• Offtopic
  • Estado-SEGURIDAD-ISP-España-Tecno-HFC-LEGACY

PcMacGyver6 ¿MALWARE-BOTNET-Mirai-MitB?-para-el-ISP-que-NO-AUDITE-la-SEGURIDAD·del-ROUTER-del-CLIENTE

TAGs ASIR-PAR-SAD 'UNCOVERED-V0D@F0n' MALWARE+ChinaNet-BIOSPASS-RAT+Moonbounce

08/18/2022 - 'Moonbounce' 'MALWARE' 'APT41' 'Firmware' 'BIOS' https://www.helpnetsecurity.com/2022/08/18/apt41-group/
08/15/2022 - Port-Scan 'edgecast.com' - https://www.abuseipdb.com/check/72.21.91.29

07/12/2022 - 'BIOPASS RAT' 'MALWARE' 'APT41' - https://www.cronup.com/apt41-desarrolla-un-nuevo-spyware-denominado-como-biopass-rat/
07/07/2022 - ONT+CPE-HUAWEI+ZTE-VETADOS - https://theobjective.com/economia/2022-07-07/5g-proveedores-vetados/
07/01/2022 - вредоносный-scam-china-spoofing wpengine.com - https://www.abuseipdb.com/check/141.193.213.20

06/24/2022 - Lista-VETADOS-09/30/2022 - https://theobjective.com/economia/2022-06-24/retraso-5g-hauwei/
05/20/2022 - HUAWEI-NO-a-la-Ley-CiberSEGURIDAD-5G - https://theobjective.com/economia/2022-05-20/huawei-ley-ciberseguridad-5g/
04/02/2022 - Dispara-COSTES-reduce-despliegue-5G - https://theobjective.com/economia/2022-04-02/ciberseguridad-telecos-5g/
04/01/2022 - Gobierno-se-prepara-para-vetar-a-HUAWEI - https://theobjective.com/economia/2022-04-01/gobierno-veto-huawei/
03/30/2022 - Lista-NO-VETADOS-Ericsson+Nokia - https://theobjective.com/economia/2022-03-30/5g-espana-ciberseguridad/

01/24/2022 - 'Moonbounce' 'Malware' 'APT41' 'Firmware' 'BIOS' - https://hardzone.es/noticias/componentes/virus-uefi-bios-moonbounce/

11/29/2021 - DNS-Amplification-Attack 'edgecast.com' - https://www.abuseipdb.com/check/72.21.91.29
10/14/2021 - HUAWEI-FUERA-de-Core-RED+5G-x-SEGURIDAD - https://www.elespanol.com/invertia/empresas/tecnologia/20211014/huawei-enespana-orange-vodafone-no-incluiran-telefonica/618688934_0.html
10/21/2021 - 72.21.91.29 AS15133 Verizon Business - https://otx.alienvault.com/indicator/ip/72.21.91.29

10/21/2021 - 72.21.91.29 AS15133 Verizon Business - https://otx.alienvault.com/indicator/file/4e811391a114f445cf0b5119e58aacea7e88de9c1f601ff40d8f4f68ff9fb035
10/21/2021 - Avast - Win32:MalwareX-gen - Trojan - https://www.virustotal.com/gui/file/4e811391a114f445cf0b5119e58aacea7e88de9c1f601ff40d8f4f68ff9fb035/detection
10/21/2021 - Ms-Defender - Trojan:Win32/Remcos.PDC!MTB - https://www.virustotal.com/gui/file/4e811391a114f445cf0b5119e58aacea7e88de9c1f601ff40d8f4f68ff9fb035/detection

10/21/2021 - Ms-Defender - Trojan:Win32/Remcos.PDC!MTB - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Trojan:Win32/Remcos.PDC!MTB&ThreatID=2147796866

07/27/2021 - 'BIOPASS RAT' 'MALWARE' 'APT41' - https://www.pcrisk.com/removal-guides/21319-biopass-rat
07/20/2021 - BIOS-infected-by-IP-Port-80 'edgecast.com' - https://www.abuseipdb.com/check/72.21.91.29

01/26/2021 - 'Moonbounce' 'MALWARE' 'APT41' 'Firmware' 'BIOS' - https://www.softzone.es/noticias/seguridad/cuidado-virus-resiste-formateo-reinstalar-windows/
01/13/2021 - HUAWEI-TCP-SYN-ACK 216.58.209.77 - https://www.abuseipdb.com/check/216.58.209.8

01/12/2017 - AS15133 Verizon Business - MALWARE - https://www.scamadviser.com/es/comprobar-sitio-web/72.21.91.29
01/12/2017 - AS15133 Verizon Business - MALWARE - https://domain.glass/72.21.91.29

01/25/2017 - V0D@F0n-subcontra-mantenimiento-red-HFC-0N0-a-HUAWEI - https://www.circuloempresarioscartuja.com/vodafone-subcontratara-el-mantenimiento-de-su-red-fija-en-espana-a-huawei/
06/15/2015 - HUAWEI+V0D@F0n-prueba-tecnología-LTE - https://www.huawei.com/es/news/es/2015/hw-441299

@PcMacGyver 6 PD: VPS-Google-Cloud + Backdoor-V0D@F0n-CPE + ONT-HUAWEI + Mainboard-BIOS-Backdoor -> Cyber-Hacking - Salu2

    TAGs 'UNCOVERED-V0D@F0n' 'Cobalt-Strike-Beacon-C2-Server-HACKING-ChinaNET-APT41-DDoS-Exploit-Host

    PcMacGyver6 PD: ARPU-58€/mes Desglose-INET: 1€-Cloud + 1€-VoIP + 13€-IPFija + 18€-Fijo + 2x5€-Movil + 2€-IDLlamada + 6€-Ilimitadas + 6€-Router + 1€-Portes

