cyber_threat_intelligence/actors/Tofsee/README.md
2022-05-24 10:19:11 +02:00

20 KiB

Tofsee - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Tofsee. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.tofsee

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Tofsee:

There are 26 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Tofsee.

ID IP address Hostname Campaign Confidence
1 2.22.2.5 a2-22-2-5.deploy.static.akamaitechnologies.com - High
2 2.57.187.191 - - High
3 5.8.10.237 - - High
4 5.9.32.166 static.166.32.9.5.clients.your-server.de - High
5 5.9.49.12 static.12.49.9.5.clients.your-server.de - High
6 5.9.72.48 cpanelbk.pcready.me - High
7 5.61.37.41 - - High
8 5.135.183.146 freya.stelas.de - High
9 12.167.151.115 - - High
10 12.167.151.116 - - High
11 12.167.151.117 - - High
12 12.167.151.119 - - High
13 13.107.21.200 - - High
14 13.225.224.25 server-13-225-224-25.jfk51.r.cloudfront.net - High
15 18.209.118.139 cxr.mx.a.cloudfilter.net - High
16 18.237.235.220 ec2-18-237-235-220.us-west-2.compute.amazonaws.com - Medium
17 23.3.13.88 a23-3-13-88.deploy.static.akamaitechnologies.com - High
18 23.3.112.125 a23-3-112-125.deploy.static.akamaitechnologies.com - High
19 23.5.227.69 a23-5-227-69.deploy.static.akamaitechnologies.com - High
20 23.5.238.94 a23-5-238-94.deploy.static.akamaitechnologies.com - High
21 23.5.238.97 a23-5-238-97.deploy.static.akamaitechnologies.com - High
22 23.10.92.253 a23-10-92-253.deploy.static.akamaitechnologies.com - High
23 23.10.134.216 a23-10-134-216.deploy.static.akamaitechnologies.com - High
24 23.61.211.155 a23-61-211-155.deploy.static.akamaitechnologies.com - High
25 23.64.99.87 a23-64-99-87.deploy.static.akamaitechnologies.com - High
26 23.64.110.75 a23-64-110-75.deploy.static.akamaitechnologies.com - High
27 23.78.210.51 a23-78-210-51.deploy.static.akamaitechnologies.com - High
28 23.90.4.6 dementia.virtual-dope.com - High
29 23.94.5.133 23-94-5-133-host.colocrossing.com - High
30 23.160.0.108 - - High
31 23.216.244.163 a23-216-244-163.deploy.static.akamaitechnologies.com - High
32 23.218.146.162 a23-218-146-162.deploy.static.akamaitechnologies.com - High
33 23.239.11.30 mail.mailinator.com - High
34 31.13.64.174 instagram-p42-shv-01-amt2.fbcdn.net - High
35 31.13.65.52 instagram-p3-shv-01-atl3.fbcdn.net - High
36 31.13.65.174 instagram-p42-shv-01-atl3.fbcdn.net - High
37 31.13.66.174 instagram-p42-shv-01-iad3.fbcdn.net - High
38 31.13.71.174 instagram-p42-shv-01-lga3.fbcdn.net - High
39 31.13.93.174 instagram-p42-shv-02-dfw5.fbcdn.net - High
40 31.31.194.100 vip89.hosting.reg.ru - High
41 34.98.127.226 226.127.98.34.bc.googleusercontent.com - Medium
42 34.205.21.41 ec2-34-205-21-41.compute-1.amazonaws.com - Medium
43 34.212.80.54 cxr.mx.a.cloudfilter.net - High
44 34.223.6.127 ec2-34-223-6-127.us-west-2.compute.amazonaws.com - Medium
45 35.162.106.154 cxr.mx.a.cloudfilter.net - High
46 35.228.103.145 145.103.228.35.bc.googleusercontent.com - Medium
47 37.1.217.172 - - High
48 37.28.155.134 vi37-28-155-134.vibiznes.pl - High
49 37.235.1.174 resolver1.freedns.zone.powered.by.virtexxa.com - High
50 40.76.4.15 - - High
51 40.93.207.0 - - High
52 40.93.212.0 - - High
53 40.112.72.205 - - High
54 40.113.200.201 - - High
55 43.231.4.6 - - High
56 43.231.4.7 - - High
57 45.8.124.99 free.gbnhost.com - High
58 45.9.20.178 - - High
59 45.9.20.187 - - High
60 45.32.28.232 - - High
61 45.33.83.75 li1029-75.members.linode.com - High
62 45.56.117.118 li935-118.members.linode.com - High
63 45.63.25.55 45.63.25.55.vultrusercontent.com - High
64 45.63.99.180 45.63.99.180.vultrusercontent.com - High
65 45.90.34.87 - - High
66 45.90.219.105 vm1430047.firstbyte.club - High
67 45.93.6.27 - - High
68 45.140.167.9 superia.cf - High
69 45.143.137.184 alex.dubikov.example.com - High
70 46.4.52.109 witntech.dev - High
71 46.28.66.2 unallocated.layer6.net - High
72 47.43.18.9 mx0.bresnan.net.msg.chrl.nc.charter.net - High
73 47.43.26.7 pkvw-mx.msg.pkvw.co.charter.net - High
74 51.81.57.58 oxsus1lb01p.external.vadesecure.com - High
75 51.158.144.223 51-158-144-223.rev.poneytelecom.eu - High
76 51.178.207.67 host-35d452a2.hostiman.com - High
77 52.11.241.224 ec2-52-11-241-224.us-west-2.compute.amazonaws.com - Medium
78 52.73.137.222 cxr.mx.a.cloudfilter.net - High
79 52.101.24.0 - - High
80 52.180.174.216 - - High
81 52.223.241.7 - - High
82 54.38.220.85 ns1.emailverification.info - High
83 54.184.154.83 ec2-54-184-154-83.us-west-2.compute.amazonaws.com - Medium
84 62.42.230.22 62.42.230.22.static.user.ono.com - High
85 62.141.42.208 srv21237.dus4.fastwebserver.de - High
86 62.204.41.45 - - High
87 62.204.41.46 - - High
88 62.204.41.48 - - High
89 62.204.41.50 - - High
90 62.204.41.210 - - High
91 62.204.41.212 - - High
92 62.211.72.32 mx.tin.it - High
93 63.240.178.216 - - High
94 64.8.71.111 mx.wowway.com - High
95 64.98.36.4 mx.b.hostedemail.com - High
96 64.136.44.37 mx.dca.untd.com - High
97 64.136.52.37 mx.vgs.untd.com - High
98 64.233.184.26 wa-in-f26.1e100.net - High
99 64.233.186.26 cb-in-f26.1e100.net - High
100 64.233.186.27 cb-in-f27.1e100.net - High
101 65.9.117.69 server-65-9-117-69.qro50.r.cloudfront.net - High
102 65.9.146.69 server-65-9-146-69.qro51.r.cloudfront.net - High
103 65.20.0.49 - - High
104 65.54.188.72 - - High
105 65.55.33.135 mx1.hotmail.com - High
106 65.55.37.72 col0-mc1-f.col0.hotmail.com - High
107 ... ... ... ...

