Unknown High
13 27.254.33.56 - Unknown High
14 34.85.36.111 111.36.85.34.bc.googleusercontent.com Unknown Medium
15 35.200.121.203 203.121.200.35.bc.googleusercontent.com Unknown Medium
16 36.55.235.159 v-36-55-235-159.ub-freebit.net Unknown High
17 37.143.130.36 - Unknown High
18 38.27.101.191 - Unknown High
19 38.108.181.103 - Unknown High
20 38.143.68.21 - Unknown High
21 38.143.68.60 onox.mywire.org Unknown High
22 38.143.68.131 - Unknown High
23 38.143.68.158 - Unknown High
24 45.32.19.47 45.32.19.47.vultrusercontent.com Unknown High
25 45.32.28.231 45.32.28.231.vultrusercontent.com Unknown High
26 45.63.124.21 45.63.124.21.vultrusercontent.com Unknown High
27 45.76.55.235 45.76.55.235.vultrusercontent.com Unknown High
28 45.76.84.233 45.76.84.233.vultrusercontent.com Unknown High
29 45.76.204.127 dns.virtualshield.dev Unknown High
30 45.76.206.45 45.76.206.45.vultrusercontent.com Unknown High
31 45.80.191.19 45.80.191.19.static.xtom.com Unknown High
32 45.80.191.73 45.80.191.73.static.xtom.com Unknown High
33 45.141.156.195 . Unknown High
34 45.146.165.91 - Lorec53 High
35 47.74.40.74 - Unknown High
36 47.91.19.174 - Unknown High
37 52.79.102.70 ec2-52-79-102-70.ap-northeast-2.compute.amazonaws.com Unknown Medium
38 52.119.1.112 112.1.119.52.ptr.fantomservers.com Unknown High
39 52.199.58.10 ec2-52-199-58-10.ap-northeast-1.compute.amazonaws.com Unknown Medium
40 54.162.106.88 ec2-54-162-106-88.compute-1.amazonaws.com Unknown Medium
41 ... ... ... ...

There are 158 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within Phishing. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 ... ... ... ...

There are 17 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during Phishing. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .htaccess Medium
2 File //proc/kcore Medium
3 File /admin/conferences/list/ High
4 File /admin/edit_admin_details.php?id=admin High
5 File /admin/generalsettings.php High
6 File /admin/payment.php High
7 File /admin/reports.php High
8 File /admin/showbad.php High
9 File /ad_js.php Medium
10 File /Ap4RtpAtom.cpp High
11 File /app/options.py High
12 File /bsms/?page=manage_account High
13 File /cgi-bin/kerbynet High
14 File /cgi-bin/login.cgi High
15 File /ci_hms/massage_room/edit/1 High
16 File /dashboard/reports/logs/view High
17 File /debian/patches/load_ppp_generic_if_needed High
18 File /debug/pprof Medium
19 File /etc/hosts Medium
20 File /forum/away.php High
21 File /fuel/sitevariables/delete/4 High
22 File /hprms/admin/doctors/manage_doctor.php High
23 File /index.php Medium
24 File /index/jobfairol/show/ High
25 File /Items/*/RemoteImages/Download High
26 File /librarian/bookdetails.php High
27 File /lists/admin/ High
28 File /MagickCore/image.c High
29 File /manage-apartment.php High
30 File /modules/caddyhttp/rewrite/rewrite.go High
31 File /out.php Medium
32 File /pages/apply_vacancy.php High
33 ... ... ...

There are 280 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!