      TAGs ASIR-PAR-SRI "UNCOVERED-V0d@f0N"-DownGRADE-DDoS-HFC-MIN-76/59-135-Mbps

      • Down-MIN-076.12/UP-MIN-059.31-HFC-135.43-Mbps-Ping-28/Jitter-1-ms

      • Down-MIN-076.40/UP-MIN-057.06-HFC-133.46-Mbps-Ping-30/Jitter-1-ms

      • Down-MIN-078.46/UP-MIN-061.77-HFC-140.23-Mbps-Ping-31/Jitter-1-ms

      • Down-MIN-074.35/UP-MIN-057.97-HFC-132.32-Mbps-Ping-28/Jitter-2-ms

      • Down-MIN-076.62/UP-MIN-060.49-HFC-137.11-Mbps-Ping-31/Jitter-1-ms

      • Down-MIN-076.61/UP-MIN-058.33-HFC-134.94-Mbps-Ping-31/Jitter-1-ms

      • SUM--MIN-458.56/UP-MIN-354.93-HFC-813.49-Mbps

      • HFC-MIN-459.00/UP-MIN-351.00-HFC-810-Mbps

      TAGs ASIR-PAR-SRI "UNCOVERED-V0d@f0N"-vs-"M0V1ST@r-Service"-FTTH-MIN-92/90-182-Mbps

      @PcMacGyver6 PD: "V0D@F0n-LIMITA-Compal-CG6640E-por-IN-SEGURIDAD"-a-5-Canales-x-27-Mbps/C--135-de-350 (https://bandaancha.eu/foros/vf-siendo-vf-1740946)

        PcMacGyver6 @PcMacGyver6 PD: "V0D@F0n-LIMITA-Compal-CG6640E-por-IN-SEGURIDAD"-a-5-2-Canales-x-27-Mbps/C--135-60-de-350 (https://bandaancha.eu/foros/vf-siendo-vf-1740946)

        TAGs ASIR-PAR-SRI "UNCOVERED-V0D@F0n"-DownGRADE-TEST-cap@do-x-Firewall-CENTINELA-0N0

        @PcMacGyver6 PD: AVG-59,8667 x5-Clientes 299-Mbps /27-Mbps/Canal x2 22-Canales-TDT-24-a-45-de-498-a-666-MHz

          PcMacGyver6 08/18/2021 - Cobalt-Strike-BeaconRAT-Remote-Access-Tool - PortScan-DNS-ICMP-NetBios-Admin-Sudo-Python-Explore-Files-Keylogger-Screenshot-VNCViewer-HubSpot - https://attack.mitre.org/software/S0154/

          PcMacGyver6 PD: "V0D@F0n-LIMITA-Compal-CG6640E-por-IN-SEGURIDAD"-a-5-2-Canales-x-27-Mbps/C--135-60-de-350 (https://bandaancha.eu/foros/vf-siendo-vf-1740946)

          PcMacGyver6 PD: AVG-59,8667 x5-Clientes 299-Mbps /27-Mbps/Canal x2 22-Canales-TDT-24-a-45-de-498-a-666-MHz
          MAX-UP-6-Canales x27-Mbps/Canal x2 324-Mbps x92-93% 299-Mbps Cisco-Tool-CPE-DOCSIS-V3.2...
          64-QAM-DOCSIS-3.0 "DDoS-CORTES" ..."FECi >1,5% o FECc >80% - https://uvadoc.uva.es/bitstream/handle/10324/32960/TFG-G3397.pdf

          TAGs-ASIR-PAR-SAD 'UNCOVERED-V0D@F0n' CVE-2022-20921 Trojan-Prepscram-MEKOTIO

          · 08/24/2022 - вредоносный-Malicious - Port-Scan-Brute-Force - https://www.abuseipdb.com/check/34.107.221.82
          · 08/24/2022 - High-Risk IP-BlackList Proxy-VPN AS15169 Google - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/34.107.221.82
          · 08/24/2022 - MALWARE-Backdoor - https://verdict.valkyrie.comodo.com/url/ip/result?ip=34.107.221.82

          · 08/24/2022 - MALWARE-Backdoor - https://www.virustotal.com/gui/ip-address/34.107.221.82/detection

          · 08/24/2022 - 'detectportal.firefox.com' - https://support.mozilla.org/bm/questions/1364193#answer-1474139
          · 08/24/2022 - 'network.captive-portal-service.enabled' - https://raw.githubusercontent.com/mozilla/policy-templates/master/README.md

          · 07/04/2022 - Trojan:Win32/Prepscram - https://otx.alienvault.com/indicator/ip/34.107.221.82
          · 07/04/2022 - Trojan:Win32/Prepscram - https://adwareremoval.info/trojanwin32-prepscram/

          · 05/30/2022 - вредоносный-Malicious - Port-Scan-Brute-Force - https://www.abuseipdb.com/check/142.250.200.142

          · 03/13/2022 - Port-Scan-Brute-Force - 142.250.200.77 - https://www.abuseipdb.com/check/142.250.200.10
          · 03/13/2022 - Port-Scan-Brute-Force - 142.250.200.77 - https://www.proxydocker.com/es/iplookup/142.250.200.77
          · 03/13/2022 - Contraseñas-de-enrutador-por-marca - https://www.proxydocker.com/es/routerpassword/192.168.1.128

          · 07/08/2021 - Trojan:Win32/Prepscram - '69,632-bytes' - https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/Trojan.Win32.PREPSCRAM.A/

          PcMacGyver6 V0D@F0n-CPE-Vulnerability-BUG-OpenSSL - TROJAN-MiTBrowser-Chrome

          TAGs ASIR-PAR-SAD 'UNCOVERED-V0D@F0n' RANSOMWARE-BlackMatter-IoC TROJAN-VirTool-Injector

          PcMacGyver6 01/16/2022 - 'Askey-RTF8115VW' NO-WiFi BCM43217T-802.11n 'CVE-2021-27403' - https://bandaancha.eu/foros/domotica-askey-1744878#r1o1eu

          09/25/2021 - CPE-firmware-Agent-McAfee-Secure-Home Retired-Now-Check-Security 04/15/2022 dnsProxy - https://bandaancha.eu/articulos/movistar-conexion-segura-integra-10015#t5vik

          PcMacGyver6 TAGs ASIR-PAR-SAD 'UNCOVERED-V0D@F0n' MALWARE+ChinaNet-BIOSPASS-RAT+Moonbounce

          08/18/2022 - 'Moonbounce' 'MALWARE' 'APT41' 'Firmware' 'BIOS' https://www.helpnetsecurity.com/2022/08/18/apt41-group/
          08/15/2022 - Port-Scan 'edgecast.com' - https://www.abuseipdb.com/check/72.21.91.29

