Torii Analys

IOB - Indicator of Behavior (146)

Tidslinje

Lang

en84
it34
fr24
pl2
de2

Land

us146

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Google Android8
GitLab Community Edition4
GE D60 Line Distance Relay4
Open-AudIT Professional4
Apple macOS4

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Microsoft IIS WebDAV ScStoragePathFromUrl Immortal/ExploidingCan minneskorruption8.58.4$25k-$100k$0-$5kHighOfficial Fix0.971210.17CVE-2017-7269
2Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.04CVE-2009-2814
3Ghostscript JBIG2 Image jbig2_decode_gray_scale_image minneskorruption5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001840.00CVE-2016-9601
4Apple watchOS WebKit minneskorruption7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006270.00CVE-2017-7165
5IBM Rational License Key Server Administration/Reporting Tool informationsgivning3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2015-5045
6Eaton ELCSoft privilegier eskalering5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.006040.00CVE-2018-7511
7Mozilla Firefox minneskorruption8.07.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.007680.03CVE-2018-5145
8Amazon Music Player privilegier eskalering7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.025930.00CVE-2018-1169
9GNU binutils libbfd coffgen.c coff_pointerize_aux privilegier eskalering6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.008610.00CVE-2018-7208
10Microsoft Power BI Report Server cross site scripting5.25.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001680.04CVE-2019-1332
11Siemens Mendix Forgot Password informationsgivning5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000500.00CVE-2023-27464
12TikiWiki tiki-register.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.67CVE-2006-6168
13SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php sql injektion7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001350.04CVE-2023-2090
14DZCP deV!L`z Clanportal config.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.68CVE-2010-0966
15Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.13
16MilliScripts register.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.005180.05CVE-2005-4161
17AlstraSoft AskMe Pro forum_answer.php sql injektion6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.02
18Linux Kernel FXSAVE x87 Register svag kryptering4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001010.05CVE-2006-1056
19Phorum register.php sql injektion7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001840.02CVE-2004-2110
20Expinion.net News Manager Lite comment_add.asp cross site scripting4.33.8$0-$5k$0-$5kUnprovenOfficial Fix0.006070.02CVE-2004-1845

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
166.85.157.90ip-66-85-157-90.billpaysolution.comTorii27/03/2022verifiedHög
2XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxx.xxxXxxxx27/03/2022verifiedHög
3XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxx.xxxXxxxx27/03/2022verifiedHög
4XXX.XX.XX.XXxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxx27/03/2022verifiedHög

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSårbarheterÅtkomstvektorTypFörtroende
1T1006CWE-22Path TraversalpredictiveHög
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHög
3T1059CWE-94Argument InjectionpredictiveHög
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHög
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
6TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
7TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHög
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveHög
9TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHög
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
11TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög
12TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHög

IOA - Indicator of Attack (53)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/admin/index.phppredictiveHög
2File/admin/maintenance/view_designation.phppredictiveHög
3File/cgi-bin/cgiServer.exxpredictiveHög
4Fileadd_vhost.phppredictiveHög
5Fileadv2.php?action=modifypredictiveHög
6Fileasm/float.cpredictiveMedium
7Fileasm/nasm.cpredictiveMedium
8Filexxxxxx/xxx.xpredictiveMedium
9Filexxxxxx/xxxx.xpredictiveHög
10Filexxxxxxx.xpredictiveMedium
11Filexxxxxxx_xxx.xxxpredictiveHög
12Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
13Filexxxxxxx/xxx/xxx/xxx/xxx_xx.xpredictiveHög
14Filexxx.xpredictiveLåg
15Filexxxxxx-xxxxxxx.xxpredictiveHög
16Filexxxx.xxxpredictiveMedium
17Filexxxxx_xxxxxx.xxxpredictiveHög
18Filexxxxxxxxx.xxxpredictiveHög
19Filexxx/xxxxxx.xxxpredictiveHög
20Filexxxxx.xxxpredictiveMedium
21Filexxxx.xpredictiveLåg
22Filexxxxx.xpredictiveLåg
23Filexxxxxxxxxxx.xxpredictiveHög
24Filexxxxxx/xxxxxx/xxxx.xpredictiveHög
25Filexxxx/xxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxxxx.xxxxxpredictiveHög
26Filexxxx/xxxxxxxxxx.xpredictiveHög
27Filexxxxx.xxxpredictiveMedium
28Filexxxxxx/xxxxx.xxx/xxxxpredictiveHög
29Filexxxxxx/xxxxx.xxx/xxxx/xxxxxxxxxxxxxxx/xxxxxxxx.xxxxpredictiveHög
30Filexxxxxxxx.xxxpredictiveMedium
31Filexxxxxx.xxpredictiveMedium
32Filexxxxxxx_xxxxxxxx.xxxpredictiveHög
33Filexxxx_xxxx_xxxxxx.xxxpredictiveHög
34Filexxxx-xxxxxxxx.xxxpredictiveHög
35Libraryxxxxxxxxxxxxx.xxxpredictiveHög
36Libraryxx/xxxxx/xxxxxx_xxxxxx.xpredictiveHög
37Libraryxxxxxxx_xxxx_xxx.xxxpredictiveHög
38Libraryxxxxxxx_xxx.xxxpredictiveHög
39Argument%xpredictiveLåg
40ArgumentxxxxxxxxpredictiveMedium
41ArgumentxxxxxxxxxxpredictiveMedium
42Argumentxxxxx_xxxpredictiveMedium
43Argumentxxxx_xxxxxpredictiveMedium
44ArgumentxxpredictiveLåg
45Argumentx/xx/xxxpredictiveMedium
46ArgumentxxxxxxxxpredictiveMedium
47ArgumentxxxxpredictiveLåg
48Argumentxxx_xxpredictiveLåg
49ArgumentxxxpredictiveLåg
50ArgumentxxxpredictiveLåg
51Argument_xxxxxxxxxpredictiveMedium
52Pattern|xx|xx|xx|predictiveMedium
53Network PortxxxxpredictiveLåg

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!