Redaman تحليل

IOB - Indicator of Behavior (443)

التسلسل الزمني

اللغة

en344
zh42
ru26
fr10
pl10

البلد

us194
lv84
cn64
ru34
ag20

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Google Android32
Apple Mac OS X20
Apache HTTP Server10
Microsoft Windows10
WordPress8

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1OpenSSL bn_wexpand تجاوز الصلاحيات10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.01237CVE-2009-3245
2OpenSSH Authentication Username الكشف عن المعلومات5.34.8$5k-$25k$0-$5kHighOfficial Fix0.250.10737CVE-2016-6210
3Siemens SIMATIC HMI United Comfort Panel توثيق ضعيف7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00874CVE-2020-15787
4MikroTik RouterOS RADVD تلف الذاكرة7.57.2$0-$5k$0-$5kNot DefinedNot Defined0.020.00000CVE-2023-32154
5FiberHome HG2201T downloadfile.cgi اجتياز الدليل7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00775CVE-2019-17187
6Siemens LOGO 8 BM TCP Packet تلف الذاكرة7.67.6$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00144CVE-2022-36361
7Microsoft IIS IP/Domain Restriction تجاوز الصلاحيات6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.150.00817CVE-2014-4078
8Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
9nginx HTTP/2 الحرمان من الخدمة6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.04228CVE-2018-16843
10RoundCube Webmail rcube_plugin_api.php اجتياز الدليل8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.020.01163CVE-2020-12640
11Monsta FTP تجاوز الصلاحيات8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.030.01444CVE-2020-14057
12Checkbox Survey CheckboxWeb.dll تجاوز الصلاحيات7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.040.01480CVE-2021-27852
13RoundCube حقن إس كيو إل6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00842CVE-2021-44026
14Siemens SIMATIC S7-1500 الحرمان من الخدمة6.46.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00124CVE-2019-19281
15VideoWhisper Live Streaming Integration plugin htmlchat.php سكربتات مشتركة5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.030.00116CVE-2014-2297
16Microsoft Windows IIS تلف الذاكرة7.97.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.070.00182CVE-2019-1365
17nginx تجاوز الصلاحيات6.96.9$0-$5k$0-$5kNot DefinedNot Defined1.780.00241CVE-2020-12440
18Apple iOS/iPadOS IOMobileFrameBuffer تلف الذاكرة7.87.2$25k-$100k$5k-$25kFunctionalOfficial Fix0.020.00263CVE-2022-22587
19Exim Expansion Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.05022CVE-2019-13917
20Apple watchOS Accessory Manager الحرمان من الخدمة7.87.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00116CVE-2021-30837

