Swaziland Unknown تحليل

IOB - Indicator of Behavior (9)

التسلسل الزمني

اللغة

en8
es2

البلد

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

PhpMySms2
Django2
Django REST Framework2
NComputing vSpace Pro2

الثغرات

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
141.77.232.0Swaziland Unknown26/05/2023verifiedعالي
241.84.224.0Swaziland Unknown26/05/2023verifiedعالي
341.204.0.0Swaziland Unknown26/05/2023verifiedعالي
441.211.32.041.211.32.0.rev.mtn.co.szSwaziland Unknown26/05/2023verifiedعالي
541.215.144.0Swaziland Unknown26/05/2023verifiedعالي
657.84.224.0Swaziland Unknown26/05/2023verifiedعالي
7XX.XX.XX.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
8XXX.XX.XXX.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
9XXX.XX.XXX.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
10XXX.XX.XXX.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
11XXX.XX.XX.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
12XXX.XXX.XX.XXXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
13XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
14XXX.XXX.XX.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
15XXX.XXX.XX.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
16XXX.XXX.XX.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
17XXX.X.XXX.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
18XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
19XXX.XX.XXX.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
20XXX.X.XXX.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
21XXX.XX.XXX.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
22XXX.XX.XXX.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
23XXX.XX.X.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
24XXX.XX.XX.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
25XXX.XX.X.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
26XXX.XXX.XX.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي
27XXX.XX.XX.XXxxxxxxxx Xxxxxxx26/05/2023verifiedعالي

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالفئةالثغراتمتجه الوصولالنوعالثقة
1T1006CAPEC-126CWE-22Path Traversalpredictiveعالي
2TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
3TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictiveعالي
4TXXXXCAPEC-50CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
5TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (9)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1Filegateway.phppredictiveمتوسط
2Filelogin.phppredictiveمتوسط
3Filexxxxxxxxxxxxxxx.xxxpredictiveعالي
4Filexxxxxxxxxxxxxx.xxxpredictiveعالي
5Filexxxxxx.xxxpredictiveمتوسط
6Argumentxxxxxpredictiveواطئ
7Argumentxxxxpredictiveواطئ
8Argumentxxxx_xxxxpredictiveمتوسط
9Network Portxxxxpredictiveواطئ

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!