          07/12/2022 - 'BIOPASS RAT' 'MALWARE' 'APT41' - https://www.cronup.com/apt41-desarrolla-un-nuevo-spyware-denominado-como-biopass-rat/
          07/07/2022 - ONT+CPE-HUAWEI+ZTE-VETADOS - https://theobjective.com/economia/2022-07-07/5g-proveedores-vetados/
          07/01/2022 - вредоносный-scam-china-spoofing wpengine.com - https://www.abuseipdb.com/check/141.193.213.20

          TAGs-ASIR-SAD-FHW 'UNCOVERED-V0D@F0n' MALWARE+ChinaNET-VIRTool:MSIL/CryptInject.YA!MTB'

          Salu2 PcMacGyver6 03/20/2022 - Realtek-SDK SIP-ALG Remote-Attack - CVE-2022-27255 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27255
          10/20/2014 - Realtek-SDK CPE-UPnP Remote-Attack - CVE-2014-8361 - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8361

            PcMacGyver6 02/23/2021 - https://bandaancha.eu/foros/nuevo-firmware-sagemcom-f-st-3686-3-451-1734172#r1n3tt

            VDF "SEGURAMENTE" NO "CAPA" los "PUERTOS" SMB para "CUIDAR" de TU "IN-SEGURIDAD",

            "SINO" para "CUIDAR" de la "SEGURIDAD" de "SU" propia "RED". ("CVE-2019-19494")

            Una "RED LLENA" de "CPE" con PC "ZOMBIES" estarían "BANEADA" ("CABLE-HAUNT")

            "PRONTO" en medio "INTERNET", aparte del "TRÁFICO" que genera. ("CIFRADO-443")

            TAGs-ASIR-SRI-SAD 'UNCOVERED-V0D@F0n'-Garantiza-30%-SUBIDA-y-SUBE+10%-y-HACKING-Facturas

            05/19/2020 - V0D@F0n-Tarifa-56,99€/mes+ID-Fijo-2€ +7€ - 65,99€/mes - https://bandaancha.eu/foros/vodafone-prepara-nueva-subida-precios-15-1742829#r1ncjd

            09/19/2020 - V0D@F0n-Tarifa-56,99€/mes+ID-Fijo-2€ +7€ - 65,99€/mes - https://bandaancha.eu/articulos/vodafone-elimina-limites-voz-datos-todas-9747#r7gk3

            08/31/2022 - V0D@F0n-Tarifa-65,99€/mes+ID-Fijo-2€ +7€ - 74,99€/mes - https://bandaancha.eu/articulos/vodafone-aplicara-anualmente-subida-ipc-10340#t5y7m

            08/29/2022 - 'SUSPENDE-Permanencia-1-MES' - https://bandaancha.eu/foros/permanencias-app-mi-vodafone-1747016#r1osf3

            08/31/2022 - 'SUSPENDE-Permanencia-1-MES' - Mhttps://bandaancha.eu/articulos/vodafone-aplicara-anualmente-subida-ipc-10340#t5y77

            08/31/2022 - 'AVISO-Cliente-1-MES' - https://bandaancha.eu/foros/setsi-considera-subida-ipc-facturas-1747049#r1osol

            08/31/2022 - Down-32.00/UP-34.50-AVG-66.50-Mbps - V0D@F0n-'Garantiza'-30-a-39%-Perfil-UP-100 - 09/05/2017 - https://bandaancha.eu/foros/otra-vez-jazztel-toqueteando-velocidades-1727709#r1ije5

            07/11/2022 - Down-28.00/UP-39.20-HFC-67.20-Mbps - https://testmy.net

            08/16/2022 - Down-36.20/UP-29.60-HFC-65.80-Mbps - https://www.dslreports.com/speedtest?httpsok=0

            08/31/2022 - Down-26.60/UP-031.30-AVG-57.90-Mbps

            08/31/2022 - Down-25.70/UP-029.80-HFC-55.50-Mbps - FTTH-'Garantiza'-80-a-93%-Contratado - https://bandaancha.eu/foros/problemas-velocidad-normativa-legal-1680784#r183i0

            08/31/2022 - Down-29.50/UP-042.30-MAX-71.80-Mbps /27-Mbps/Canal x100 /12-Canales 22.125% SLA-MIN-HFC

            06/21/2022 - Down-23.00/UP-06.90-MIN-29.90-Mbps - ISP-'Garantiza'-20%-Perfil-Down-120 - 09/05/2017 - https://bandaancha.eu/foros/otra-vez-jazztel-toqueteando-velocidades-1727709#r1ije5

            12/24/2021 - DVB-T2 +10€ - https://www.xatakamovil.com/multimedia/canales-tdt-sd-tienen-dias-contados-1-enero-2023-todas-transmisiones-deberan-ser-hd#c484799

            06/29/2021 - V0D@F0n-HACKING-185-Facturas-de-171-Clientes - mhttps://www.vozpopuli.com/economia_y_finanzas/ciberataque-vodafone.html

            06/06/2022 - SI-Portabilidad-30% - https://www.xatakamovil.com/movil-y-sociedad/portabilidad-horas-bajas-siete-cada-diez-espanoles-no-piensan-cambiar-operador#c487403

            08/23/2022 - V0D@F0n-HFC-600Mb+2x-Movil+ilimitado+15GB+TDT+Permanencia-12-meses - 50,00+2€/mes - One-Ilimitada-Max-600 x https://www.moviles.com/vodafone/one-ilimitada-avanzada-600

            08/02/2022 - M0V1ST@r-SAC+SAT - https://www.merca2.es/2022/08/02/espanoles-atencion-cliente-movistar-1039142/

            08/19/2022 - 02-FTTH-1Gb+1x-Movil-100GB - 50,00+2€/mes - https://www.moviles.com/o2/fibra-100-mb-movil-20-gb

            08/03/2022 - M0V1ST@r-FTTH-1Gb+TDT+2x-Movil+ilimitado+5GB+TDT+Desco+Movil-0€+Permanencia-36-meses - 69,90+2€/mes - Movistar-ilimitado x https://www.moviles.com/movistar/mimovistar-ilimitado