There are 424 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Tofsee. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
2 T1068 CWE-264, CWE-266, CWE-284 Execution with Unnecessary Privileges High
3 T1110.001 CWE-307, CWE-798 Improper Restriction of Excessive Authentication Attempts High
4 ... ... ... ...

There are 7 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Tofsee. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /.env Low
2 File /?module=users&section=cpanel&page=list High
3 File /admin/powerline High
4 File /admin/syslog High
5 File /api/upload Medium
6 File /cgi-bin Medium
7 File /cgi-bin/kerbynet High
8 File /Config/SaveUploadedHotspotLogoFile High
9 File /context/%2e/WEB-INF/web.xml High
10 File /dcim/sites/add/ High
11 File /EXCU_SHELL Medium
12 File /forum/away.php High
13 File /fudforum/adm/hlplist.php High
14 File /fuel/index.php/fuel/logs/items High
15 File /login Low
16 File /Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp High
17 File /monitoring Medium
18 File /new Low
19 File /proc/<pid>/status High
20 File /public/plugins/ High
21 File /rom Low
22 File /scripts/killpvhost High
23 File /secure/admin/InsightDefaultCustomFieldConfig.jspa High
24 File /secure/QueryComponent!Default.jspa High
25 File /src/main/java/com/dotmarketing/filters/CMSFilter.java High
26 File /tmp Low
27 File /tmp/redis.ds High
28 File /uncpath/ Medium
29 File /ViewUserHover.jspa High
30 File /wp-admin Medium
31 File /wp-json Medium
32 File /wp-json/wc/v3/webhooks High
33 File /zm/index.php High
34 File 14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi High
35 File AccountManagerService.java High
36 File actions/CompanyDetailsSave.php High
37 ... ... ...

There are 318 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!