IOC - Indicator of Compromise (78)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
135.216.85.217217.85.216.35.bc.googleusercontent.comRedaman10/02/2022verifiedمتوسط
235.216.185.203203.185.216.35.bc.googleusercontent.comRedaman10/02/2022verifiedمتوسط
354.151.91.200ec2-54-151-91-200.us-west-1.compute.amazonaws.comRedaman10/02/2022verifiedمتوسط
454.151.172.105ec2-54-151-172-105.ap-southeast-1.compute.amazonaws.comRedaman10/02/2022verifiedمتوسط
559.149.85.217059149085217.ctinets.comRedaman10/02/2022verifiedعالي
659.149.171.48059149171048.ctinets.comRedaman10/02/2022verifiedعالي
769.5.100.66dynamic-69-5-100-66.molalla.netRedaman10/02/2022verifiedعالي
869.5.172.104Redaman10/02/2022verifiedعالي
972.50.91.200adsl-72-50-91-200.prtc.netRedaman10/02/2022verifiedعالي
1072.50.185.234mca-e-72-50-185-234.resnet.wvu.eduRedaman10/02/2022verifiedعالي
1178.108.216.39mail.saity.infoRedaman10/02/2022verifiedعالي
1285.217.59.149adsl-85-217-59-149.kotinet.comRedaman10/02/2022verifiedعالي
1385.217.94.156Redaman10/02/2022verifiedعالي
1485.217.170.51Redaman10/02/2022verifiedعالي
1585.217.171.48Redaman10/02/2022verifiedعالي
1691.200.69.591-200-69-5.partnet.com.plRedaman10/02/2022verifiedعالي
17XX.XXX.XX.XXXXxxxxxx10/02/2022verifiedعالي
18XX.XXX.XXX.XXxx-xxxxxx.xxxxx.xxXxxxxxx10/02/2022verifiedعالي
19XX.XXX.XXX.XXXxxxxxx.xxXxxxxxx10/02/2022verifiedعالي
20XX.XXX.XXX.XXXxxxxxxxxxxxxxxxx.xxXxxxxxx10/02/2022verifiedعالي
21XX.XXX.XXX.XXXxxxx.xxxxxxxxxxxxxxx.xxxxXxxxxxx10/02/2022verifiedعالي
22XX.XXX.XXX.XXXxxxxxx10/02/2022verifiedعالي
23XX.XXX.XXX.XXXxxxxxx.xxxxxxxxx.xxXxxxxxx10/02/2022verifiedعالي
24XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxx.xxXxxxxxx10/02/2022verifiedعالي
25XX.XXX.XXX.XXXxxxxXxxxxxx10/02/2022verifiedعالي
26XX.XXX.XX.XXXXxxxxxx10/02/2022verifiedعالي
27XX.XXX.XXX.XXXxxxxxx10/02/2022verifiedعالي
28XX.XXX.XXX.XXxxxxxx.xxx.xxXxxxxxx11/10/2018verifiedعالي
29XXX.XX.XX.XXXXxxxxxx10/02/2022verifiedعالي
30XXX.XXX.XX.XXXXxxxxxx10/02/2022verifiedعالي
31XXX.XXX.XX.XXXXxxxxxx10/02/2022verifiedعالي
32XXX.XXX.XXX.XXXXxxxxxx10/02/2022verifiedعالي
33XXX.XXX.XX.XXXXxxxxxx10/02/2022verifiedعالي
34XXX.XXX.XX.XXXXxxxxxx10/02/2022verifiedعالي
35XXX.XXX.XXX.XXXXxxxxxx10/02/2022verifiedعالي
36XXX.XXX.XXX.XXXxxxxxx10/02/2022verifiedعالي
37XXX.XXX.XX.XXXXxxxxxx10/02/2022verifiedعالي
38XXX.XXX.XXX.XXXXxxxxxx10/02/2022verifiedعالي
39XXX.XX.XX.XXXXxxxxxx10/02/2022verifiedعالي
40XXX.XXX.XX.XXXXxxxxxx10/02/2022verifiedعالي
41XXX.XX.XX.XXXxxxxxx11/10/2018verifiedعالي
42XXX.XX.XXX.XXXXxxxxxx10/02/2022verifiedعالي
43XXX.XX.XX.XXXxxxx-xx-xx-xxx.xxx.xxxx.xx.xxxxx.xx.xxXxxxxxx10/02/2022verifiedعالي
44XXX.XX.XXX.XXxxxx-xx-xxx-xx.xxx.xxxx.xx.xxxxx.xx.xxXxxxxxx10/02/2022verifiedعالي
45XXX.XX.XX.XXXXxxxxxx10/02/2022verifiedعالي
46XXX.XX.XXX.XXXXxxxxxx10/02/2022verifiedعالي
47XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxxx.xx.xxXxxxxxx10/02/2022verifiedعالي
48XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxx.xx.xxXxxxxxx10/02/2022verifiedعالي
49XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxxxxx.xxXxxxxxx10/02/2022verifiedعالي
50XXX.XXX.XXX.XXXxxxxxx10/02/2022verifiedعالي
51XXX.XX.XX.XXXxxxxxxx.xxx-xx-xx.xxxxx.xxx.xxXxxxxxx10/02/2022verifiedعالي
52XXX.XX.XXX.XXXxxxxxxx.xxx-xx-xxx.xxxxxx.xxx.xxXxxxxxx10/02/2022verifiedعالي
53XXX.XX.XXX.XXXXxxxxxx10/02/2022verifiedعالي
54XXX.XXX.XX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx10/02/2022verifiedعالي
55XXX.XXX.XX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx10/02/2022verifiedعالي
56XXX.XXX.XX.Xxxx-xxx-xx-x.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx10/02/2022verifiedعالي
57XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx10/02/2022verifiedعالي
58XXX.XXX.XX.XXXXxxxxxx10/02/2022verifiedعالي
59XXX.XXX.XXX.XXXXxxxxxx10/02/2022verifiedعالي
60XXX.XXX.XXX.XXxxxxxx.xxx-xx.xxxXxxxxxx10/02/2022verifiedعالي
61XXX.XXX.XXX.XXXxxxxxx10/02/2022verifiedعالي
62XXX.XXX.XXX.XXxxxxxx.xxx-xx.xxxXxxxxxx10/02/2022verifiedعالي
63XXX.XXX.XXX.XXXxxxxxx10/02/2022verifiedعالي
64XXX.XXX.XXX.XXXxxxxxx.xxXxxxxxx10/02/2022verifiedعالي
65XXX.XXX.XXX.XXXxxxxx.xxxxxxxxx.xxxXxxxxxx10/02/2022verifiedعالي
66XXX.XXX.XXX.XXXxxxxx.xxxxxxxxx.xxxXxxxxxx10/02/2022verifiedعالي
67XXX.XXX.XX.XXxxxx.xxxxxxxxxxx.xxXxxxxxx10/02/2022verifiedعالي
68XXX.XXX.XXX.XXXXxxxxxx10/02/2022verifiedعالي
69XXX.XX.XXX.XXXxx.xxxxxxxxx.xxXxxxxxx11/10/2018verifiedعالي
70XXX.XXX.XX.XXXXxxxxxx10/02/2022verifiedعالي
71XXX.XXX.XXX.XXXxxxxxx11/10/2018verifiedعالي
72XXX.XXX.XXX.XXxxxxxxxxx.xxxXxxxxxx10/02/2022verifiedعالي
73XXX.XX.XX.XXXxxxxxx10/02/2022verifiedعالي
74XXX.XX.XXX.XXXXxxxxxx10/02/2022verifiedعالي
75XXX.XX.XX.XXXXxxxxxx10/02/2022verifiedعالي
76XXX.XX.XXX.XXXxxxxxx10/02/2022verifiedعالي
77XXX.XX.XX.XXXXxxxxxx10/02/2022verifiedعالي
78XXX.XX.XXX.XXXxxxxxx10/02/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (173)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/admin/edit.phppredictiveعالي
2File/api/index.phppredictiveعالي
3File/bin/goaheadpredictiveمتوسط
4File/debug/pprofpredictiveمتوسط
5File/inc/extensions.phppredictiveعالي
6File/MIME/INBOX-MM-1/predictiveعالي
7File/ServletAPI/accounts/loginpredictiveعالي
8File/sqfs/bin/sccdpredictiveعالي
9File/uncpath/predictiveمتوسط
10File/var/WEB-GUI/cgi-bin/downloadfile.cgipredictiveعالي
11File/wp-content/plugins/updraftplus/admin.phppredictiveعالي
12Fileadmin.phppredictiveمتوسط
13Fileadmin.php?action=file&ctrl=download&path=../../1.txtpredictiveعالي
14Fileadmin/google_search_console/class-gsc-table.phppredictiveعالي
15Fileajax.phppredictiveمتوسط
16Fileakocomments.phppredictiveعالي
17FileappGet.cgipredictiveمتوسط
18Fileauth.inc.phppredictiveمتوسط
19Filebgpd/bgp_aspath.cpredictiveعالي
20Filebigdecimal.cpredictiveمتوسط
21Filebrowser.phppredictiveمتوسط
22Filexxxxxxxx.xxxpredictiveمتوسط
23Filexxx-xxx/xxxxpredictiveمتوسط
24Filexxxxx.xxxxxxxxx.xxxpredictiveعالي
25Filexxx.xxxpredictiveواطئ
26Filexxx/xxxxxxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxxxxxxx.xxxxpredictiveعالي