            TAGs-ASIR-SAD 'UNCOVERED-V0D@F0n'-ATAQUES-CiberSEGURIDAD-SUBIDA-Tarifa-x-IPC

              PcMacGyver6 01/25/2022 - V0D@F0n-BLOQUEA-3800-Millones-CiberATAQUES-en-2021-un-250%-Más - https://cincodias.elpais.com/cincodias/2022/01/25/companias/1643110379_722580.html

              TAGs-ASIR-SAD- UNCOVERED-V0D@F0n-MALWARE-TROJAN-RAT-Keylogger-Worm-Rootkit-Ransomware

              • 09/03/2022 - 142.250.200.77 - mad07s24-in-f13.1e100.net - https://whois.ipip.net/cidr/142.250.200.0/24

              • 09/03/2022 - 142.250.200.109 - mad41s13-in-f13.1e100.net - https://whois.ipip.net/cidr/142.250.200.0/24

              • 07/23/2021 - https://otx.alienvault.com/indicator/ip/216.58.215.35

              • 07/23/2021 - TrojanDropper:Win32/BcryptInject.B!MSR

              • 07/23/2021 - TrojanDropper:Win32/Muldrop.V!MTB

              • 07/23/2021 - Trojan:Win32/Vflooder!rfn

              • 07/23/2021 - Trojan:Win32/Vflooder.C

              • 07/23/2021 - Trojan:Win32/Vflooder!MSR

              • 07/23/2021 - TrojanDropper:Win32/BcryptInject.B!MSR

              • 07/22/2021 - TrojanDropper:Win32/Muldrop.V!MTB

              • 07/22/2021 - Trojan:Win32/FlyStudio.PA!MTB

              • 07/22/2021 - Trojan:Win32/Glupteba.MT!MTB

              • 07/22/2021 - Win.Dropper.WinGoRanumBot-9831104-0

              • 07/22/2021 - Win.Malware.Nbbr-9831146-0

              • 05/08/2021 - TrojanDropper:Win32/VBInject

              • 05/08/2021 - Worm:Win32/AutoRun!atmn

              • 05/07/2021 - Win.Tool.Gamehack-6735688-0

              • 07/10/2020 - VirTool:Win32/Injector.EG

              • 07/10/2020 - TrojanSpy:Win32/Banker.LY

              • 05/22/2020 - TrojanDownloader:Win32/Upatre.A

              • 05/21/2020 - Worm:Win32/Sfone

              • 05/14/2020 - Trojan:Win64/CoinMiner.VS

              • 05/14/2020 - HeraklezEval:TrojanDownloader:Win32/Unruy.C

              • 05/14/2020 - Trojan:Win32/Qbot.R!MTB

              • 07/23/2021 - https://otx.alienvault.com/indicator/ip/216.58.215.46

              • 07/23/2021 - TrojanDropper:Win32/Muldrop.V!MTB

              • 07/23/2021 - Trojan:Win32/Vflooder!rfn

              • 07/23/2021 - Trojan:Win32/Vflooder.C

              • 07/23/2021 - Trojan:Win32/Vflooder!MSR

              • 07/23/2021 - TrojanDropper:Win32/BcryptInject.B!MSR

              • 07/22/2021 - Trojan:Win32/Glupteba.MT!MTB

              • 07/22/2021 - Win.Malware.Nbbr-9831146-0

              • 07/22/2021 - HeraklezEval:Trojan:Win32/Glupteba.RDV!rfn

              • 08/25/2020 - PWS:Win32/Zbot

              • 08/25/2020 - VirTool:Win32/AutInject.CZ!bit

              • 08/12/2020 - Backdoor:Win32/Zegost.DA

              • 07/16/2020 - Worm:Win32/Mydoom.PB!MTB

              • 06/29/2020 - Trojan:Win32/Bluteal!rfn

              • 06/29/2020 - TrojanDownloader:Win32/Upatre.A

              • 06/29/2020 - VirTool:Win32/CeeInject.AKZ!bit

              • 06/29/2020 - TrojanSpy:Win32/Banker.LY

              • 06/29/2020 - VirTool:Win32/CeeInject.AKZ!bit

              • 06/01/2020 - https://otx.alienvault.com/indicator/ip/216.58.215.67

              • 06/01/2020 - Trojan:Win32/Farfli.RSK!MTB

              • 06/01/2020 - Trojan:Win32/VBClone

              • 03/27/2020 - VirTool:Win32/CeeInject.GK

              • 03/27/2020 - Worm:Win32/Cambot.A

              • 03/27/2020 - Trojan:Win32/Daws.PA!MTB

              • 03/27/2020 - Win.Malware.Zusy-6840460-0

              • 03/27/2020 - PUA:Win32/eOmniForm.A!ibt

              • 03/27/2020 - Backdoor:Win32/Gbot

              • 03/27/2020 - PWS:Win32/Mocrt!rfn

              • 03/27/2020 - DDoS:Win32/Stormser.A

              • 03/27/2020 - Ransom:Win32/Gandcrab.H!MTB

              • 03/27/2020 - PWS:Win32/Zbot.MS!MTB

              • 03/27/2020 - Ransom:Win32/GrandCrab.A

              • 03/27/2020 - Backdoor:Win32/Drixed

              • 03/27/2020 - Win32:MinerRar-A

              • 03/27/2020 - Trojan:BAT/Musecador

              • 03/27/2020 - Win.Dropper.Agent-240301

              • 03/27/2020 - Win.Trojan.Virtob-1633

              • 03/27/2020 - Win32😃ealPly-AJ

              • 03/27/2020 - Trojan:Win32/Vflooder.C

              • 03/26/2020 - Worm:Win32/Sfone.A

              • 03/26/2020 - TrojanDropper:Win32/Dinwod

              • 03/26/2020 - Ransom:Win32/GandCrab.AE

              • 03/26/2020 - Backdoor:Win32/Wabot.A

              • 03/26/2020 - Win.Malware.Pluto-6911334-0

              • 03/26/2020 - Trojan:Win32/Prepscram

              • 03/26/2020 - Worm:Win32/Autorun.gen!BS

              • 03/26/2020 - TrojanDownloader:Win32/Upatre

              • 03/26/2020 - HackTool:Win32/AutoKMS

              • 09/22/2018 - https://otx.alienvault.com/indicator/ip/216.58.215.72

              • 09/22/2018 - Trojan:Win64/Emotet.E

              • 09/16/2018 - Backdoor:MSIL/Bladabindi

              • 02/27/2018 - Win.Trojan.Agent-351851

