DR Congo Unknown Analysis

IOB - Indicator of Behavior (1)

Lang

fr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

IOC - Indicator of Compromise (124)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.100r-100-60-62-5.consumer-pool.prcdn.netDR Congo Unknown11/16/2022verifiedHigh
25.62.62.96r-96-62-62-5.consumer-pool.prcdn.netDR Congo Unknown11/16/2022verifiedHigh
341.60.24.0DR Congo Unknown11/16/2022verifiedHigh
441.60.212.0DR Congo Unknown11/16/2022verifiedHigh
541.75.64.0DR Congo Unknown02/06/2023verifiedHigh
641.77.220.0DR Congo Unknown11/16/2022verifiedHigh
741.78.192.0DR Congo Unknown11/16/2022verifiedHigh
841.79.232.0DR Congo Unknown11/16/2022verifiedHigh
941.189.192.0DR Congo Unknown11/16/2022verifiedHigh
1041.190.80.0DR Congo Unknown11/16/2022verifiedHigh
1141.190.232.0DR Congo Unknown11/16/2022verifiedHigh
1241.194.60.0DR Congo Unknown11/16/2022verifiedHigh
1341.194.71.0DR Congo Unknown02/06/2023verifiedHigh
1441.215.252.0DR Congo Unknown11/16/2022verifiedHigh
1541.218.109.252DR Congo Unknown11/16/2022verifiedHigh
1641.221.220.0DR Congo Unknown02/06/2023verifiedHigh
1741.222.196.00-196-222-41.r.airtel.cdDR Congo Unknown11/16/2022verifiedHigh
1841.222.216.0DR Congo Unknown11/16/2022verifiedHigh
1941.223.104.0DR Congo Unknown11/16/2022verifiedHigh
2041.232.7.0DR Congo Unknown11/16/2022verifiedHigh
2141.242.84.0DR Congo Unknown11/16/2022verifiedHigh
2241.242.128.0DR Congo Unknown11/16/2022verifiedHigh
2341.243.0.00-0-243-41.r.airtel.cdDR Congo Unknown11/16/2022verifiedHigh
2445.12.70.40set-nm12.get-eye.comDR Congo Unknown11/16/2022verifiedHigh
2545.12.71.40DR Congo Unknown11/16/2022verifiedHigh
26XX.XX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
27XX.XX.XXX.Xxx.xx.xxx.x.xxxxxx.xxxxxxxxx.xxxXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
28XX.XX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
29XX.XXX.X.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
30XX.XX.XXX.XXXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
31XX.XX.XXX.XXXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
32XX.XX.XX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
33XX.XX.XXX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
34XX.XX.XXX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
35XX.XXX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
36XX.XXX.XX.Xx.xx.xxx.xx.xxx.xxxxxxxxxxxx.xxxXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
37XX.XXX.XX.XXXXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
38XX.XXX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
39XX.XXX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
40XX.XXX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
41XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
42XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
43XX.XXX.X.Xxx-xxx-x-x.xx.xxxxxxxxxxx.xxxXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
44XX.XXX.XXX.Xx.xxx.xxx.xx.xxxx.xxxxxxx.xxx.xxx.xxxxxxx.xxXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
45XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
46XXX.XX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
47XXX.XX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
48XXX.XX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
49XXX.XX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
50XXX.XX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
51XXX.XX.XXX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
52XXX.XX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
53XXX.XX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
54XXX.XX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
55XXX.XX.XXX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
56XXX.XX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
57XXX.XXX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
58XXX.XXX.XX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
59XXX.XXX.XX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
60XXX.XXX.XX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
61XXX.XXX.XX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
62XXX.XXX.XX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
63XXX.XXX.XX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
64XXX.XXX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
65XXX.XXX.X.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
66XXX.XXX.XXX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
67XXX.XXX.XXX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
68XXX.XXX.XXX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
69XXX.XXX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
70XXX.XXX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
71XXX.XX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
72XXX.XX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
73XXX.X.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
74XXX.X.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
75XXX.XXX.X.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
76XXX.XXX.XX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
77XXX.XXX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
78XXX.XXX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
79XXX.XXX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
80XXX.XXX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
81XXX.XXX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
82XXX.XXX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
83XXX.XXX.XX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
84XXX.XXX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
85XXX.XXX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
86XXX.XXX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
87XXX.XX.XXX.XXXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
88XXX.XXX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
89XXX.XX.XX.XXXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
90XXX.XX.XXX.XXXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
91XXX.X.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
92XXX.XX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
93XXX.XX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
94XXX.XX.XXX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
95XXX.XX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
96XXX.XX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
97XXX.XX.XX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
98XXX.XX.XX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
99XXX.XX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
100XXX.XX.XX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
101XXX.XX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
102XXX.XX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
103XXX.XXX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
104XXX.XXX.XXX.XXXXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
105XXX.XXX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
106XXX.XXX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
107XXX.XXX.XX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
108XXX.XXX.XXX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
109XXX.XXX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
110XXX.XXX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
111XXX.XXX.XXX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
112XXX.XXX.X.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
113XXX.XXX.XXX.Xx-xxx-xxx-xxx.x.xxxxxx.xxXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
114XXX.XXX.XXX.Xx.xxx.xxx.xx.xxx.xxXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
115XXX.XXX.XXX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
116XXX.XXX.XXX.XXXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
117XXX.XXX.XXX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
118XXX.XXX.XXX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
119XXX.XXX.XX.XXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
120XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxxxxxxxx.xxxXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
121XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxxxxxxxx.xxxXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
122XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxxxxxxxx.xxxXx Xxxxx Xxxxxxx02/06/2023verifiedHigh
123XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxxxxxxxx.xxxXx Xxxxx Xxxxxxx11/16/2022verifiedHigh
124XXX.XXX.XX.XXx Xxxxx Xxxxxxx11/16/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (1)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1505CAPEC-108CWE-89SQL InjectionpredictiveHigh

IOA - Indicator of Attack (2)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/Log/Query?appid=0B736354-9473-4D66-B9C0-15CAC149EB05&tabid=tab_0B73635494734D66B9C015CAC149EB05predictiveHigh
2Argumentxxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!