cyber_threat_intelligence/actors/Glupteba
2023-03-14 21:25:30 +01:00
..
README.md Update March 2023 2023-03-14 21:25:30 +01:00

Glupteba - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Glupteba. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.glupteba

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Glupteba:

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Glupteba.

ID IP address Hostname Campaign Confidence
1 5.8.10.194 - - High
2 5.9.72.48 cpanelbk.pcready.me - High
3 5.79.87.139 - - High
4 5.79.87.153 - - High
5 5.101.6.132 amoglo.ru - High
6 23.5.238.97 a23-5-238-97.deploy.static.akamaitechnologies.com - High
7 37.48.81.151 - - High
8 40.90.22.185 - - High
9 40.112.72.205 - - High
10 43.231.4.7 - - High
11 45.90.34.87 - - High
12 46.165.244.129 - - High
13 46.165.249.167 - - High
14 46.165.249.195 - - High
15 46.165.249.201 - - High
16 46.165.249.203 - - High
17 46.165.250.25 - - High
18 69.55.5.249 - - High
19 69.64.46.27 dragon085.startdedicated.de - High
20 72.21.81.240 - - High
21 72.21.91.29 - - High
22 74.67.240.204 cpe-74-67-240-204.twcny.res.rr.com - High
23 ... ... ... ...

There are 87 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Glupteba. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059 CWE-94 Cross Site Scripting High
2 T1059.007 CWE-79 Cross Site Scripting High
3 T1505 CWE-89 SQL Injection High
4 ... ... ... ...

There are 1 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Glupteba. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /pages/processlogin.php High
2 File formContactGroup.php High
3 Library tandberg/web/lib/secure.php High
4 ... ... ...

There are 3 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!