              • 07/03/2020 - https://otx.alienvault.com/indicator/ip/216.58.215.131

              • 07/03/2020 - Unix.Dropper.Mirai-7135870-0

              • 06/09/2018 - https://otx.alienvault.com/indicator/ip/216.58.215.238

              • 06/09/2018 - Worm:Win32/Beoter.A

              • TAGs Trojan:Win32 site:es.pcviruscare.com -site:enigmasoftware.com site:pcrisk.es -site:microsoft.com -site:vms.drweb-av.es -site:vsantivirus.com -site:como-eliminar.com -site:pandasecurity.com -site:steamcommunity.com -site:ccn-cert.cni.es -site:trendmicro.com -site:adwareremoval.info -site:virustotal.com -site:otx.alienvault.com -site:solucionavirus.com -site:eliminatemalwareguide.com -site:solvemalwareinfections.com -site:testdevelocidad.es -site:computerhoy.com -site:cleanpcinfections.com -site:spy-emergency.com -site:kaspersky.es -site:indetectables.net -site:eliminar.removemalwarevirus.com -site:reddit.com -site:malwarefixes.com -site:yotube.com -site:malware-security.com

              08/20/2022 - Port-Scan HACKING Brute-FORCE - crl.thawte.com - https://www.abuseipdb.com/check/72.21.91.29

              08/20/2022 - HACKERS-CiberCriminales-con-VoIP-ACOSAN-usando-SmartPhone

              08/17/2022 - CSIC-Cyber-Attack - https://cso.computerworld.es/cibercrimen/el-csic-se-recupera-por-completo-del-ciberataque

              08/18/2022 - 'Moonbounce' 'MALWARE' 'APT41' 'Firmware' 'BIOS' https://www.helpnetsecurity.com/2022/08/18/apt41-group/

              08/08/2022 - Cobalt-Strike-C2-server - AWS-EC2 - Hacking - https://raw.githubusercontent.com/swisskyrepo/PayloadsAllTheThings/master/Methodology%20and%20Resources/Cobalt%20Strike%20-%20Cheatsheet.md

              08/15/2022 - Port-Scan 'edgecast.com' - https://www.abuseipdb.com/check/72.21.91.29

              07/26/2022 - Rootkit-CHINO-CosmicStrand-BIOS/UEFI** ... desde-2013/2016** ... 'detectado'-x-Kaspersky-'RUSIA' - https://es.digitaltrends.com/computadoras/malware-infectando-sistemas-placas-bases-asus-gigabyte/

              07/26/2022 - HACKERs-RUSIA-APT48 - Spy-Shadow-Trojan - Qihoo360 - Placas-Base-Gigabyte-ASUS-chipset-H81-entre-2013-y-2015 - https://majaiti.es/encuentran-un-rootkit-chino-llamado-cosmicstrand-en-la-bios-uefi-de-placas-base-gigabyte-y-asus-blog-elhacker-net/

              07/12/2022 - 'BIOPASS RAT' 'MALWARE' 'APT41' - https://www.cronup.com/apt41-desarrolla-un-nuevo-spyware-denominado-como-biopass-rat/

              07/07/2022 - ONT+CPE-HUAWEI+ZTE-VETADOS - https://theobjective.com/economia/2022-07-07/5g-proveedores-vetados/

              07/01/2022 - вредоносный-scam-china-spoofing wpengine.com - https://www.abuseipdb.com/check/141.193.213.20

              05/29/2022 - Cobalt-Strike-Beacon - CVE-2022-24500-CVE-2022-26809 - https://unaaldia.hispasec.com/2022/05/exploits-falsos-de-windows-para-atacar-a-investigadores.html

              04/28/2022 - Cobalt-Strike-C2-server - Emotet - Metasploit - https://inspiredelearning.com/blog/what-is-cobalt-strike-malware/

              04/24/2022 - Cobalt-Strike-C2-Server - Phishing-Spoofing - https://www.abuseipdb.com/check/139.60.161.225

              04/20/2022 - MALWARE-BIOS-LENOVO 'CVE-2021-3970-3971-3972' - https://www.genbeta.com/seguridad/millones-dispositivos-lenovo-afectados-vulnerabilidad-que-expone-a-tu-equipo-a-malware-indesinstalable-e-indetectable

              04/15/2022 - "meetings.hubspot.com/morgan100/csc-ella-round-robin" - Spam-Phishing Spoofing - https://www.abuseipdb.com/check/104.19.155.83

              04/15/2022 - VNC-Connect-vs-HubSpot-Service-Hub - https://www.softwareadvice.com/help-desk/hubspot-service-hub-profile/vs/vnc-connect/

              04/15/2022 - High-Risk IP-BlackList Proxy-VPN AS13335 - https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/104.19.155.83

              04/04/2022 - V0D@F0n-'dice-que-SI-tiene-algún'-cap@do Puertos-NetBios-135-139-445 - https://bandaancha.eu/articulos/puede-tu-operadora-bloquear-algunos-10218#t5xc0

              07/20/2020 - BIOS-Infected Portátil-INFECTADO-y-CONECTA-con-esta-IP

              08/18/2021 - Cobalt-Strike-RAT-Remote-Access-Tool-Beacon - DNS-ICMP-NetBios-Admin-Explore-Files-Keylogger-Screenshot-VNCViewer-HubSpot - https://attack.mitre.org/software/S0154/

              01/26/2021 - 'Moonbounce' 'MALWARE' 'APT41' 'Firmware' 'BIOS' - https://www.softzone.es/noticias/seguridad/cuidado-virus-resiste-formateo-reinstalar-windows/

              01/25/2017 - V0D@F0n-subcontra-mantenimiento-red-HFC-0N0-a-HUAWEI - https://www.circuloempresarioscartuja.com/vodafone-subcontratara-el-mantenimiento-de-su-red-fija-en-espana-a-huawei/

              01/13/2021 - HUAWEI-TCP-SYN-ACK 216.58.209.77 - https://www.abuseipdb.com/check/216.58.209.8

              01/12/2017 - AS15133 Verizon Business - MALWARE - https://www.scamadviser.com/es/comprobar-sitio-web/72.21.91.29

              06/15/2015 - HUAWEI+V0D@F0n-prueba-tecnología-LTE - https://www.huawei.com/es/news/es/2015/hw-441299

