Hellsing تحليل

IOB - Indicator of Behavior (8)

التسلسل الزمني

اللغة

en8

البلد

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

IBM API Connect2
Kofax Power PDF2
Artifex Ghostscript2
TBK DVR41042
TBK DVR42162

الثغرات

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
123.88.236.96Hellsing24/12/2020verifiedعالي
2XXX.X.XXX.Xxxx-xxx-x-xxx-x.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxxxx24/12/2020verifiedعالي
3XXX.XX.X.XXXxxxxxxx24/12/2020verifiedعالي
4XXX.XX.X.XXXXxxxxxxx24/12/2020verifiedعالي
5XXX.XX.XX.XXXxxxxxxx24/12/2020verifiedعالي

TTP - Tactics, Techniques, Procedures (3)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1552CWE-255Credentials Managementpredictiveعالي
2TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
3TXXXXCWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي

IOA - Indicator of Attack (1)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1Libraryopennurbs.dllpredictiveعالي

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!