PittyTiger Analysis

IOB - Indicator of Behavior (38)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en22
zh16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn28
us10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache Tomcat4
Insyde InsydeH2O4
Mail20004
Phplinkdirectory PHP Link Directory2
Apache Shiro2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1AMD EPYC SEV VM observable behavioral discrepancy4.54.5$0-$5k$0-$5kNot DefinedNot Defined0.000540.02CVE-2023-20575
2Tianocore EDK II BIOS Firmware denial of service5.75.5$0-$5k$0-$5kNot DefinedNot Defined0.000750.00CVE-2021-38576
3Apache Tomcat JsonErrorReportValve injection6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.004750.00CVE-2022-45143
4social-warfare Plugin Stored cross site scripting5.25.1$0-$5k$0-$5kHighOfficial Fix0.971490.00CVE-2019-9978
5Insyde InsydeH2O IhisiServicesSmm SetVariable Privilege Escalation5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000430.03CVE-2023-39284
6Microsoft Windows AMD information disclosure7.47.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.04CVE-2023-20569
7Sun Solaris Authentication improper authentication9.89.6$5k-$25k$0-$5kHighWorkaround0.012970.00CVE-1999-0502
8OpenSSL RC4-MD5 data authenticity5.65.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001460.03CVE-2022-1434
9AMI Megarac Redfish/API weak password hash4.54.5$0-$5k$0-$5kNot DefinedNot Defined0.000680.08CVE-2022-40258
10Intel Xeon information disclosure3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.03CVE-2022-21131
11WordPress REST API class-wp-rest-users-controller.php information disclosure5.35.1$5k-$25k$0-$5kFunctionalOfficial Fix0.874100.04CVE-2017-5487
12Fuji Xerox DocuCentre-VII/ApeosPort-VII/ApeosPort/DocuPrint Command denial of service5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001730.04CVE-2021-20679
13F5 BIG-IP iControl REST Endpoint privileges management7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001040.04CVE-2022-35243
14Apple macOS WebRTC memory corruption7.57.4$5k-$25k$0-$5kHighOfficial Fix0.011520.00CVE-2022-2294
15Tianocore EDK2 SmmEntryPoint integer underflow5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001850.05CVE-2021-38578
16Juniper Junos IGMP Packet denial of service5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.008740.00CVE-2014-0614
17Insyde InsydeH2O SMM memory corruption5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-41837
18InsydeH2O SWSMI IdeBusDxe buffer overflow5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.03CVE-2021-45970
19Insyde InsydeH2O access control5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002010.03CVE-2020-5955
20InsydeH2O SMI AtaLegacySmm buffer overflow5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.003060.03CVE-2021-41842

