Tomiris Análisis

IOB - Indicator of Behavior (34)

Cronología

Idioma

en32
sv2

País

us26
gb4
ru4

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Linux Kernel4
Mikrotik RouterOS2
TightVNC2
Microsoft Outlook Web App2
PRTG Network Monitor2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1PRTG Network Monitor login.htm escalada de privilegios8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002880.04CVE-2018-19410
2Mikrotik RouterOS SNMP divulgación de información8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003070.04CVE-2022-45315
3nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.01CVE-2020-12440
4Abstrium Pydio Cells Change Subscription escalada de privilegios6.36.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.04CVE-2023-2978
5ningzichun Student Management System Password Reset resetPassword.php escalada de privilegios7.67.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.003130.04CVE-2023-3007
6Campcodes Online Thesis Archiving System manage_user.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001460.04CVE-2023-2149
7Odoo Community/Enterprise Database Manager escalada de privilegios8.58.3$0-$5k$0-$5kNot DefinedNot Defined0.006800.04CVE-2018-14885
81C:Enterprise URL Parameter divulgación de información5.95.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001680.06CVE-2021-3131
9Hikvision Wwireless Bridge Web Server escalada de privilegios7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001420.00CVE-2022-28173
10Microsoft Windows SMB divulgación de información6.45.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.008940.00CVE-2021-36960
11Microsoft Windows SMB escalada de privilegios7.77.5$25k-$100k$0-$5kHighOfficial Fix0.974180.04CVE-2017-0144
12Microsoft Windows SMB Client Security Feature divulgación de información4.33.8$25k-$100k$0-$5kUnprovenOfficial Fix0.005390.00CVE-2021-31205
13Synology DiskStation Manager Web Interface info.cgi Reflected cross site scripting5.55.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.03
14Grafana Dashboard directory traversal3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.002260.06CVE-2022-32275
15Online Student Admission sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001720.04CVE-2022-28467
16PHP EXIF exif_process_IFD_in_MAKERNOTE desbordamiento de búfer7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.004770.00CVE-2019-9639
17Mini-Inventory-and-Sales-Management-System Inventory cross site request forgery3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2021-44321
18JFrog Artifactory upload escalada de privilegios8.57.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.113830.00CVE-2016-10036
19TightVNC InitialiseRFBConnection desbordamiento de búfer8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.019270.00CVE-2019-15679
20Linux Kernel Patch CVE-2020-14356 desbordamiento de búfer6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.01CVE-2020-25220

Campañas (1)

These are the campaigns that can be associated with the actor:

  • Tomiris

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
151.195.68.217time1.lyhuao.comTomiris2021-09-30verifiedAlto
2XXX.XXX.XXX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx2021-09-30verifiedAlto
3XXX.XXX.XXX.XXxxxx.xxXxxxxxx2021-09-30verifiedAlto

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (19)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/admin/user/manage_user.phppredictiveAlto
2File/cgi-bin/webadminget.cgipredictiveAlto
3File/opt/teradata/gsctools/bin/t2a.plpredictiveAlto
4File/xxxxxx/xxxxx.xxxpredictiveAlto
5File/xxxxxx/xxxx.xxxpredictiveAlto
6Filexxxxxxx/xxx/xxx/xxxx_xxxxxx.xpredictiveAlto
7Filexxxx.xxxpredictiveMedio
8Filexxx/xxxxx.xxxxpredictiveAlto
9Filexxxxxxx.xxxpredictiveMedio
10Filexxxxxxxxxxxxx.xxxpredictiveAlto
11Filexxxxxx.xpredictiveMedio
12Filexx/xxxxxxxx/xxxxxxpredictiveAlto
13Argumentxxxx_xxxpredictiveMedio
14Argumentxxxx/xxxxxx/xxxpredictiveAlto
15ArgumentxxpredictiveBajo
16Argumentxxxxxxx_xxxpredictiveMedio
17ArgumentxxxpredictiveBajo
18ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
19ArgumentxxxpredictiveBajo

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!