27Filexxxxxx/xxxxxxxx.xxxpredictiveعالي
28Filexxxxxx.xxxpredictiveمتوسط
29Filexxxx.xxxxxpredictiveمتوسط
30Filexxxxxxx.xxxpredictiveمتوسط
31Filexxxxx/xxx/xxxxx.xxxpredictiveعالي
32Filexxxxxx.xxxpredictiveمتوسط
33Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
34Filexxxxxxx.xxxxpredictiveمتوسط
35Filexxxxxx.xxxpredictiveمتوسط
36Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveعالي
37Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveعالي
38Filexxxx_xxxxxxxx_xxxxxxxxx.xpredictiveعالي
39Filexxx.xpredictiveواطئ
40Filexxxxxx-xxxxxxx-xxxxxxxx.xxxpredictiveعالي
41Filexxxxxxxxxxxxxxx.xxxpredictiveعالي
42Filexxxxxxxxx.xxxpredictiveعالي
43Filexxxxx.xxxpredictiveمتوسط
44Filexxx.xxxpredictiveواطئ
45Filexxxxxx/xxxxxx.xxxxpredictiveعالي
46Filexxxxxxxxxx.xxxxpredictiveعالي
47Filexxx/xxxxx/xxxxx_xxxx_xxxxxxxxx.xxxpredictiveعالي
48Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
49Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveعالي
50Filexxxxx.xxxpredictiveمتوسط
51Filexxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxx/predictiveعالي
52Filexxxxxxxxpredictiveمتوسط
53Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveعالي
54Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveعالي
55Filexx/xxxxxxxx.xxxpredictiveعالي
56Filexxxx.xxxpredictiveمتوسط
57Filexxxxxxxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveعالي
58Filexx.xxxxxxxxxx.xxxxpredictiveعالي
59Filexxx/xxxx/xxxxxxxxx/xx_xxx_xxxx_xxxxx_xxxx.xpredictiveعالي
60Filexxx/xxx/xxx.xpredictiveعالي
61Filexxxxxx.xpredictiveمتوسط
62Filexxxxxxx/xxxxx.xxxpredictiveعالي
63Filexxxxxxxxxxxx.xxxpredictiveعالي
64Filexxx.xxxpredictiveواطئ
65Filexxxx.xxxpredictiveمتوسط
66Filexxx-xxxx.xxxpredictiveمتوسط
67Filexxxxx.xxxpredictiveمتوسط
68Filexxxxx.xxxpredictiveمتوسط
69Filexxxx.xxxpredictiveمتوسط
70Filexxxxxxx_xxxx.xxxpredictiveعالي
71Filexxxxx_xxxxx.xxxpredictiveعالي
72Filexxxxx_xxxxxx_xxx.xxxpredictiveعالي
73Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveعالي
74Filexxxx_xxxx.xxxpredictiveعالي
75Filexxxxxx.xxxpredictiveمتوسط
76Filexxxxxxxx.xxxpredictiveمتوسط
77Filexxxxxxxxxx.xxxpredictiveعالي
78Filexxxxxxx/xxxxxxx.xxpredictiveعالي
79Filexxxxxxx_xxxxxx.xxxpredictiveعالي
80Filexxxxxx.xxxpredictiveمتوسط
81Filexxxx.xxxpredictiveمتوسط
82Filexxxxxxxxxxxxxxxx.xxpredictiveعالي
83Filexxx/xxx.xxxxxxx/xxxxxxxx.xxxpredictiveعالي
84Filexxxxxxxxxxx%\xx\xx.xxxpredictiveعالي
85Filexxxxxxxxxxxxx.xxxpredictiveعالي
86Filexxx-xxxxxxx.xpredictiveعالي
87Filexxx.xxxpredictiveواطئ
88Filexxxxxxxxx.xxxpredictiveعالي
89Filexxxxxx.xxxpredictiveمتوسط
90Filexxxx.xxxxxxxxx.xxxpredictiveعالي
91Filexxxx/xxxx/xxxxx.xxxpredictiveعالي
92Filexxxxxxxxx.xxxpredictiveعالي
93Filexxxxxxxxxxxx.xxxpredictiveعالي
94Filexxxxxxx.xxxpredictiveمتوسط
95Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveعالي
96Filexx-xxxxx/xxxxxxxx/xxxxx.xxxpredictiveعالي
97Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveعالي
98Filexx-xxxxxxxxxxx.xxxpredictiveعالي
99Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveعالي
100Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveعالي
101Libraryxxxxxxxxxxx.xxxpredictiveعالي
102Libraryxxxxxxx/xxx/xxxxx.xxxxxxxxxxxxxx.xxxpredictiveعالي
103Libraryxxxx.xxxpredictiveمتوسط
104Libraryxxx/xxxxx_xxxxxx.xxxpredictiveعالي
105Libraryxxx/xxxxxxxx.xxpredictiveعالي
106Libraryxxx/xx/xxx.xxpredictiveعالي
107Libraryxxxx.xxxpredictiveمتوسط
108Libraryxxx/xxx/xxxx/predictiveعالي
109Argument$_xxxxxxx['xxxx']predictiveعالي
110Argument-xpredictiveواطئ
111Argumentxxxpredictiveواطئ
112Argumentxxxxxx/xxxxxxxxpredictiveعالي
113Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveعالي
114Argumentxxxxx_xxxxxxxxpredictiveعالي
115Argumentxxxxxxxpredictiveواطئ
116Argumentxxxxxxpredictiveواطئ
117Argumentxxxpredictiveواطئ
118Argumentxxxxxpredictiveواطئ
119Argumentxxx_xxpredictiveواطئ
120Argumentxxxxxxxxxxxxxpredictiveعالي
121Argumentxxxxxpredictiveواطئ
122Argumentxxxxxpredictiveواطئ
123Argumentxxxpredictiveواطئ
124Argumentxxxxpredictiveواطئ
125Argumentxxxxxxxxpredictiveمتوسط
126Argumentxxxxxxxxpredictiveمتوسط
127Argumentxxxxxxxxpredictiveمتوسط
128Argumentxxxxpredictiveواطئ
129Argumentxxxxxxxxpredictiveمتوسط
130Argumentxxpredictiveواطئ
131Argumentxxxx_xxpredictiveواطئ
132Argumentxxxxx[xxxxxx]predictiveعالي
133Argumentxxxxpredictiveواطئ
134Argumentxxxx/xxx_xxxxxxxxxpredictiveعالي
135Argumentxxxx_xxxxxxpredictiveمتوسط
136Argumentxxxxxxx/xxxxxx_xxpredictiveعالي
137Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveعالي
138Argumentxxxxxpredictiveواطئ
139Argumentxxxxpredictiveواطئ
140Argumentxxxx_xxxxpredictiveمتوسط
141Argumentxxxxxxpredictiveواطئ
142Argumentxxxxxx_xxxx/xxxxxx_xxxxxpredictiveعالي
143Argumentxxxxpredictiveواطئ
144Argumentxxxxxxxxpredictiveمتوسط
145Argumentxxxxxxxxpredictiveمتوسط
146Argumentxxxpredictiveواطئ
147Argumentxxxx-xxxxxxxpredictiveمتوسط
148Argumentxxxxxxx_xxxxx_xxxxx_xxxxxxx=xxxxxpredictiveعالي
149Argumentxxxxxx/xxxxxx_xxxxxxpredictiveعالي
150Argumentxxxpredictiveواطئ
151Argumentxxxxpredictiveواطئ
152Argumentxxxxxxxxpredictiveمتوسط
153Argumentxxxxxpredictiveواطئ
154Argumentxxxxxxxpredictiveواطئ
155Argumentxxxxpredictiveواطئ
156Argumentxxxxpredictiveواطئ
157Argumentxxxxxxxxxxxpredictiveمتوسط
158Argumentxxxpredictiveواطئ
159Argumentxxxxxxxxxpredictiveمتوسط
160Argumentxxxxxxxxpredictiveمتوسط
161Argumentxxxxxxxxpredictiveمتوسط
162Input Value..predictiveواطئ
163Input Value/xxx/xxxxxxpredictiveمتوسط
164Input Valuexxxxxxpredictiveواطئ
165Input Value::$xxxxx_xxxxxxxxxxpredictiveعالي
166Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveعالي
167Input Valuexxxxxx_xxxxxxxxxxxxxxxxxxxxxxxpredictiveعالي
168Input Value[xxx][/xxx]predictiveمتوسط
169Network Portxxxx/xxxxxpredictiveمتوسط
170Network Portxxx/xxxpredictiveواطئ
171Network Portxxx/xxxxpredictiveمتوسط
172Network Portxxx/xxxxxpredictiveمتوسط
173Network Portxxx xxxxxx xxxxpredictiveعالي

المصادر (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!