Panda Analyse

IOB - Indicator of Behavior (550)

Chronologie

Langue

en488
zh52
es4
de4
pl2

De campagne

us312
cn146
ir12
gb2
ch2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Oracle Database Server46
Microsoft Windows30
Siemens SIMATIC PCS 724
Siemens SIMATIC WinCC16
Cisco IOS XE10

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1Atlassian Jira Service Management Server/Data Center InsightDefaultCustomFieldConfig.jspa cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00054CVE-2021-43943
2DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.600.00943CVE-2010-0966
3Citrix Gateway elévation de privilèges7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.020.00137CVE-2020-10111
4webbuilders-group silverstripe-kapost-bridge KapostService.php getPreview sql injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00141CVE-2015-10077
5F5 BIG-IP Advanced WAF Appliance Mode Restrictions Privilege Escalation7.97.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00065CVE-2022-25946
6vsftpd deny_file vulnérabilité inconnue3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00312CVE-2015-1419
7OpenSSH Authentication Username divulgation de l'information5.34.8$5k-$25k$0-$5kHighOfficial Fix0.000.10737CVE-2016-6210
8Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
9SmarterTools SmarterMail directory traversal6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00062CVE-2019-7213
10Joomla CMS sql injection7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000.00264CVE-2013-1453
11Microsoft Windows Hyper-V elévation de privilèges8.48.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00137CVE-2019-0620
12Thomson Reuters Desktop Extensions Service Port 6677 ThomsonReuters.Desktop.Service.exe directory traversal9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.030.15636CVE-2019-8385
13OpenCycleCompass server-php login.php sql injection8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00132CVE-2015-10086
14luelista miniConf URL Scanning MessageView.cs dénie de service4.84.8$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00088CVE-2015-10025
15DBRisinajumi d2files D2filesController.php actionDownloadFile sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00144CVE-2015-10018
1682Flex WEIPDCRM cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00063CVE-2015-10007
17ByWater Solutions bywater-koha-xslt systempreferences.pl StringSearch sql injection5.55.5$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00145CVE-2015-10091
18githuis P2Manage Database.cs Execute sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00148CVE-2015-10054
19HPI-Information-Systems ProLOD sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00148CVE-2015-10017
20OpenDNS OpenResolve API endpoints.py get cross site scripting4.14.1$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00063CVE-2015-10010

