Corkow تحليل

IOB - Indicator of Behavior (2)

التسلسل الزمني

اللغة

en2

البلد

الفاعلين

النشاطات

الاهتمام

النوع

المجهز

منتج

TIBCO JasperReports Server2

الثغرات

IOC - Indicator of Compromise (56)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
11.17.6.4Corkow24/12/2020verifiedعالي
23.8.9.6ec2-3-8-9-6.eu-west-2.compute.amazonaws.comCorkow24/12/2020verifiedمتوسط
34.1.0.1Corkow24/12/2020verifiedعالي
44.3.1.2Corkow24/12/2020verifiedعالي
54.3.9.1Corkow24/12/2020verifiedعالي
64.3.9.5Corkow24/12/2020verifiedعالي
74.3.9.7Corkow24/12/2020verifiedعالي
84.3.9.8Corkow24/12/2020verifiedعالي
94.4.7.1lag-32-1065-99.ear3.Chicago2.Level3.netCorkow24/12/2020verifiedعالي
104.4.7.2ANDERSEN-CO.ear3.Chicago2.Level3.netCorkow24/12/2020verifiedعالي
114.4.7.7Corkow24/12/2020verifiedعالي
125.5.1.2dynamic-005-005-001-002.5.5.pool.telefonica.deCorkow24/12/2020verifiedعالي
13X.X.X.Xxxxxxxx-xxx-xxx-xxx-xxx.x.x.xxxx.xxxxxxxxxx.xxXxxxxx24/12/2020verifiedعالي
14X.X.X.Xxxxxxx.x.x.x.x.xxxxxxx.xxxx-xxxxxx.xxXxxxxx24/12/2020verifiedعالي
15X.X.X.XXxxxxx24/12/2020verifiedعالي
16X.X.X.XXxxxxx24/12/2020verifiedعالي
17X.X.X.XXxxxxx24/12/2020verifiedعالي
18X.X.X.XXxxxxx24/12/2020verifiedعالي
19X.X.X.XXxxxxx24/12/2020verifiedعالي
20X.X.X.XXxxxxx24/12/2020verifiedعالي
21X.X.XX.XXxxxxx24/12/2020verifiedعالي
22X.X.XX.XXxxxxx24/12/2020verifiedعالي
23X.X.XX.XXxxxxx24/12/2020verifiedعالي
24X.X.XX.XXxxxxx24/12/2020verifiedعالي
25X.X.XX.XXxxxxx24/12/2020verifiedعالي
26X.X.XX.XXxxxxx24/12/2020verifiedعالي
27X.X.XX.XXxxxxx24/12/2020verifiedعالي
28X.X.XX.XXxxxxx24/12/2020verifiedعالي
29X.X.X.XXxxxxx24/12/2020verifiedعالي
30X.X.X.XXxxxxx24/12/2020verifiedعالي
31X.X.X.XXxxxxx24/12/2020verifiedعالي
32X.X.X.XXxxxxx24/12/2020verifiedعالي
33X.X.X.XXxxxxx24/12/2020verifiedعالي
34X.XX.X.XXxxxxx24/12/2020verifiedعالي
35X.XX.X.XXxxxxx24/12/2020verifiedعالي
36X.XX.X.XXXxxxxx24/12/2020verifiedعالي
37X.XX.X.XXxxxxx24/12/2020verifiedعالي
38X.XX.X.XXxxxxx24/12/2020verifiedعالي
39X.XX.X.XXxxxxx24/12/2020verifiedعالي
40X.XX.X.XXxxxxx24/12/2020verifiedعالي
41X.XX.X.XXxxxxx24/12/2020verifiedعالي
42X.XX.X.XXxxxxx24/12/2020verifiedعالي
43X.XX.X.XXxxxxx24/12/2020verifiedعالي
44X.XX.X.XXxxxxx24/12/2020verifiedعالي
45X.XX.X.XXxxxxx24/12/2020verifiedعالي
46X.XX.X.XXxxxxx24/12/2020verifiedعالي
47X.XX.X.XXxxxxx24/12/2020verifiedعالي
48X.XX.X.XXxxxxx24/12/2020verifiedعالي
49X.XX.X.XXxxxxx24/12/2020verifiedعالي
50X.XX.X.XXxxxxx24/12/2020verifiedعالي
51X.XX.X.XXxxxxx24/12/2020verifiedعالي
52X.XX.X.XXxxxxx24/12/2020verifiedعالي
53X.XX.X.XXxxxxx24/12/2020verifiedعالي
54X.XXX.X.XXxxxxx24/12/2020verifiedعالي
55X.XXX.X.XXXxxxxx24/12/2020verifiedعالي
56X.XXX.X.XXXxxxxx24/12/2020verifiedعالي

TTP - Tactics, Techniques, Procedures (1)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1059.007CWE-79Cross Site Scriptingpredictiveعالي

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!