Torii Análise

IOB - Indicator of Behavior (146)

Curso de tempo

Idioma

en82
it42
fr16
de4
pl2

País

us146

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Google Android8
GitLab Community Edition6
Linux Kernel6
Leptonica4
Apple watchOS4

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Microsoft IIS WebDAV ScStoragePathFromUrl Immortal/ExploidingCan Excesso de tampão8.58.4$25k-$100k$0-$5kHighOfficial Fix0.971210.07CVE-2017-7269
2Apple Mac OS X Server Wiki Server Roteiro Cruzado de Sítios4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.03CVE-2009-2814
3Ghostscript JBIG2 Image jbig2_decode_gray_scale_image Excesso de tampão5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001840.00CVE-2016-9601
4Apple watchOS WebKit Excesso de tampão7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006270.00CVE-2017-7165
5IBM Rational License Key Server Administration/Reporting Tool Divulgação de Informação3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2015-5045
6Eaton ELCSoft direitos alargados5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.006040.00CVE-2018-7511
7Mozilla Firefox Excesso de tampão8.07.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.007680.03CVE-2018-5145
8Amazon Music Player direitos alargados7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.025930.00CVE-2018-1169
9GNU binutils libbfd coffgen.c coff_pointerize_aux direitos alargados6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.008610.00CVE-2018-7208
10Microsoft Power BI Report Server Roteiro Cruzado de Sítios5.25.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001710.04CVE-2019-1332
11Siemens Mendix Forgot Password Divulgação de Informação5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000500.00CVE-2023-27464
12TikiWiki tiki-register.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.00CVE-2006-6168
13SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php Injecção SQL7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002200.00CVE-2023-2090
14DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.47CVE-2010-0966
15Indexu suggest_category.php Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.11
16MilliScripts register.php Roteiro Cruzado de Sítios4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.005180.03CVE-2005-4161
17AlstraSoft AskMe Pro forum_answer.php Injecção SQL6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.02
18Linux Kernel FXSAVE x87 Register Encriptação fraca4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001010.05CVE-2006-1056
19Phorum register.php Injecção SQL7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001840.02CVE-2004-2110
20Expinion.net News Manager Lite comment_add.asp Roteiro Cruzado de Sítios4.33.8$0-$5k$0-$5kUnprovenOfficial Fix0.006070.02CVE-2004-1845

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
166.85.157.90ip-66-85-157-90.billpaysolution.comTorii27/03/2022verifiedAlto
2XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxx.xxxXxxxx27/03/2022verifiedAlto
3XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxx.xxxXxxxx27/03/2022verifiedAlto
4XXX.XX.XX.XXxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxx27/03/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (53)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/admin/index.phppredictiveAlto
2File/admin/maintenance/view_designation.phppredictiveAlto
3File/cgi-bin/cgiServer.exxpredictiveAlto
4Fileadd_vhost.phppredictiveAlto
5Fileadv2.php?action=modifypredictiveAlto
6Fileasm/float.cpredictiveMédio
7Fileasm/nasm.cpredictiveMédio
8Filexxxxxx/xxx.xpredictiveMédio
9Filexxxxxx/xxxx.xpredictiveAlto
10Filexxxxxxx.xpredictiveMédio
11Filexxxxxxx_xxx.xxxpredictiveAlto
12Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
13Filexxxxxxx/xxx/xxx/xxx/xxx_xx.xpredictiveAlto
14Filexxx.xpredictiveBaixo
15Filexxxxxx-xxxxxxx.xxpredictiveAlto
16Filexxxx.xxxpredictiveMédio
17Filexxxxx_xxxxxx.xxxpredictiveAlto
18Filexxxxxxxxx.xxxpredictiveAlto
19Filexxx/xxxxxx.xxxpredictiveAlto
20Filexxxxx.xxxpredictiveMédio
21Filexxxx.xpredictiveBaixo
22Filexxxxx.xpredictiveBaixo
23Filexxxxxxxxxxx.xxpredictiveAlto
24Filexxxxxx/xxxxxx/xxxx.xpredictiveAlto
25Filexxxx/xxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxxxx.xxxxxpredictiveAlto
26Filexxxx/xxxxxxxxxx.xpredictiveAlto
27Filexxxxx.xxxpredictiveMédio
28Filexxxxxx/xxxxx.xxx/xxxxpredictiveAlto
29Filexxxxxx/xxxxx.xxx/xxxx/xxxxxxxxxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
30Filexxxxxxxx.xxxpredictiveMédio
31Filexxxxxx.xxpredictiveMédio
32Filexxxxxxx_xxxxxxxx.xxxpredictiveAlto
33Filexxxx_xxxx_xxxxxx.xxxpredictiveAlto
34Filexxxx-xxxxxxxx.xxxpredictiveAlto
35Libraryxxxxxxxxxxxxx.xxxpredictiveAlto
36Libraryxx/xxxxx/xxxxxx_xxxxxx.xpredictiveAlto
37Libraryxxxxxxx_xxxx_xxx.xxxpredictiveAlto
38Libraryxxxxxxx_xxx.xxxpredictiveAlto
39Argument%xpredictiveBaixo
40ArgumentxxxxxxxxpredictiveMédio
41ArgumentxxxxxxxxxxpredictiveMédio
42Argumentxxxxx_xxxpredictiveMédio
43Argumentxxxx_xxxxxpredictiveMédio
44ArgumentxxpredictiveBaixo
45Argumentx/xx/xxxpredictiveMédio
46ArgumentxxxxxxxxpredictiveMédio
47ArgumentxxxxpredictiveBaixo
48Argumentxxx_xxpredictiveBaixo
49ArgumentxxxpredictiveBaixo
50ArgumentxxxpredictiveBaixo
51Argument_xxxxxxxxxpredictiveMédio
52Pattern|xx|xx|xx|predictiveMédio
53Network PortxxxxpredictiveBaixo

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!