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-94Argument InjectionpredictiveÉlevé
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
6TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
12TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
15TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
16TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
18TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveÉlevé
19TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
21TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (232)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/api/predictiveFaible
2File/api/adduserspredictiveÉlevé
3File/api/blade-log/api/listpredictiveÉlevé
4File/cgi-bin/editBookmarkpredictiveÉlevé
5File/cgi-bin/gopredictiveMoyen
6File/cgi-bin/system_mgr.cgipredictiveÉlevé
7File/cgi-bin/webviewer_login_pagepredictiveÉlevé
8File/client/api/json/v2/nfareports/compareReportpredictiveÉlevé
9File/dede/file_manage_control.phppredictiveÉlevé
10File/etc/services/DEVICE.TIME.phppredictiveÉlevé
11File/forum/away.phppredictiveÉlevé
12File/horde/imp/search.phppredictiveÉlevé
13File/index.phppredictiveMoyen
14File/netflow/jspui/selectDevice.jsppredictiveÉlevé
15File/public/login.htmpredictiveÉlevé
16File/public/login.htm?errormsg=&loginurl=%22%3E%3Csvg%20onload=prompt%28/XSS/%29%3EpredictiveÉlevé
17File/reports/rwservletpredictiveÉlevé
18File/SASWebReportStudio/logonAndRender.dopredictiveÉlevé
19File/search.htm?searchtext=%22%3E%3Csvg%20onload=prompt%28/XSS/%29%3EpredictiveÉlevé
20File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveÉlevé
21File/secure/admin/ViewInstrumentation.jspapredictiveÉlevé
22File/spip.phppredictiveMoyen
23File/tab_tariffe.phppredictiveÉlevé
24File/tmppredictiveFaible
25File/tmp/app/.envpredictiveÉlevé
26File/xxxxxxx/predictiveMoyen
27File/xx/xxxxxxx/xxxx-xxxx-xxxxxx-xxx-xxxxpredictiveÉlevé
28File/xxxxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
29Filexxx/xxxx_xxxx.xxxpredictiveÉlevé
30Filexxxxxxx.xxxpredictiveMoyen
31Filexxx_xxxxxxxx.xxxpredictiveÉlevé
32Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictiveÉlevé
33Filexxxxx/xxxxxxxxxxxxxxxxx.xxpredictiveÉlevé
34Filexxxxxxx.xxx?xxx=xxx/xx=xxxx/xxxxx=xxxxpredictiveÉlevé
35Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
36Filexxxx/xxxxxxx.xxxpredictiveÉlevé
37Filexxxxx_xxxxxx.xxxpredictiveÉlevé
38Filexxxx/xxxxx.xxxpredictiveÉlevé
39Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
40Filexxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
41Filexxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxxxxx/xxxxxxxxxx.xxxxpredictiveÉlevé
42Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictiveÉlevé
43Filexxx\xxxx_xxxxxxxxx\xxxx_xxxxxxxxx_xxxx.xxxpredictiveÉlevé
44Filexxx_xxxx/xxxxxxxx/xxxxxxxxxxx.xxpredictiveÉlevé
45Filexxxx.xxx.xxxpredictiveMoyen
46Filexxxxxxx.xxpredictiveMoyen
47Filexxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
48Filexxx-xxx/xxxxxxxxxx.xxpredictiveÉlevé
49Filexxxxxxx/xxxxx-xxx-xxxxxxxx.xxxpredictiveÉlevé
50Filexxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
51Filexxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxxpredictiveÉlevé
52Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveÉlevé
53Filexxxxxxxxx.xxxxpredictiveÉlevé
54Filexxxxxxxxxx/xxxx/xxxxxxxxxxxxxx.xxxpredictiveÉlevé
55Filexxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
56Filexxxxxxxxxxx/xxxx.xxxpredictiveÉlevé
57Filexxxxxxxxxx.xxxpredictiveÉlevé
58Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
59Filexxxxxx/xx_xxx.xpredictiveÉlevé
60Filexxxxxx/xxxxxxx.xxpredictiveÉlevé
61Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
