Prowli Análise

IOB - Indicator of Behavior (13)

Curso de tempo

Idioma

en10
de4

País

ru12

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Check Point Endpoint Security2
Oracle PeopleSoft Enterprise HRMS2
WordPress2
OpenSSL2
Werkzeug2

Vulnerabilidades

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
1185.212.128.154free.ptr1.ruProwli13/02/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1068CWE-264Execution with Unnecessary PrivilegespredictiveAlto
2T1204.001CWE-601Open RedirectpredictiveAlto
3TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
4TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
5TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
6TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (8)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1Filecategory.phppredictiveMédio
2FileUnlock.exepredictiveMédio
3Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveAlto
4Filexx-xxxxxxx/xxxxxxxpredictiveAlto
5Filexx-xxxxxxx/xxxxxxx/xxx_xx_xxxxxxx/xx_xxxxx.xxxpredictiveAlto
6Argumentxxxx_xxpredictiveBaixo
7ArgumentxxxxpredictiveBaixo
8Argumentxxxx_xxxxx/xxxx_xxxx/xxxx_xxxxxpredictiveAlto

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!