Tonto Team Analys

IOB - Indicator of Behavior (53)

Tidslinje

Lang

en36
zh18

Land

cn38
us16

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Microsoft Exchange Server10
SAP NetWeaver AS JAVA2
vsftpd2
Ivanti Pulse Connect Secure2
Dreamer CMS2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1DaSchTour matomo-mediawiki-extension Username Piwik.hooks.php cross site scripting3.83.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000940.00CVE-2017-20175
2Apache HTTP Server server-status informationsgivning5.35.2$5k-$25k$0-$5kNot DefinedWorkaround0.000000.00
3Juniper Junos JDHCPD informationsgivning7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001030.00CVE-2020-1671
4SonicWall SSLVPN SMA100 sql injektion7.37.3$0-$5k$0-$5kHighNot Defined0.026280.04CVE-2021-20016
5LangChain Configuration load_chain kataloggenomgång5.04.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000450.08CVE-2024-28088
6Cisco IOS XE Linux Shell privilegier eskalering8.07.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001640.02CVE-2020-3218
7Tmax Soft JEUS Web Application Server url.jsp cross site scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.000000.02
8Revive Adserver informationsgivning5.65.6$0-$5k$0-$5kNot DefinedNot Defined0.001510.29CVE-2023-26756
9Microsoft Exchange Server Privilege Escalation8.88.1$25k-$100k$0-$5kUnprovenOfficial Fix0.015020.03CVE-2022-23277
10Microsoft Exchange Server PowerShell ProxyNotShell Privilege Escalation7.77.3$5k-$25k$0-$5kHighOfficial Fix0.106980.03CVE-2022-41082
11Microsoft Exchange Server informationsgivning9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.003330.04CVE-2023-21709
12OMICARD EDM kataloggenomgång6.46.3$0-$5k$0-$5kNot DefinedNot Defined0.001860.00CVE-2022-32963
13HPE System Management Homepage privilegier eskalering6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2017-12547
14Aruba Networks ArubaOS-CX Switches Recovery Console svag autentisering6.56.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000600.04CVE-2022-23691
15Netgear Prosafe Switch /filesystem/ Script förnekande av tjänsten5.35.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.967710.00CVE-2013-4776
16Microsoft Exchange Server Privilege Escalation8.07.3$5k-$25k$5k-$25kUnprovenOfficial Fix0.001110.04CVE-2023-28310
17Microsoft Windows win32k.sys privilegier eskalering7.37.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.499000.04CVE-2014-4148
18Dreamer CMS File Upload cross site scripting4.14.1$0-$5k$0-$5kNot DefinedNot Defined0.000820.05CVE-2023-1746
19Netgate pfSense XML File config.xml restore_rrddata privilegier eskalering5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.459280.01CVE-2023-27253
20Boa Webserver GET wapopen kataloggenomgång6.46.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.735400.05CVE-2017-9833

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
145.133.194.135Tonto Team18/03/2024verifiedHög
2XX.XX.XXX.XXXxxxx Xxxx11/06/2021verifiedHög

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (22)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/cgi-bin/wapopenpredictiveHög
2File/server-statuspredictiveHög
3File/webmail/predictiveMedium
4Filexxxxxx.xxxpredictiveMedium
5Filexxxxxxx_xxxx.xxxx.xxx/xxxxxxx_xxxx.xxxpredictiveHög
6Filexxxxxxxxxx/predictiveMedium
7Filexxx.xxpredictiveLåg
8Filexxxxx.xxxxx.xxxpredictiveHög
9Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHög
10Filexxxxxxxxx/xx/xx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHög
11Filexxx.xxxpredictiveLåg
12Filexxx/xxxxx.xxxpredictiveHög
13Filexxx_xxxxxxxx.xxxpredictiveHög
14Libraryxxxxxx.xxxpredictiveMedium
15Argument$_xxxxxx['xxxx_xxxx_xxxxx']predictiveHög
16ArgumentxxxxxxxxxxxxxxpredictiveHög
17ArgumentxxxxxxxxxxpredictiveMedium
18ArgumentxxxpredictiveLåg
19ArgumentxxxxpredictiveLåg
20ArgumentxxxxxxxpredictiveLåg
21ArgumentxxxxxxxxpredictiveMedium
22Input Value../..predictiveLåg

Referenser (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!