cyber_threat_intelligence/actors/Glupteba
2023-06-06 10:26:07 +02:00
..
README.md Update June 2023 2023-06-06 10:26:07 +02:00

Glupteba - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Glupteba. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.glupteba

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Glupteba:

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Glupteba.

ID IP address Hostname Campaign Confidence
1 5.8.10.194 - - High
2 5.9.72.48 cpanelbk.pcready.me - High
3 5.79.87.139 - - High
4 5.79.87.153 - - High
5 5.101.6.132 amoglo.ru - High
6 20.60.148.196 - - High
7 20.60.161.225 - - High
8 20.150.38.228 - - High
9 20.150.70.36 - - High
10 20.150.79.68 - - High
11 20.209.34.36 - - High
12 23.5.238.97 a23-5-238-97.deploy.static.akamaitechnologies.com - High
13 37.48.81.151 - - High
14 40.90.22.185 - - High
15 40.112.72.205 - - High
16 43.231.4.7 - - High
17 45.15.156.202 - - High
18 45.90.34.87 - - High
19 46.165.244.129 - - High
20 46.165.249.167 - - High
21 46.165.249.195 - - High
22 46.165.249.201 - - High
23 46.165.249.203 - - High
24 46.165.250.25 - - High
25 51.159.136.111 111-136-159-51.instances.scw.cloud - High
26 62.204.41.159 - - High
27 69.55.5.249 - - High
28 69.64.46.27 dragon085.startdedicated.de - High
29 72.21.81.240 - - High
30 72.21.91.29 - - High
31 74.67.240.204 cpe-74-67-240-204.twcny.res.rr.com - High
32 ... ... ... ...

There are 122 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Glupteba. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059 CWE-94 Cross Site Scripting High
2 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
3 T1068 CWE-264, CWE-284 J2EE Misconfiguration: Weak Access Permissions for EJB Methods High
4 ... ... ... ...

There are 3 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Glupteba. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin/departments/view_department.php High
2 File /pages/processlogin.php High
3 File /wfo/control/emp_selector_pu High
4 ... ... ...

There are 14 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!