cyber_threat_intelligence/actors/Tofsee
2023-03-14 21:25:30 +01:00
..
README.md Update March 2023 2023-03-14 21:25:30 +01:00

Tofsee - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Tofsee. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.tofsee

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Tofsee:

There are 17 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Tofsee.

ID IP address Hostname Campaign Confidence
1 2.22.2.5 a2-22-2-5.deploy.static.akamaitechnologies.com - High
2 2.57.187.191 - - High
3 5.8.10.237 - - High
4 5.9.32.166 static.166.32.9.5.clients.your-server.de - High
5 5.9.49.12 static.12.49.9.5.clients.your-server.de - High
6 5.9.72.48 cpanelbk.pcready.me - High
7 5.61.37.41 - - High
8 5.135.183.146 freya.stelas.de - High
9 12.167.151.115 - - High
10 12.167.151.116 - - High
11 12.167.151.117 - - High
12 12.167.151.119 - - High
13 13.107.21.200 - - High
14 13.107.42.14 - - High
15 13.225.224.25 server-13-225-224-25.jfk51.r.cloudfront.net - High
16 18.209.118.139 cxr.mx.a.cloudfilter.net - High
17 18.237.235.220 ec2-18-237-235-220.us-west-2.compute.amazonaws.com - Medium
18 20.53.203.50 - - High
19 20.81.111.85 - - High
20 20.84.181.62 - - High
21 20.103.85.33 - - High
22 20.112.52.29 - - High
23 23.3.13.35 a23-3-13-35.deploy.static.akamaitechnologies.com - High
24 23.3.13.88 a23-3-13-88.deploy.static.akamaitechnologies.com - High
25 23.3.112.125 a23-3-112-125.deploy.static.akamaitechnologies.com - High
26 23.5.227.69 a23-5-227-69.deploy.static.akamaitechnologies.com - High
27 23.5.238.94 a23-5-238-94.deploy.static.akamaitechnologies.com - High
28 23.5.238.97 a23-5-238-97.deploy.static.akamaitechnologies.com - High
29 23.10.92.253 a23-10-92-253.deploy.static.akamaitechnologies.com - High
30 23.10.134.216 a23-10-134-216.deploy.static.akamaitechnologies.com - High
31 23.61.211.155 a23-61-211-155.deploy.static.akamaitechnologies.com - High
32 23.64.99.87 a23-64-99-87.deploy.static.akamaitechnologies.com - High
33 23.64.110.75 a23-64-110-75.deploy.static.akamaitechnologies.com - High
34 23.78.210.51 a23-78-210-51.deploy.static.akamaitechnologies.com - High
35 23.90.4.6 dementia.virtual-dope.com - High
36 23.94.5.133 23-94-5-133-host.colocrossing.com - High
37 23.160.0.108 - - High
38 23.216.244.163 a23-216-244-163.deploy.static.akamaitechnologies.com - High
39 23.218.146.162 a23-218-146-162.deploy.static.akamaitechnologies.com - High
40 23.239.11.30 mail.mailinator.com - High
41 31.13.64.174 instagram-p42-shv-01-amt2.fbcdn.net - High
42 31.13.65.52 instagram-p3-shv-01-atl3.fbcdn.net - High
43 31.13.65.174 instagram-p42-shv-01-atl3.fbcdn.net - High
44 31.13.66.174 instagram-p42-shv-01-iad3.fbcdn.net - High
45 31.13.71.174 instagram-p42-shv-01-lga3.fbcdn.net - High
46 31.13.93.174 instagram-p42-shv-02-dfw5.fbcdn.net - High
47 31.31.194.100 vip89.hosting.reg.ru - High
48 31.41.244.81 - - High
49 31.41.244.82 - - High
50 31.41.244.84 - - High
51 31.41.244.85 - - High
52 31.41.244.126 - - High
53 31.41.244.128 - - High
54 34.98.127.226 226.127.98.34.bc.googleusercontent.com - Medium
55 34.205.21.41 ec2-34-205-21-41.compute-1.amazonaws.com - Medium
56 34.212.80.54 cxr.mx.a.cloudfilter.net - High
57 34.223.6.127 ec2-34-223-6-127.us-west-2.compute.amazonaws.com - Medium
58 35.162.106.154 cxr.mx.a.cloudfilter.net - High
59 35.228.103.145 145.103.228.35.bc.googleusercontent.com - Medium
60 37.1.217.172 - - High
61 37.28.155.134 vi37-28-155-134.vibiznes.pl - High
62 37.235.1.174 resolver1.freedns.zone.powered.by.virtexxa.com - High
63 40.76.4.15 - - High
64 40.93.207.0 - - High
65 40.93.207.2 - - High
66 40.93.212.0 - - High
67 40.97.188.2 - - High
68 40.112.72.205 - - High
69 40.113.200.201 - - High
70 43.231.4.6 - - High
71 43.231.4.7 - - High
72 45.8.124.99 free.gbnhost.com - High
73 45.8.229.39 - - High
74 45.9.20.178 - - High
75 45.9.20.187 - - High
76 45.32.28.232 - - High
77 45.33.83.75 li1029-75.members.linode.com - High
78 45.56.117.118 li935-118.members.linode.com - High
79 45.61.139.224 - - High
80 45.63.25.55 45.63.25.55.vultrusercontent.com - High
81 45.63.99.180 45.63.99.180.vultrusercontent.com - High
82 45.90.34.87 - - High
83 45.90.219.105 vm1430047.firstbyte.club - High
84 45.93.6.27 - - High
85 45.140.167.9 superia.cf - High
86 45.143.137.184 alex.dubikov.example.com - High
87 46.4.52.109 witntech.dev - High
88 46.28.66.2 unallocated.layer6.net - High
89 47.43.18.9 mx0.bresnan.net.msg.chrl.nc.charter.net - High
90 47.43.26.7 pkvw-mx.msg.pkvw.co.charter.net - High
91 51.81.57.58 oxsus1lb01p.external.vadesecure.com - High
92 51.81.61.70 mx01.earthlink-vadesecure.net - High
93 51.158.144.223 51-158-144-223.rev.poneytelecom.eu - High
94 51.178.207.67 host-35d452a2.hostiman.com - High
95 52.11.241.224 ec2-52-11-241-224.us-west-2.compute.amazonaws.com - Medium
96 52.73.137.222 cxr.mx.a.cloudfilter.net - High
97 52.101.24.0 - - High
98 52.101.40.29 - - High
99 52.180.174.216 - - High
100 52.223.241.7 - - High
101 54.38.220.85 ns1.emailverification.info - High
102 54.184.154.83 ec2-54-184-154-83.us-west-2.compute.amazonaws.com - Medium
103 62.42.230.22 62.42.230.22.static.user.ono.com - High
104 62.141.42.208 srv21237.dus4.fastwebserver.de - High
105 62.204.41.45 - - High
106 62.204.41.46 - - High
107 62.204.41.48 - - High
108 62.204.41.50 - - High
109 62.204.41.210 - - High
110 62.204.41.212 - - High
111 62.211.72.32 mx.tin.it - High
112 63.240.178.216 - - High
113 64.8.71.111 mx.wowway.com - High
114 64.88.254.180 - - High
115 64.98.36.4 mx.b.hostedemail.com - High
116 64.136.44.37 mx.dca.untd.com - High
117 64.136.52.37 mx.vgs.untd.com - High
118 64.233.184.26 wa-in-f26.1e100.net - High
119 64.233.186.26 cb-in-f26.1e100.net - High
120 64.233.186.27 cb-in-f27.1e100.net - High
121 65.9.117.69 server-65-9-117-69.qro50.r.cloudfront.net - High
122 ... ... ... ...

