Corkow Analisi

IOB - Indicator of Behavior (2)

Sequenza temporale

Linguaggio

en2

Nazione

Attori

Attività

Interesse

Genere

Fornitore

Prodotto

TIBCO JasperReports Server2

Vulnerabilità

IOC - Indicator of Compromise (56)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
11.17.6.4Corkow24/12/2020verifiedAlto
23.8.9.6ec2-3-8-9-6.eu-west-2.compute.amazonaws.comCorkow24/12/2020verifiedMedia
34.1.0.1Corkow24/12/2020verifiedAlto
44.3.1.2Corkow24/12/2020verifiedAlto
54.3.9.1Corkow24/12/2020verifiedAlto
64.3.9.5Corkow24/12/2020verifiedAlto
74.3.9.7Corkow24/12/2020verifiedAlto
84.3.9.8Corkow24/12/2020verifiedAlto
94.4.7.1lag-32-1065-99.ear3.Chicago2.Level3.netCorkow24/12/2020verifiedAlto
104.4.7.2ANDERSEN-CO.ear3.Chicago2.Level3.netCorkow24/12/2020verifiedAlto
114.4.7.7Corkow24/12/2020verifiedAlto
125.5.1.2dynamic-005-005-001-002.5.5.pool.telefonica.deCorkow24/12/2020verifiedAlto
13X.X.X.Xxxxxxxx-xxx-xxx-xxx-xxx.x.x.xxxx.xxxxxxxxxx.xxXxxxxx24/12/2020verifiedAlto
14X.X.X.Xxxxxxx.x.x.x.x.xxxxxxx.xxxx-xxxxxx.xxXxxxxx24/12/2020verifiedAlto
15X.X.X.XXxxxxx24/12/2020verifiedAlto
16X.X.X.XXxxxxx24/12/2020verifiedAlto
17X.X.X.XXxxxxx24/12/2020verifiedAlto
18X.X.X.XXxxxxx24/12/2020verifiedAlto
19X.X.X.XXxxxxx24/12/2020verifiedAlto
20X.X.X.XXxxxxx24/12/2020verifiedAlto
21X.X.XX.XXxxxxx24/12/2020verifiedAlto
22X.X.XX.XXxxxxx24/12/2020verifiedAlto
23X.X.XX.XXxxxxx24/12/2020verifiedAlto
24X.X.XX.XXxxxxx24/12/2020verifiedAlto
25X.X.XX.XXxxxxx24/12/2020verifiedAlto
26X.X.XX.XXxxxxx24/12/2020verifiedAlto
27X.X.XX.XXxxxxx24/12/2020verifiedAlto
28X.X.XX.XXxxxxx24/12/2020verifiedAlto
29X.X.X.XXxxxxx24/12/2020verifiedAlto
30X.X.X.XXxxxxx24/12/2020verifiedAlto
31X.X.X.XXxxxxx24/12/2020verifiedAlto
32X.X.X.XXxxxxx24/12/2020verifiedAlto
33X.X.X.XXxxxxx24/12/2020verifiedAlto
34X.XX.X.XXxxxxx24/12/2020verifiedAlto
35X.XX.X.XXxxxxx24/12/2020verifiedAlto
36X.XX.X.XXXxxxxx24/12/2020verifiedAlto
37X.XX.X.XXxxxxx24/12/2020verifiedAlto
38X.XX.X.XXxxxxx24/12/2020verifiedAlto
39X.XX.X.XXxxxxx24/12/2020verifiedAlto
40X.XX.X.XXxxxxx24/12/2020verifiedAlto
41X.XX.X.XXxxxxx24/12/2020verifiedAlto
42X.XX.X.XXxxxxx24/12/2020verifiedAlto
43X.XX.X.XXxxxxx24/12/2020verifiedAlto
44X.XX.X.XXxxxxx24/12/2020verifiedAlto
45X.XX.X.XXxxxxx24/12/2020verifiedAlto
46X.XX.X.XXxxxxx24/12/2020verifiedAlto
47X.XX.X.XXxxxxx24/12/2020verifiedAlto
48X.XX.X.XXxxxxx24/12/2020verifiedAlto
49X.XX.X.XXxxxxx24/12/2020verifiedAlto
50X.XX.X.XXxxxxx24/12/2020verifiedAlto
51X.XX.X.XXxxxxx24/12/2020verifiedAlto
52X.XX.X.XXxxxxx24/12/2020verifiedAlto
53X.XX.X.XXxxxxx24/12/2020verifiedAlto
54X.XXX.X.XXxxxxx24/12/2020verifiedAlto
55X.XXX.X.XXXxxxxx24/12/2020verifiedAlto
56X.XXX.X.XXXxxxxx24/12/2020verifiedAlto

TTP - Tactics, Techniques, Procedures (1)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitàAccesso al vettoreGenereFiducia
1T1059.007CWE-79Cross Site ScriptingpredictiveAlto

Referenze (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!