PennyWise Stealer 解析

IOB - Indicator of Behavior (89)

タイムライン

言語

en68
de10
ru6
it4
sv2

国・地域

us70
ru18
gb2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Tiki Wiki CMS Groupware6
SeedDMS4
Francisco Burzi PHP-Nuke4
Xiuno BBS4
Openads2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Joomla CMS com_easyblog SQLインジェクション6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.32
2Tiki Admin Password tiki-login.php 弱い認証8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.74CVE-2020-15906
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.10
4Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.32CVE-2007-2046
5Discuz UCenter Home shop.php SQLインジェクション7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2010-4912
6SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php SQLインジェクション7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002200.00CVE-2023-2090
7jforum User 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
8Tiki Wiki CMS Groupware クロスサイトスクリプティング5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000790.04CVE-2016-7394
9Tiki Wiki CMS Groupware tiki-jsplugin.php 特権昇格8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.034540.02CVE-2010-4239
10Tiki Wiki CMS Groupware tiki-adminusers.php 未知の脆弱性6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.002110.08CVE-2010-4241
11TikiWiki tiki-register.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.28CVE-2006-6168
12real3d-flipbook-lite Plugin flipbooks.php クロスサイトスクリプティング5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000760.02CVE-2016-10967
13Advanced Poll booth.php ディレクトリトラバーサル7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.008640.04CVE-2003-1180
14Redisson 特権昇格8.28.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.00CVE-2023-42809
15PHPOffice PhpSpreadsheet Encoding securityScan 特権昇格7.57.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.018530.04CVE-2018-19277
16Fortinet FortiOS fgfmd Format String9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000910.04CVE-2024-23113
17cURL tool_cb_wrt.c tool_cb_wrt メモリ破損5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.02CVE-2023-52071
18Ubiquiti UniFi OS 特権昇格7.27.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-31997
19Microsoft Exchange Server Outlook Web Access logon.aspx 特権昇格7.97.9$5k-$25k$5k-$25kNot DefinedNot Defined0.003790.14CVE-2018-16793
20Microsoft Windows Kerberos 弱い認証8.98.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000480.04CVE-2024-20674

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (61)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/admin/maintenance/view_designation.phppredictive
2File/forum/away.phppredictive
3File/owa/auth/logon.aspxpredictive
4File/spip.phppredictive
5File/wp-admin/admin-ajax.phppredictive
6Fileaction.phppredictive
7Fileadclick.phppredictive
8Fileadmin/partials/ajax/add_field_to_form.phppredictive
9Filexxxxx.xxxpredictive
10Filexxx:.xxxpredictive
11Filexxx/xxx.xxxpredictive
12Filexxx/xxxxx.xxxpredictive
13Filexxxxx.xxxpredictive
14Filexxx.xxxpredictive
15Filexxx.xxxpredictive
16Filexxxxxx.xxxpredictive
17Filexxxxxxxxxx.xxxpredictive
18Filexxxxx.xxxpredictive
19Filexxxxxx.xxxpredictive
20Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictive
21Filexxx.xxxxxx.xxxpredictive
22Filexxxx.xxxpredictive
23Filexxxxxx/xx_xxxxxx_xxxxxx/xxxxx/xxxxx.xxxpredictive
24Filexxxxxxx.xxxpredictive
25Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
26Filexxxxx\xxxx.xxxpredictive
27Filexxxx.xxxpredictive
28Filexxx/xxxx_xx_xxx.xpredictive
29Filexxxxxxx_xxxxxx.xxxpredictive
30Filexxxx-xxxxxxxxxx.xxxpredictive
31Filexxxx-xxxxxxxx.xxxpredictive
32Filexxxx-xxxxx.xxxpredictive
33Filexxxx-xxxxxxxx.xxxpredictive
34Filexxxxxxxxxx.xxxpredictive
35Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictive
36Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxx-xxxxx-xxxxxxxxpredictive
37Filexx-xxxxxxx/xxxxxxx/xxxxxx-xxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictive
38Argumentxxxxpredictive
39Argumentxxxxxxpredictive
40Argumentxxxxxpredictive
41Argumentxxxpredictive
42Argumentxxxxxxpredictive
43Argumentxxxxpredictive
44Argumentxxxxpredictive
45Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictive
46Argumentxxxxpredictive
47Argumentxx_xxpredictive
48Argumentxxxxxxxxxxpredictive
49Argumentxxpredictive
50Argumentxxxxxxx_xxxxpredictive
51Argumentxxxxxxxxpredictive
52Argumentxxxxpredictive
53Argumentxxxxxxxxpredictive
54Argumentxxxxxxxxpredictive
55Argumentxxxxxxpredictive
56Argumentxxxxpredictive
57Argumentxxxpredictive
58Argumentxxxxxxxxxxxpredictive
59Argumentxxxpredictive
60Argumentxxxxxx/xxxxpredictive
61Argumentxxxxxxxxpredictive

参考 (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!