IOC - Indicator of Compromise (60)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.7.4.1ec2-3-7-4-1.ap-south-1.compute.amazonaws.comPittyTiger01/01/2021verifiedMedium
212.0.9.149PittyTiger01/01/2021verifiedHigh
323.226.178.162PittyTiger12/20/2020verifiedHigh
427.16.139.143PittyTiger12/20/2020verifiedHigh
527.151.0.224PittyTiger12/20/2020verifiedHigh
627.155.90.80PittyTiger12/20/2020verifiedHigh
727.155.109.89PittyTiger12/20/2020verifiedHigh
827.155.110.81PittyTiger12/20/2020verifiedHigh
927.156.49.223223.49.156.27.broad.fz.fj.dynamic.163data.com.cnPittyTiger12/20/2020verifiedHigh
1058.61.40.55.40.61.58.broad.sz.gd.dynamic.163data.com.cnPittyTiger12/20/2020verifiedHigh
1158.64.175.191PittyTiger01/01/2021verifiedHigh
1258.64.175.255PittyTiger01/01/2021verifiedHigh
13XX.XX.XXX.XXXxxxxxxxxx12/20/2020verifiedHigh
14XX.XX.XXX.XXXXxxxxxxxxx01/01/2021verifiedHigh
15XX.XX.XXX.XXXXxxxxxxxxx01/01/2021verifiedHigh
16XX.XX.XX.XXXxxxxxxxxx12/20/2020verifiedHigh
17XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxx-xx.xxxxx.xxxXxxxxxxxxx01/01/2021verifiedHigh
18XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxx-xx.xxxxx.xxxXxxxxxxxxx01/01/2021verifiedHigh
19XX.XXX.XXX.XXXxxxxxxxxx01/01/2021verifiedHigh
20XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxx-xx.xxxxx.xxxXxxxxxxxxx01/01/2021verifiedHigh
21XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxx-xx.xxxxx.xxxXxxxxxxxxx01/01/2021verifiedHigh
22XX.XXX.XX.XXXxxxxxxxxx01/01/2021verifiedHigh
23XX.XX.XX.XXXXxxxxxxxxx01/01/2021verifiedHigh
24XX.XXX.X.XXXXxxxxxxxxx01/01/2021verifiedHigh
25XX.XXX.XX.XXXXxxxxxxxxx01/01/2021verifiedHigh
26XX.XXX.XXX.Xx-xx-xxx-xxx-x.xxxx.xx.xxxxxxx.xxxXxxxxxxxxx01/01/2021verifiedHigh
27XXX.XX.XXX.XXXxxxxxxxxx12/20/2020verifiedHigh
28XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxxxx12/20/2020verifiedHigh
29XXX.XX.XX.XXxx.xx.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxxxx12/20/2020verifiedHigh
30XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxxxx12/20/2020verifiedHigh
31XXX.XX.XXX.XXXXxxxxxxxxx01/01/2021verifiedHigh
32XXX.XX.XXX.XXXXxxxxxxxxx01/01/2021verifiedHigh
33XXX.XX.XXX.XXXXxxxxxxxxx01/01/2021verifiedHigh
34XXX.XX.XXX.XXXXxxxxxxxxx01/01/2021verifiedHigh
35XXX.XX.XXX.XXXxxxxxxxxx01/01/2021verifiedHigh
36XXX.XX.XXX.XXXxxxxxxxxx01/01/2021verifiedHigh
37XXX.XX.XXX.XXXXxxxxxxxxx01/01/2021verifiedHigh
38XXX.XX.XXX.XXxx.xxx.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxxxx12/20/2020verifiedHigh
39XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxxxx12/20/2020verifiedHigh
40XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxxxx12/20/2020verifiedHigh
41XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxxxx12/20/2020verifiedHigh
42XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxxxx12/20/2020verifiedHigh
43XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxxxx12/20/2020verifiedHigh
44XXX.XX.XX.XXXXxxxxxxxxx01/01/2021verifiedHigh
45XXX.XX.XX.XXXXxxxxxxxxx01/01/2021verifiedHigh
46XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxxxx.xxxXxxxxxxxxx01/01/2021verifiedHigh
47XXX.XX.XX.XXXXxxxxxxxxx12/20/2020verifiedHigh
48XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxxx01/01/2021verifiedHigh
49XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxxx01/01/2021verifiedHigh
50XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxxx01/01/2021verifiedHigh
51XXX.XX.XXX.XXXxxxxxxxxx01/01/2021verifiedHigh
52XXX.XX.XXX.XXXXxxxxxxxxx01/01/2021verifiedHigh
53XXX.XX.XXX.Xxxx-xx-xxx-x.xxxxx-xx.xxxxx.xxxXxxxxxxxxx01/01/2021verifiedHigh
54XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxx-xx.xxxxx.xxxXxxxxxxxxx01/01/2021verifiedHigh
55XXX.XXX.XXX.XXXXxxxxxxxxx01/01/2021verifiedHigh
56XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxx.xxxxx.xxxXxxxxxxxxx01/01/2021verifiedHigh
57XXX.XX.XXX.XXXXxxxxxxxxx01/01/2021verifiedHigh
58XXX.XX.XXX.XXXxxxxxxxxx01/01/2021verifiedHigh
59XXX.XXX.XXX.XXXXxxxxxxxxx01/01/2021verifiedHigh
60XXX.XXX.XXX.XXXXxxxxxxxxx01/01/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
2T1059.007CAPEC-209CWE-79Cross Site ScriptingpredictiveHigh
3TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
4TXXXXCAPEC-55CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
5TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
6TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (12)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/cgi-bin/gopredictiveMedium
2File/cgi-bin/portalpredictiveHigh
3Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
4Filexxxxxx.xpredictiveMedium
5Filexx-xxxxx/xxxxx-xxxx.xxx?xxx_xxxxx=xxxx_xxxxxxxpredictiveHigh
6Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
7ArgumentxxxxxxpredictiveLow
8ArgumentxxxxxxxxxxpredictiveMedium
9Argumentxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
10Argumentxxxxxxx_xxxpredictiveMedium
11ArgumentxxxxxxxxpredictiveMedium
12Argumentxxx_xxxpredictiveLow

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!