Tomiris Analysis

IOB - Indicator of Behavior (34)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en30
sv2
ja2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us24
ru4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows4
Linux Kernel4
Exim2
osTicket2
Tim Kosse FileZilla2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1PRTG Network Monitor login.htm access control8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002880.04CVE-2018-19410
2Mikrotik RouterOS SNMP out-of-bounds8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003070.05CVE-2022-45315
3nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002414.32CVE-2020-12440
4Abstrium Pydio Cells Change Subscription authorization6.36.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000610.00CVE-2023-2978
5ningzichun Student Management System Password Reset resetPassword.php password recovery7.67.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.002730.00CVE-2023-3007
6Campcodes Online Thesis Archiving System manage_user.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001460.10CVE-2023-2149
7Odoo Community/Enterprise Database Manager access control8.58.3$0-$5k$0-$5kNot DefinedNot Defined0.004930.00CVE-2018-14885
81C:Enterprise URL Parameter information disclosure5.95.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001680.06CVE-2021-3131
9Hikvision Wwireless Bridge Web Server access control7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001420.05CVE-2022-28173
10Microsoft Windows SMB information disclosure6.45.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.008940.00CVE-2021-36960
11Microsoft Windows SMB input validation7.77.5$25k-$100k$0-$5kHighOfficial Fix0.974270.05CVE-2017-0144
12Microsoft Windows SMB Client Security Feature information disclosure4.33.8$25k-$100k$0-$5kUnprovenOfficial Fix0.005390.00CVE-2021-31205
13Synology DiskStation Manager Web Interface info.cgi Reflected cross site scripting5.55.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.03
14Grafana Dashboard path traversal3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.002260.03CVE-2022-32275
15Online Student Admission sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001720.04CVE-2022-28467
16PHP EXIF exif_process_IFD_in_MAKERNOTE memory corruption7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.004770.00CVE-2019-9639
17Mini-Inventory-and-Sales-Management-System Inventory cross-site request forgery3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2021-44321
18JFrog Artifactory upload unrestricted upload8.57.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.113830.02CVE-2016-10036
19TightVNC InitialiseRFBConnection out-of-bounds write8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.019270.02CVE-2019-15679
20Linux Kernel Patch CVE-2020-14356 use after free6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.01CVE-2020-25220

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Tomiris

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
151.195.68.217time1.lyhuao.comTomiris09/30/2021verifiedHigh
2XXX.XXX.XXX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx09/30/2021verifiedHigh
3XXX.XXX.XXX.XXxxxx.xxXxxxxxx09/30/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (19)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/user/manage_user.phppredictiveHigh
2File/cgi-bin/webadminget.cgipredictiveHigh
3File/opt/teradata/gsctools/bin/t2a.plpredictiveHigh
4File/xxxxxx/xxxxx.xxxpredictiveHigh
5File/xxxxxx/xxxx.xxxpredictiveHigh
6Filexxxxxxx/xxx/xxx/xxxx_xxxxxx.xpredictiveHigh
7Filexxxx.xxxpredictiveMedium
8Filexxx/xxxxx.xxxxpredictiveHigh
9Filexxxxxxx.xxxpredictiveMedium
10Filexxxxxxxxxxxxx.xxxpredictiveHigh
11Filexxxxxx.xpredictiveMedium
12Filexx/xxxxxxxx/xxxxxxpredictiveHigh
13Argumentxxxx_xxxpredictiveMedium
14Argumentxxxx/xxxxxx/xxxpredictiveHigh
15ArgumentxxpredictiveLow
16Argumentxxxxxxx_xxxpredictiveMedium
17ArgumentxxxpredictiveLow
18ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
19ArgumentxxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!