There are 484 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Tofsee. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-28 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-88, CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 ... ... ... ...

There are 17 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Tofsee. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /about.php Medium
2 File /admin/submit-articles High
3 File /ad_js.php Medium
4 File /api/RecordingList/DownloadRecord?file= High
5 File /app/options.py High
6 File /attachments Medium
7 File /bsms_ci/index.php/book High
8 File /cgi-bin/login.cgi High
9 File /cgi-bin/luci/api/wireless High
10 File /ci_hms/massage_room/edit/1 High
11 File /context/%2e/WEB-INF/web.xml High
12 File /dashboard/reports/logs/view High
13 File /debian/patches/load_ppp_generic_if_needed High
14 File /debug/pprof Medium
15 File /etc/hosts Medium
16 File /etc/passwd Medium
17 File /forum/away.php High
18 File /goform/setmac High
19 File /goform/SysToolChangePwd High
20 File /goform/wizard_end High
21 File /hprms/admin/doctors/manage_doctor.php High
22 File /index/jobfairol/show/ High
23 File /librarian/bookdetails.php High
24 File /manage-apartment.php High
25 File /medicines/profile.php High
26 File /modules/caddyhttp/rewrite/rewrite.go High
27 File /pages/apply_vacancy.php High
28 File /pages/processlogin.php High
29 File /proc/<PID>/mem High
30 File /proxy Low
31 File /spip.php Medium
32 File /tmp Low
33 File /uncpath/ Medium
34 ... ... ...

There are 290 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!