Torii 解析

IOB - Indicator of Behavior (146)

タイムライン

言語

en76
it48
fr16
de4
pl2

国・地域

us146

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

GitLab Community Edition8
Google Android6
Leptonica4
IBM Capacity Management Analytics4
Apple Safari4

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Microsoft IIS WebDAV ScStoragePathFromUrl Immortal/ExploidingCan メモリ破損8.58.4$25k-$100k$0-$5kHighOfficial Fix0.971210.00CVE-2017-7269
2Apple Mac OS X Server Wiki Server クロスサイトスクリプティング4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.05CVE-2009-2814
3Ghostscript JBIG2 Image jbig2_decode_gray_scale_image メモリ破損5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001840.00CVE-2016-9601
4Apple watchOS WebKit メモリ破損7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006270.00CVE-2017-7165
5IBM Rational License Key Server Administration/Reporting Tool 情報の漏洩3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2015-5045
6Eaton ELCSoft 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.006040.00CVE-2018-7511
7Mozilla Firefox メモリ破損8.07.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.007680.03CVE-2018-5145
8Amazon Music Player 特権昇格7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.025930.00CVE-2018-1169
9GNU binutils libbfd coffgen.c coff_pointerize_aux 特権昇格6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.008610.00CVE-2018-7208
10Microsoft Power BI Report Server クロスサイトスクリプティング5.25.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001680.04CVE-2019-1332
11Siemens Mendix Forgot Password 情報の漏洩5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000500.00CVE-2023-27464
12TikiWiki tiki-register.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
13SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php SQLインジェクション7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002200.00CVE-2023-2090
14DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.63CVE-2010-0966
15Indexu suggest_category.php クロスサイトスクリプティング3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.51
16MilliScripts register.php クロスサイトスクリプティング4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.005180.04CVE-2005-4161
17AlstraSoft AskMe Pro forum_answer.php SQLインジェクション6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.02
18Linux Kernel FXSAVE x87 Register 弱い暗号化4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001010.04CVE-2006-1056
19Phorum register.php SQLインジェクション7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001830.04CVE-2004-2110
20Expinion.net News Manager Lite comment_add.asp クロスサイトスクリプティング4.33.8$0-$5k$0-$5kUnprovenOfficial Fix0.006070.00CVE-2004-1845

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
166.85.157.90ip-66-85-157-90.billpaysolution.comTorii2022年03月27日verified
2XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxx.xxxXxxxx2022年03月27日verified
3XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxx.xxxXxxxx2022年03月27日verified
4XXX.XX.XX.XXxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxx2022年03月27日verified

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (53)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/admin/index.phppredictive
2File/admin/maintenance/view_designation.phppredictive
3File/cgi-bin/cgiServer.exxpredictive
4Fileadd_vhost.phppredictive
5Fileadv2.php?action=modifypredictive
6Fileasm/float.cpredictive
7Fileasm/nasm.cpredictive
8Filexxxxxx/xxx.xpredictive
9Filexxxxxx/xxxx.xpredictive
10Filexxxxxxx.xpredictive
11Filexxxxxxx_xxx.xxxpredictive
12Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
13Filexxxxxxx/xxx/xxx/xxx/xxx_xx.xpredictive
14Filexxx.xpredictive
15Filexxxxxx-xxxxxxx.xxpredictive
16Filexxxx.xxxpredictive
17Filexxxxx_xxxxxx.xxxpredictive
18Filexxxxxxxxx.xxxpredictive
19Filexxx/xxxxxx.xxxpredictive
20Filexxxxx.xxxpredictive
21Filexxxx.xpredictive
22Filexxxxx.xpredictive
23Filexxxxxxxxxxx.xxpredictive
24Filexxxxxx/xxxxxx/xxxx.xpredictive
25Filexxxx/xxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxxxx.xxxxxpredictive
26Filexxxx/xxxxxxxxxx.xpredictive
27Filexxxxx.xxxpredictive
28Filexxxxxx/xxxxx.xxx/xxxxpredictive
29Filexxxxxx/xxxxx.xxx/xxxx/xxxxxxxxxxxxxxx/xxxxxxxx.xxxxpredictive
30Filexxxxxxxx.xxxpredictive
31Filexxxxxx.xxpredictive
32Filexxxxxxx_xxxxxxxx.xxxpredictive
33Filexxxx_xxxx_xxxxxx.xxxpredictive
34Filexxxx-xxxxxxxx.xxxpredictive
35Libraryxxxxxxxxxxxxx.xxxpredictive
36Libraryxx/xxxxx/xxxxxx_xxxxxx.xpredictive
37Libraryxxxxxxx_xxxx_xxx.xxxpredictive
38Libraryxxxxxxx_xxx.xxxpredictive
39Argument%xpredictive
40Argumentxxxxxxxxpredictive
41Argumentxxxxxxxxxxpredictive
42Argumentxxxxx_xxxpredictive
43Argumentxxxx_xxxxxpredictive
44Argumentxxpredictive
45Argumentx/xx/xxxpredictive
46Argumentxxxxxxxxpredictive
47Argumentxxxxpredictive
48Argumentxxx_xxpredictive
49Argumentxxxpredictive
50Argumentxxxpredictive
51Argument_xxxxxxxxxpredictive
52Pattern|xx|xx|xx|predictive
53Network Portxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!