Corkow Analyse

IOB - Indicator of Behavior (2)

Chronologie

Langue

en2

De campagne

Acteurs

Activités

Intérêt

Taper

Fournisseur

Produit

TIBCO JasperReports Server2

Vulnérabilités

IOC - Indicator of Compromise (56)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
11.17.6.4Corkow24/12/2020verifiedÉlevé
23.8.9.6ec2-3-8-9-6.eu-west-2.compute.amazonaws.comCorkow24/12/2020verifiedMoyen
34.1.0.1Corkow24/12/2020verifiedÉlevé
44.3.1.2Corkow24/12/2020verifiedÉlevé
54.3.9.1Corkow24/12/2020verifiedÉlevé
64.3.9.5Corkow24/12/2020verifiedÉlevé
74.3.9.7Corkow24/12/2020verifiedÉlevé
84.3.9.8Corkow24/12/2020verifiedÉlevé
94.4.7.1lag-32-1065-99.ear3.Chicago2.Level3.netCorkow24/12/2020verifiedÉlevé
104.4.7.2ANDERSEN-CO.ear3.Chicago2.Level3.netCorkow24/12/2020verifiedÉlevé
114.4.7.7Corkow24/12/2020verifiedÉlevé
125.5.1.2dynamic-005-005-001-002.5.5.pool.telefonica.deCorkow24/12/2020verifiedÉlevé
13X.X.X.Xxxxxxxx-xxx-xxx-xxx-xxx.x.x.xxxx.xxxxxxxxxx.xxXxxxxx24/12/2020verifiedÉlevé
14X.X.X.Xxxxxxx.x.x.x.x.xxxxxxx.xxxx-xxxxxx.xxXxxxxx24/12/2020verifiedÉlevé
15X.X.X.XXxxxxx24/12/2020verifiedÉlevé
16X.X.X.XXxxxxx24/12/2020verifiedÉlevé
17X.X.X.XXxxxxx24/12/2020verifiedÉlevé
18X.X.X.XXxxxxx24/12/2020verifiedÉlevé
19X.X.X.XXxxxxx24/12/2020verifiedÉlevé
20X.X.X.XXxxxxx24/12/2020verifiedÉlevé
21X.X.XX.XXxxxxx24/12/2020verifiedÉlevé
22X.X.XX.XXxxxxx24/12/2020verifiedÉlevé
23X.X.XX.XXxxxxx24/12/2020verifiedÉlevé
24X.X.XX.XXxxxxx24/12/2020verifiedÉlevé
25X.X.XX.XXxxxxx24/12/2020verifiedÉlevé
26X.X.XX.XXxxxxx24/12/2020verifiedÉlevé
27X.X.XX.XXxxxxx24/12/2020verifiedÉlevé
28X.X.XX.XXxxxxx24/12/2020verifiedÉlevé
29X.X.X.XXxxxxx24/12/2020verifiedÉlevé
30X.X.X.XXxxxxx24/12/2020verifiedÉlevé
31X.X.X.XXxxxxx24/12/2020verifiedÉlevé
32X.X.X.XXxxxxx24/12/2020verifiedÉlevé
33X.X.X.XXxxxxx24/12/2020verifiedÉlevé
34X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
35X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
36X.XX.X.XXXxxxxx24/12/2020verifiedÉlevé
37X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
38X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
39X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
40X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
41X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
42X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
43X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
44X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
45X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
46X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
47X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
48X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
49X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
50X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
51X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
52X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
53X.XX.X.XXxxxxx24/12/2020verifiedÉlevé
54X.XXX.X.XXxxxxx24/12/2020verifiedÉlevé
55X.XXX.X.XXXxxxxx24/12/2020verifiedÉlevé
56X.XXX.X.XXXxxxxx24/12/2020verifiedÉlevé

TTP - Tactics, Techniques, Procedures (1)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1059.007CWE-79Cross Site ScriptingpredictiveÉlevé

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!