62Filexxxx/xxxxx.xxpredictiveÉlevé
63Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveÉlevé
64Filexxx_xxxxxxxxxxxx.xxxpredictiveÉlevé
65FilexxxxxxxxpredictiveMoyen
66Filexx_xxxxxxx.xxxpredictiveÉlevé
67Filexxxx/xxxxxxxxxx/xxxxxx-xxx_xxxx_xxx.xpredictiveÉlevé
68Filexx_xxxxxxx.xxxpredictiveÉlevé
69Filexxxxx-xxxxxx/xxxxxxxx/xxxx-xxxx.xxpredictiveÉlevé
70Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
71Filexxxxxxxx.xxxpredictiveMoyen
72Filexxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
73Filexxxxxxxxx.xxxpredictiveÉlevé
74Filexxxxxxxxx/xxxx.xxxpredictiveÉlevé
75Filexxxxx_xxxxxxxx.xxxpredictiveÉlevé
76Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
77Filexxxxxx/xxxxxpredictiveMoyen
78Filexxx/xxxxx.xxxxxxxxxxx.xxxpredictiveÉlevé
79Filexxx/xxxxxx.xxxpredictiveÉlevé
80Filexxx/xxxxx.xxxpredictiveÉlevé
81Filexxxxxxxx/xxxxx-xxxxxxxxxx-xxxx.xxxpredictiveÉlevé
82Filexxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveÉlevé
83Filexxxxxxxx/xxx_xxxxxxxxx_xxxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
84Filexxxxx.xxxpredictiveMoyen
85Filexxxxx.xxxxpredictiveMoyen
86Filexxxxx.xxxpredictiveMoyen
87Filexxxxxx-xxxxx-xxxxxx.xxxpredictiveÉlevé
88Filexxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxx/predictiveÉlevé
89Filexx/xxxxxx.xxxpredictiveÉlevé
90Filexx/xxxxxxxx.xxpredictiveÉlevé
91Filexxx/xxx/xxxxxx.xxpredictiveÉlevé
92Filexxxxxxxxxxx/xxxxxxxxxxx.xpredictiveÉlevé
93Filexxxxx/xxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveÉlevé
94Filexxxxx.xxpredictiveMoyen
95Filexxxxx.xxxpredictiveMoyen
96Filexxxxxxxx.xxxpredictiveMoyen
97Filexxxxxxxxx.xpredictiveMoyen
98Filexxxxxxxx/xxxxxxxxxxx.xxpredictiveÉlevé
99Filexxxx/xxxxx.xxxpredictiveÉlevé
100Filexxx_xxxxx.xxxpredictiveÉlevé
101Filexxxxx_xxxx.xxxpredictiveÉlevé
102Filexxx/xxx/xxx.xpredictiveÉlevé
103Filexxxx.xxxpredictiveMoyen
104Filexxxxxxxxx.xxxpredictiveÉlevé
105Filexxxxxxxxxxx.xxpredictiveÉlevé
106Filexxxxxx_xxxxxxx_xxxxx.xxxpredictiveÉlevé
107Filexxxx.xxxpredictiveMoyen
108Filexxxxx-xxx.xpredictiveMoyen
109Filexxxxxxx.xxx?xxxxx=xxx_xxxxxxxxpredictiveÉlevé
110Filexxxxx.xxxpredictiveMoyen
111Filexxxxxxxxxx/xxxxxxxx.xxpredictiveÉlevé
112Filexxxx.xxxpredictiveMoyen
113Filexxxxxxxxxxxxxx/xxxxx.xxpredictiveÉlevé
114Filexxxxx.xxxpredictiveMoyen
115Filexxxxxxxxxxxx.xxxpredictiveÉlevé
116Filexxxxxxxx.xxxpredictiveMoyen
117Filexxxx-xxxxxxx-xxx.xxpredictiveÉlevé
118Filexxxxxxxxxxx/xxxxxxxxx.xxpredictiveÉlevé
119Filexxxx.xxxpredictiveMoyen
120Filexxxx-xxx.xxxpredictiveMoyen
121Filexxx_xxxx.xpredictiveMoyen
122Filexxxxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveÉlevé
123Filexxxxxx.xxxpredictiveMoyen
124Filexxxxxx/xxxxx.xxxpredictiveÉlevé
125Filexxxx_xxxxxx.xxxpredictiveÉlevé
126Filexxxxxxxxxxxxxxx.xxxxx.xxxpredictiveÉlevé
127Filexxxx.xxxpredictiveMoyen
128Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
129Filexxxx_xxxxxx_xxxxxx.xxxpredictiveÉlevé
130Filexxxxxx.xxxpredictiveMoyen
131Filexxxxxxxxx/xxxxxxxxx.xxxxx.xxxpredictiveÉlevé
132Filexxxx/xxxxxxxxxx.xxxpredictiveÉlevé
133Filexxx/xxxxxxxx.xxpredictiveÉlevé
134Filexxx/xxxxxx.xpredictiveMoyen
135Filexxx/_xxxxx.xxpredictiveÉlevé
136Filexxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx.xxpredictiveÉlevé
137Filexxxxxx.xxxpredictiveMoyen
138Filexxx/xxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
139Filexxx_xxxxxxx.xxxpredictiveÉlevé
140Filexxxxxxxxxxxxxx.xxxxxxx.xxxxxxx.xxxpredictiveÉlevé
141Filexxxxxxxxx/xx_xxxxxxxxx.xxxpredictiveÉlevé
142Filexxxxx/xxxx.xxpredictiveÉlevé
143Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveÉlevé
144Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
145Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveÉlevé
146Filexx-xxxxx-xxxxxxx.xxxpredictiveÉlevé
147Libraryxxxxxxxx/xxxxx.xpredictiveÉlevé
148Libraryxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
149Libraryxxx/xxxxxxx.xxxxxx.xxx/xxx/xxxxxxxxxxxxx.xxpredictiveÉlevé
150Libraryxxxxxx.xxxpredictiveMoyen
151Argument$xxxxxxpredictiveFaible
152ArgumentxxxxxxpredictiveFaible
153ArgumentxxxxpredictiveFaible
154Argumentxxx_xxxpredictiveFaible
155Argumentxxx/xxxxpredictiveMoyen
156Argumentxxxx_xxxx_xxpredictiveMoyen
157ArgumentxxxxxxxxpredictiveMoyen
158ArgumentxxpredictiveFaible
159Argumentxxx_xxpredictiveFaible
160ArgumentxxxxxxpredictiveFaible
161ArgumentxxxxxpredictiveFaible
162ArgumentxxxxpredictiveFaible
163ArgumentxxxxxxpredictiveFaible
164ArgumentxxxxxxxxpredictiveMoyen
165Argumentxxxxxxxxx->xxxxxxxxxpredictiveÉlevé
166ArgumentxxxxpredictiveFaible
167ArgumentxxxxxxxpredictiveFaible
168ArgumentxxxxxxxxpredictiveMoyen
169ArgumentxxxxxxxxpredictiveMoyen
170ArgumentxxxxxxxxpredictiveMoyen
171Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveÉlevé
172ArgumentxxxxpredictiveFaible
173ArgumentxxxxxxxxxpredictiveMoyen
174Argumentxxxx_xxxxxxpredictiveMoyen
175ArgumentxxpredictiveFaible
176Argumentxxx/xxxpredictiveFaible
177ArgumentxxxpredictiveFaible
178ArgumentxxxxxpredictiveFaible
179ArgumentxxxxxxxxxxpredictiveMoyen
180ArgumentxxxxpredictiveFaible
181Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveÉlevé
182ArgumentxxxpredictiveFaible
183Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveÉlevé
184Argumentxxxxxxx/xxxxxxxxpredictiveÉlevé
185ArgumentxxxxxpredictiveFaible
186ArgumentxxxxpredictiveFaible
187Argumentxxxxxx/xxxxxxx/xxxx_xxxx/xxxxxxx/xxxxpredictiveÉlevé
188ArgumentxxxxxxxxxxxpredictiveMoyen
189Argumentxxx_xxxxxxxpredictiveMoyen
190Argumentxxxxxx xxxxxxpredictiveÉlevé
191ArgumentxxxxxxxxxxxpredictiveMoyen
192ArgumentxxxxpredictiveFaible
193Argumentxxxxx/xxxxxpredictiveMoyen
194ArgumentxxxxxxxxpredictiveMoyen
195ArgumentxxxxxxxxpredictiveMoyen
196Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
197ArgumentxxxxxxpredictiveFaible
198ArgumentxxxpredictiveFaible
199ArgumentxxxxxxxxxpredictiveMoyen
200Argumentx_xxpredictiveFaible
201ArgumentxxxxpredictiveFaible
202ArgumentxxxxxxpredictiveFaible
203ArgumentxxxxxxxxxxpredictiveMoyen
204ArgumentxxxxpredictiveFaible
205ArgumentxxpredictiveFaible
206Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveÉlevé
207Argumentxxxxxx/xxxxxpredictiveMoyen
208ArgumentxxxxxxxxxxxxpredictiveMoyen
209ArgumentxxxxxxxxpredictiveMoyen
210ArgumentxxxxxxpredictiveFaible
211ArgumentxxxxxxxxxxxxxpredictiveÉlevé
212Argumentxxxx.xxx.xxxx/xxxxx.xxxx/xxxx.xxxxxxxx.xxxx/xxxx.xxxxpredictiveÉlevé
213ArgumentxxxpredictiveFaible
214ArgumentxxxpredictiveFaible
215ArgumentxxxxpredictiveFaible
216ArgumentxxxxpredictiveFaible
217ArgumentxxxxpredictiveFaible
218ArgumentxxxpredictiveFaible
219ArgumentxxxxxxxpredictiveFaible
220ArgumentxxxxpredictiveFaible
221Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
222Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxx/xxxx_xxxx/xxxxxxx/xxxxxpredictiveÉlevé
223Argumentxxxxxxx_xxxpredictiveMoyen
224Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
225Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveÉlevé
226Input Value/xxx/xxxxxxpredictiveMoyen
227Input Value/xxx/xxxxxxpredictiveMoyen
228Input ValuexxxxxxxxxxxxxxxxpredictiveÉlevé
229Input Value</xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
230Input ValuexxxxxxpredictiveFaible
231Input Value…/.predictiveFaible
232Network Portxxx/xx (xxx xxxxxxxx)predictiveÉlevé

Références (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!