Corkow Analiza

IOB - Indicator of Behavior (2)

Oś czasu

Język

en2

Kraj

Aktorzy

Zajęcia

Wysiłek

Rodzaj

Sprzedawca

Produkt

TIBCO JasperReports Server2

Luki w zabezpieczeniach

IOC - Indicator of Compromise (56)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
11.17.6.4Corkow2020-12-24verifiedWysoki
23.8.9.6ec2-3-8-9-6.eu-west-2.compute.amazonaws.comCorkow2020-12-24verifiedMedium
34.1.0.1Corkow2020-12-24verifiedWysoki
44.3.1.2Corkow2020-12-24verifiedWysoki
54.3.9.1Corkow2020-12-24verifiedWysoki
64.3.9.5Corkow2020-12-24verifiedWysoki
74.3.9.7Corkow2020-12-24verifiedWysoki
84.3.9.8Corkow2020-12-24verifiedWysoki
94.4.7.1lag-32-1065-99.ear3.Chicago2.Level3.netCorkow2020-12-24verifiedWysoki
104.4.7.2ANDERSEN-CO.ear3.Chicago2.Level3.netCorkow2020-12-24verifiedWysoki
114.4.7.7Corkow2020-12-24verifiedWysoki
125.5.1.2dynamic-005-005-001-002.5.5.pool.telefonica.deCorkow2020-12-24verifiedWysoki
13X.X.X.Xxxxxxxx-xxx-xxx-xxx-xxx.x.x.xxxx.xxxxxxxxxx.xxXxxxxx2020-12-24verifiedWysoki
14X.X.X.Xxxxxxx.x.x.x.x.xxxxxxx.xxxx-xxxxxx.xxXxxxxx2020-12-24verifiedWysoki
15X.X.X.XXxxxxx2020-12-24verifiedWysoki
16X.X.X.XXxxxxx2020-12-24verifiedWysoki
17X.X.X.XXxxxxx2020-12-24verifiedWysoki
18X.X.X.XXxxxxx2020-12-24verifiedWysoki
19X.X.X.XXxxxxx2020-12-24verifiedWysoki
20X.X.X.XXxxxxx2020-12-24verifiedWysoki
21X.X.XX.XXxxxxx2020-12-24verifiedWysoki
22X.X.XX.XXxxxxx2020-12-24verifiedWysoki
23X.X.XX.XXxxxxx2020-12-24verifiedWysoki
24X.X.XX.XXxxxxx2020-12-24verifiedWysoki
25X.X.XX.XXxxxxx2020-12-24verifiedWysoki
26X.X.XX.XXxxxxx2020-12-24verifiedWysoki
27X.X.XX.XXxxxxx2020-12-24verifiedWysoki
28X.X.XX.XXxxxxx2020-12-24verifiedWysoki
29X.X.X.XXxxxxx2020-12-24verifiedWysoki
30X.X.X.XXxxxxx2020-12-24verifiedWysoki
31X.X.X.XXxxxxx2020-12-24verifiedWysoki
32X.X.X.XXxxxxx2020-12-24verifiedWysoki
33X.X.X.XXxxxxx2020-12-24verifiedWysoki
34X.XX.X.XXxxxxx2020-12-24verifiedWysoki
35X.XX.X.XXxxxxx2020-12-24verifiedWysoki
36X.XX.X.XXXxxxxx2020-12-24verifiedWysoki
37X.XX.X.XXxxxxx2020-12-24verifiedWysoki
38X.XX.X.XXxxxxx2020-12-24verifiedWysoki
39X.XX.X.XXxxxxx2020-12-24verifiedWysoki
40X.XX.X.XXxxxxx2020-12-24verifiedWysoki
41X.XX.X.XXxxxxx2020-12-24verifiedWysoki
42X.XX.X.XXxxxxx2020-12-24verifiedWysoki
43X.XX.X.XXxxxxx2020-12-24verifiedWysoki
44X.XX.X.XXxxxxx2020-12-24verifiedWysoki
45X.XX.X.XXxxxxx2020-12-24verifiedWysoki
46X.XX.X.XXxxxxx2020-12-24verifiedWysoki
47X.XX.X.XXxxxxx2020-12-24verifiedWysoki
48X.XX.X.XXxxxxx2020-12-24verifiedWysoki
49X.XX.X.XXxxxxx2020-12-24verifiedWysoki
50X.XX.X.XXxxxxx2020-12-24verifiedWysoki
51X.XX.X.XXxxxxx2020-12-24verifiedWysoki
52X.XX.X.XXxxxxx2020-12-24verifiedWysoki
53X.XX.X.XXxxxxx2020-12-24verifiedWysoki
54X.XXX.X.XXxxxxx2020-12-24verifiedWysoki
55X.XXX.X.XXXxxxxx2020-12-24verifiedWysoki
56X.XXX.X.XXXxxxxx2020-12-24verifiedWysoki

TTP - Tactics, Techniques, Procedures (1)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1059.007CWE-79Cross Site ScriptingpredictiveWysoki

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!