              • @PcMacGyver6 PD: V0D@F0n-LIMITA-x-SEGURIDAD - MAX-5-CANALES-TDT - Eficacia-CPE-41.67%

              PcMacGyver6 En EEUU los ISP dan un Router NEUTRO (o incluso fabricado por ellos) pero NUNCA cap@dos, V0D@F0n tiene la FAMA de ser el proveedor que MÁS cap@dos sus router

              PcMacGyver6 15/03/2022 From-KASPERSKY BSI-Alert https://computerhoy.com/noticias/tecnologia/agencia-seguridad-alemania-desinstalar-antivirus-kaspersky-riesgo-ciberataque-rusia-1028527

              TAGs ASIR-FHW-ISO-PAR-SRI-SAD BROADCOM-BCM4360-BCM43217-'CVE-2017-9417' OpenSSL-Heartbleed-'CVE-2014-0160' Sagemcom-3686-V2.2-Cs-50001 TP-Link-'CVE-2021-45608'

              TAGs-ASIR-PAR-SRI-SAD 'UNCOVERED-V0D@F0n'-CPE-SSL-Heartbleed вредоносный-'Trojan:Linux/Multiverze'

              07/02/2009 - Linux 2.6.30.1 - Sagemcom 3686 V2.0 chipset Intel Puma 5 - https://bandaancha.eu/foros/password-admin-router-fast-3686-1729368#r1mtvx
              07/02/2009 - Linux 2.6.30.1 - OpenSSL-0.9.8k - https://distrowatch.com/dwres.php?resource=compare-packages&firstlist=pardus&secondlist=partedmagic&firstversions=7&secondversions=15&showall=yes#allpackages

              10/26/2016 - V0D@F0n-SIN-SEGURIDAD-Privacidad 'OpenSSL' 'Heartbleed' permite-LEER-MEMORIA - CVE-2014-0160 - https://kb.iweb.com/hc/es/articles/230268108-Vulnerabilidad-de-OpenSSL-el-bug-Heartbleed-
              07/05/2021 - Descifrar-'conexión-cifrada'-por-fuerza-bruta - https://www.fp-informatica.es/foro/d/7163-estado-seguridad-isp-espana-tecno-hfc-legacy/45

              09/07/2022 - 'OpenSSL' 'Heartbleed' 'CVE-2014-0160' - https://otx.alienvault.com/indicator/ip/142.250.200.98
              09/07/2022 - 'OpenSSL' 'Heartbleed' 'CVE-2014-0160' - https://otx.alienvault.com/indicator/ip/216.58.215.162

              09/07/2022 - Port-Scan - '142.250.178.163' - 07/24/2022 - https://www.abuseipdb.com/check/142.250.179.163
              09/07/2022 - вредоносный-MALWARE - '142.250.200.109' - 05/30/2022 - https://www.abuseipdb.com/check/142.250.200.131

              09/07/2022 - 'Trojan:Linux/Multiverze' '142.250.185.13' - 06/24/2022 - https://www.virustotal.com/gui/file/0b8d6a8a200216aae76d7156485e1db9e6db428f9e5c253af819aa9a7aeabce8/detection/f-0b8d6a8a200216aae76d7156485e1db9e6db428f9e5c253af819aa9a7aeabce8-1654700035
              09/07/2022 - 'Trojan:Linux/Multiverze' '142.250.185.13' - 07/18/2022 - https://www.virustotal.com/gui/file/f8a7fb4dd431ad6503082ccadb92d0b9774983a6cfc9d37fbad3d5d6991b5c43/detection/f-f8a7fb4dd431ad6503082ccadb92d0b9774983a6cfc9d37fbad3d5d6991b5c43-1657864329

              09/06/2022 - 'Trojan:Linux/Multiverze' '142.250.185.08' - 06/26/2021 - https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Trojan:Linux/Multiverze

              09/07/2022 - 'OpenSSL' 'Heartbleed' 'CVE-2014-0160' - https://otx.alienvault.com/indicator/cve/CVE-2014-0160
              09/07/2022 - 'OpenSSL' 'Heartbleed' 'CVE-2014-0160' - https://otx.alienvault.com/indicator/ip/142.250.184.174
              09/07/2022 - 'OpenSSL' 'Heartbleed' 'CVE-2014-0160' - https://otx.alienvault.com/indicator/ip/142.250.185.2

              09/07/2022 - 'Win.Trojan.SdBot-6765' - 09/28/2018 - https://otx.alienvault.com/indicator/ip/216.58.209.74
              09/07/2022 - 'Trojan:Win32/Toga!rfn' - 09/15/2018 - https://otx.alienvault.com/indicator/ip/216.58.209.74

              09/06/2022 - M0V1ST@r-Fibra-300 - Down-MIN-344.027/UP-338.207-FTTH-682.234 /2 341.117 - 56.853% - 300/300-600Mb - Comparativa-FTTH - https://bandaancha.eu/articulos/fibra-movistar-roto-todos-records-10345
              09/06/2022 - +Movil-Fibra-300 - Down-MIN-230.000/UP-213.300-FTTH-443.300 /2 221.6500 - 36.942% - 300/300-600Mb - 40-3€/mes - Coste-0.1669298€/Mbps - Permanencia-3-meses - +Movil-FTTH-300Mb+20GB+2GB-Fijo/VoIP+3€ - https://www.moviles.com/masmovil/fibra-50-megasl-movil-llamadas-ilimitadas-8-gigas

              09/06/2022 - EuSK@LTel-HFC-100 - Down-MIN-101..653/UP-10.784-HFC-112.437 /2 56.2185 - 51.108% - 100/10-110Mb - 49-19€/mes - Coste-0.5336321€/Mbps - Permanencia-3-meses - Euskaltel-Aurrera-HFC-300Mb+30GB+Fijo+19+2€ - https://www.moviles.com/euskaltel/pack-30-megas
              09/06/2022 - V0D@F0n-Cap@do--100 - Down-MIN-84.000/UP-60.000-HFC-144.000 /2 72.000 - 36.000% - 100/100-200Mb - 64-18-1€/mes - Coste-0.6250000€/Mbps - SIN-Permanencia - V0D@F0n-HFC+Fijo+18-1€

