Foudre Analyse

IOB - Indicator of Behavior (2)

Zeitverlauf

Sprache

en2

Land

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

Tiki2

Schwachstellen

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-AdresseHostnameAkteurKampagnenIdentifiziertTypAkzeptanz
1185.61.154.26premium46-3.web-hosting.comFoudre22.12.2020verifiziertHigh

IOA - Indicator of Attack (2)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1Filetiki-login.phpprädiktivHigh
2Filexxxx-xxxxxxxx.xxxprädiktivHigh

Referenzen (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!