Tonto Team 解析

IOB - Indicator of Behavior (53)

タイムライン

言語

en34
zh20

国・地域

cn42
us12

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Exchange Server12
Facebook WhatsApp4
Facebook WhatsApp Business4
SmarterTools SmarterMail2
Apache HTTP Server2

脆弱性

#脆弱性BaseTemp0day本日修復CTIEPSSCVE
1DaSchTour matomo-mediawiki-extension Username Piwik.hooks.php クロスサイトスクリプティング3.83.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00094CVE-2017-20175
2Apache HTTP Server server-status 情報の漏洩5.35.2$5k-$25k$0-$5kNot DefinedWorkaround0.000.00000
3Juniper Junos JDHCPD 情報の漏洩7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00103CVE-2020-1671
4SonicWall SSLVPN SMA100 SQLインジェクション7.37.1$0-$5k$0-$5kFunctionalNot Defined0.020.02628CVE-2021-20016
5LangChain Configuration load_chain ディレクトリトラバーサル5.04.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00045CVE-2024-28088
6Cisco IOS XE Linux Shell 特権昇格8.07.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.020.00164CVE-2020-3218
7Tmax Soft JEUS Web Application Server url.jsp クロスサイトスクリプティング4.34.1$0-$5k$0-$5kHighOfficial Fix0.020.00000
8Revive Adserver 情報の漏洩5.65.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00100CVE-2023-26756
9Microsoft Exchange Server Privilege Escalation8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.01502CVE-2022-23277
10Microsoft Exchange Server PowerShell ProxyNotShell Privilege Escalation7.77.3$5k-$25k$0-$5kHighOfficial Fix0.030.11506CVE-2022-41082
11Microsoft Exchange Server 情報の漏洩9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.040.00333CVE-2023-21709
12OMICARD EDM ディレクトリトラバーサル6.46.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00186CVE-2022-32963
13HPE System Management Homepage 特権昇格6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2017-12547
14Aruba Networks ArubaOS-CX Switches Recovery Console 弱い認証6.56.5$5k-$25k$5k-$25kNot DefinedNot Defined0.040.00060CVE-2022-23691
15Netgear Prosafe Switch /filesystem/ Script サービス拒否5.35.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.020.96771CVE-2013-4776
16Microsoft Exchange Server Privilege Escalation8.07.3$5k-$25k$5k-$25kUnprovenOfficial Fix0.040.00095CVE-2023-28310
17Microsoft Windows win32k.sys 特権昇格7.37.0$25k-$100k計算中Proof-of-ConceptOfficial Fix0.040.42142CVE-2014-4148
18Dreamer CMS File Upload クロスサイトスクリプティング4.14.1$0-$5k$0-$5kNot DefinedNot Defined0.030.00057CVE-2023-1746
19Netgate pfSense XML File config.xml restore_rrddata 特権昇格5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.010.45928CVE-2023-27253
20Boa Webserver GET wapopen ディレクトリトラバーサル6.46.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.73540CVE-2017-9833

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
145.133.194.135Tonto Team2024年03月18日verified
2XX.XX.XXX.XXXxxxx Xxxx2021年06月11日verified

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (22)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/cgi-bin/wapopenpredictive
2File/server-statuspredictive
3File/webmail/predictive
4Filexxxxxx.xxxpredictive
5Filexxxxxxx_xxxx.xxxx.xxx/xxxxxxx_xxxx.xxxpredictive
6Filexxxxxxxxxx/predictive
7Filexxx.xxpredictive
8Filexxxxx.xxxxx.xxxpredictive
9Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictive
10Filexxxxxxxxx/xx/xx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictive
11Filexxx.xxxpredictive
12Filexxx/xxxxx.xxxpredictive
13Filexxx_xxxxxxxx.xxxpredictive
14Libraryxxxxxx.xxxpredictive
15Argument$_xxxxxx['xxxx_xxxx_xxxxx']predictive
16Argumentxxxxxxxxxxxxxxpredictive
17Argumentxxxxxxxxxxpredictive
18Argumentxxxpredictive
19Argumentxxxxpredictive
20Argumentxxxxxxxpredictive
21Argumentxxxxxxxxpredictive
22Input Value../..predictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!