              09/06/2022 - 02-Fibra-100 - Down-MIN-154..436/UP-152.258-FTTH-306.412 /2 153.206 - 76.603% - 100/100-200Mb - 30€/mes - Coste-0.1958147€/Mbps - SIN-Permanencia - 02-FTTH-100Mb+10GB+Fijo/VoIP-HGU-Askey-'RFT3505VW'-'ES_g19.11_R3505VWSTD203_n75'-'BCM43217T'-'802.11n'-'CVE-2017-9417' - https://www.moviles.com/o2/fibra-300-mb-movil-5-gb
              09/06/2022 - L0W1-Coaxial-300 - Down-MIN-203.720/UP-92.330-HFC-296.050 /2 148.250 - 37.063% - 300/100-400Mb - 30€/mes - Coste-0.2023608€/Mbps - Permanencia-3-meses - L0W1-HFC-300Mb+10GB+Fijo/VoIP-Technicolor-TC7230-BCM3384 x https://www.moviles.com/lowi/fibra-50-mb-movil-5-gb

              TAGs-ASIR-SAD-SRI 'UNCOVERED-V0D@F0n-Ransomware-WannaCry-'Win32/Wannaren'-'CVE-2014-0160'-'CVE-2017-0131'

              TAGs-ASIR-SAD 'UNCOVERED-V0DAF0n'-PROXY-Phishing-MALWARE-Windows-Asruex-AutoKMS-Floxif-Injector-Mofksys-Nemucod-Phonzy-Ymacco

              4 días más tarde

              TAGs-ASIR-SAD 'UNCOVERED-V0D@F0n-MALWARE-Emotet-HacktoolX-Mofksys-Cassini+CVE-2017-9417-BCM4360-802.11ac-802.11n-BCM43217

              • 1.1.3 Medidas de Seguridad Pasiva
              • 1.3.2 Monitorización
              • 2.6.3 Copias de Seguridad
              • 3.3.2 Clave pública
              • 4.0.0 Mecanismos de Seguridad Activa
              • 4.3.2 Software Malware
              • 5.2.0 Firewall
              • 5.3.0 Cortafuego
              • 5.3.2 Gufw Iptable
              • 5.7.0 Proxy Squid
              • 7.0.0 Legislación Normas

              TAGs-ASIR-SAD '4.3.2' software malware herramienta + vulnerabilidades

              • x40 056 153-816 2x81 580

              • x43 788 039-108 2x62 272

              • x46 692 042-976 2x59 232 Live

              • 142.250.200.67+109 99-DNS

              • x59 292 x34 164 2x52 108

              • x62 312 x25 572 2x44 588

              • 142.250.200.141 49-DNS

              • x58 768 x30 020 x-1x94 644

              • x61 608 x27 064 x-1x91 744

              • 142.250.200.77 44-DNS

              • x80 336 306-312 2x38 320

              • x83 764 298-444 2x30 744 Live

              • 172.217.17.13 88-DNS

              • x77 640 295 612 2x42 124

              • x82 368 280 592 2x32 580 Live

              • 172.217.17.13 88-DNS

                5 días más tarde
                7 días más tarde

                TAGs-ASIR-ISO-SRI-SAD UNCOVERED-V0D@F0n DNS-Poisoning - MitBrowser

                • Malware-RAM-BIOS-Hacking-ARP-Spoofing - 2016 - https://riuma.uma.es/xmlui/bitstream/handle/10630/13305/%C3%81lvaro%20Rodrigo%20Reyes%20RosadoMemoria.pdf

                • Ataque-redes-man-in-the-middle-seguridad-informática-IPv4-IPv6-ciberseguridad-VoIP-protección-segmentación

                • recolección-información-tecnología-hacking-ético-pentesting-firewall-datos-privacidad-robo-ilegal

                • Heartbleed-spoofing-hijacking-footprinting-fingerprinting-Attack-network-cybersecurity-protection-segmentation

                • gathering-information-technology-ethical-hacking-privacy

                -- Bashdoor--CVE-2014-6271 - CVE-2011-0404 - '204.79.197.200' - https://otx.alienvault.com/indicator/ip/204.79.197.200

                • 09/27/2022 - 'Worm:Win32/SillyFDC.O'
                • 09/27/2022 - 'Worm:Win32/Autorun.PR'
                • 09/27/2022 - 'Win.Malware.Vmprotect-6824127-0'
                • 09/27/2022 - 'Trojan:Win64/PsBanker.MFP!MTB='
                • 09/26/2022 - 'VirTool:Win32/Injector.gen!BQ'
                • 09/26/2022 - 'Trojan:Win32/Tibs.gen!O'
                • 09/26/2022 - 'Trojan:Win32/Tibs.JB'
                • 09/26/2022 - 'Win.Trojan.7569713-1'
                • 09/26/2022 - 'TrojanSpy:Win32/Flux.AD'
                • 09/26/2022 - 'Win.Trojan.7569713-1'
                • 09/26/2022 - 'Trojan:Win32/Nebuler.J'
                • 09/26/2022 - 'Trojan:Win32/Startpage.RH'
                • 09/26/2022 - 'Win.Trojan.Agent-89118'
                • 09/26/2022 - 'Win.Trojan.Dialer-911'
                • 09/26/2022 - 'Win.Malware.Zusy-9833054-0'
                • 09/26/2022 - 'Win.Trojan.Agent-349211'
                • 09/26/2022 - 'Win32/IndigoRoseInstaller'

                -- BashDoor--CVE-2014-6271 - CVE-2014-6277-7169 - https://foroayuda.es/cuando-se-introdujo-el-error-shellshock-cve-2014-6271-7169-y-cual-es-el-parche-que-lo-corrige-por-completo/
                -- BashDoor--CVE-2014-6271 - CVE-2014-6277-7169 - https://www.cvedetails.com/cve/CVE-2014-6278/
                -- CVE-2014-6271--CVE-2014-6277-6278-7169-7186-7187 - https://es.wikipedia.org/wiki/Shellshock_(error_de_software)

                -- 09/27/2022 - '13.107.21.200 ' - Check-Malware - https://otx.alienvault.com/indicator/ip/13.107.21.200

                -- CVE-2017-2992 - CVE-2011-0404 - '104.17.25.14' - Check-Malware - https://otx.alienvault.com/indicator/ip/104.17.25.14

                -- CVE-2017-2992 - Adobe-Flash-Player-Exploit-Overflow-Vulnerability - https://www.cvedetails.com/cve/CVE-2017-2992/
                -- CVE-2011-0404 - Remote-Attack-Execute-Code - https://www.cvedetails.com/cve/CVE-2011-0404/

                -- 09/27/2022 - https://otx.alienvault.com/indicator/ip/142.250.185.8
                -- 07/02/2022 - '142.250.185.8' - Trojan:Linux/Multiverze - Check-Malware - https://www.virustotal.com/gui/file/0d9c2a54b18b69db4f883343e9a28042443c99d30ff794c06ffee0a531f4d291/detection

                -- 09/27/2022 - '185.199.110.153' - Check-Malware - https://otx.alienvault.com/indicator/ip/185.199.110.153
                -- 09/27/2022 - '172.67.34.170' - Check-Malware - https://otx.alienvault.com/indicator/ip/172.67.34.170

                5 días más tarde

                TAGS ASIR-PAR-SRI-SAD Estado-MANTENIMIENTO-ISP-España-Tecno-HFC-LEGACY

                PcMacGyver6 - Down-094.00/UP-081.00-HFC-175.00-AVG-Ping-29.5 87.5% 100/100 - 02/17/2022 - http://testdevelocidad.movistar.es/medidor/movispeed.htm

                • Down-093.77/UP-082.13-HFC-175.90-Mbps-Ping-30-ms/Jitter-1-ms

                • Down-094.04/UP-081.92-HFC-175.96-Mbps-Ping-31-ms/Jitter-1-ms

                • Down-160.00/UP-120.00-HFC-280.00-Mbps ¿CASUALIDAD? 320 x 87.5%

                TAGs ASIR-PAR-SRI-SAD 'UNCOVERED-V0D@F0n' - Botnet-Malware-RU - Backdoor-Dridex - Trojan-Nemucod+Crypt-Muldrop+Slow - DDoS-Stormser

                • 09/30/2022 - 'Backdoor:Win32/Dridex!rfn'
                • 09/30/2022 - 'Win.Malware.Qshell-9875653-0'
                • 09/30/2022 - 'Win.Malware.Snojan-6775202-0'
                • 09/29/2022 - 'Trojan:Win32/Zombie.A'
                • 09/29/2022 - 'DDoS:Win32/Stormser.A'
                • 09/29/2022 - 'TrojanDropper:Win32/VB.IL'
                • 09/28/2022 - 'Win.Dropper.Skeeyah-6611679-0'
                • 09/28/2022 - 'TrojanDownloader:Win32/Nemucod
                • 09/27/2022 - 'PWS:Win32/QQpass.A!MTB'
                • 09/27/2022 - 'TrojanDownloader:Win32/Upatre'
                • 09/27/2022 - 'Win.Malware.005376ae-6840569-0'
                • 09/27/2022 - 'Worm:Win32/Noxjasm.A'
                • 09/26/2022 - 'TrojanDropper:Win32/Muldrop.V!MTB'
                • 09/26/2022 - 'Win.Trojan.Mikey-9876403-0'
                • 09/19/2022 - 'VirTool:Win32/Injector.gen!BQ'
                • 09/19/2022 - 'Win.Dropper.NetSupportManager-9873726-1'
                • 09/19/2022 - 'Trojan:Win32/IcedId.CC!MSR'
                • 09/19/2022 - 'Backdoor:MSIL/Noancooe!rfn'
                • 09/18/2022 - 'TrojanSpy:Win32/Banker.LY'
                • 09/18/2022 - 'Trojan:Win32/Skeeeyah'
                • 09/17/2022 - 'Worm:Win32/Rikihaki.A'
                • 09/16/2022 - 'Backdoor:Win32/Phdet.S'
                • 09/16/2022 - 'PWS:Win32/OnLineGames'
                • 09/15/2022 - 'Trojan:Win32/Malex.gen!A'

                TAGs ASIR-PAR-SRI "UNCOVERED-V0D@F0n"-DownGRADE-TEST-cap@do-x-Firewall-CENTINELA-0N0-R0B@F0n

                -- 6-Test - 9.00-9.07-9.10-9.14-9.16-9.19 - 151.101.2.133 - 133169152 127MB - wget -O /dev/null https://dl-cdn.alpinelinux.org/alpine/v3.14/releases/x86/alpine-standard-3.14.8-x86.iso

                -- AVG-9.125-MB/s - https://www.gigacalculator.com/converters/convert-mb-to-mbps.php

                -- AVG-76.546-Mbps - https://www.gigacalculator.com/converters/convert-mbps-to-mb.php

                • x37 572 1+12/564 11x61 608 Live 10/02/22

                • x39 596 2x99-992 11x55 168

                • 002 024 142-250-185-10 49-D

                • 002 024 142-250-200-99 49-D

                • 002 024 172-217-168-173 49-D

                • x70 404 2x72/932 11x28 440

                • x66 040 2x73-364 11x28 844

                • 00**4 364* 142-250-200-109 99-D

                • 00**4 364* 142-250-200-138 99-D

                -- 1364.02€ - PC-GAMING-2022 - 293W + CPU+24W - 317W - STOCK - @M@Z0n - https://pcpartpicker.com/list/8kymW4

                -- 0900.85€ + PC-Gaming-2022-i3-12100-UHD-730-Cooler-PRO-150W-iB660M-GLAN-i219-V-16GB-2x8GB-3200-DS-HDD-3-TB-PSU-600W-Gold-ATX-Pro-con/W10-Pro-con/Kit-USB-con/DVD-RW - 888.85€ + Portes+Banco+9+3€ -- https://www.izarmicro.net/presupuesto-fyuj792a

                -- 0010.10€ + 4895213701655 - ACTCP00002B -- https://www.pcbox.com/actcp00002b-pasta-termica-arctic-mx-4-4gr/p

                -- BGW37 - ATX - 463-x-231-x-450-mm - Max-CPU-Cooler-190-mm - Max-PSU-225-mm - Max-GPU-369-mm - https://www.tomshardware.com/reviews/be-quiet-pure-base-500dx

                -- 1003P-OEM-list28+2-Canon+Montaje - https://www.izarmicro.net/presupuesto-gx7kubtg

                Salu2