Winnti تحليل

IOB - Indicator of Behavior (158)

التسلسل الزمني

اللغة

en134
zh16
de6
es2

البلد

ms144
cn10
us4

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

WordPress6
OpenLDAP4
phpMyAdmin4
Atmail Webmail4
Palosanto Elastix4

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةEPSSCTICVE
1vTiger CRM حقن إس كيو إل7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002280.00CVE-2019-11057
2WordPress WP_Query class-wp-query.php حقن إس كيو إل8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.02CVE-2017-5611
3Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.00CVE-2021-34473
4Apache Solr ResourceLoader اجتياز الدليل5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.528190.02CVE-2013-6397
5ThinkPHP تجاوز الصلاحيات8.58.4$0-$5k$0-$5kHighOfficial Fix0.974550.00CVE-2019-9082
6Mailman تجاوز الصلاحيات6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001600.00CVE-2018-13796
7Pivotal RabbitMQ password تجاوز الصلاحيات7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003430.00CVE-2016-9877
8phpThumb Default Configuration تجاوز الصلاحيات5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002460.03CVE-2013-6919
9phpThumb phpThumb.demo.showpic.php سكربتات مشتركة5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000960.00CVE-2016-10508
10Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
11XenForo تجاوز الصلاحيات8.67.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.04
12WordPress Update URI Plugin Header Remote Code Execution7.87.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.006830.05CVE-2021-44223
13RuoYi edit حقن إس كيو إل7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.000760.05CVE-2023-49371
14Apple iPhone UBS checkm8 تجاوز الصلاحيات6.45.9$5k-$25k$0-$5kFunctionalOfficial Fix0.000000.04CVE-2019-8900
15Apache Tomcat HTTP Header تجاوز الصلاحيات7.37.3$5k-$25k$5k-$25kNot DefinedNot Defined0.123150.04CVE-2021-33037
16André Bräkling WP-Matomo Integration Plugin سكربتات مشتركة4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2023-33211
17Cacti graph_settings.php تجاوز الصلاحيات7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.014980.02CVE-2014-5261
18crewjam saml توثيق ضعيف3.53.5$0-$5k$0-$5kNot DefinedOfficial Fix0.012510.00CVE-2020-27846
19VestaCP user.conf تجاوز الصلاحيات4.64.6$0-$5k$0-$5kNot DefinedNot Defined0.000480.00CVE-2021-30463
20MobileIron Core/Connector توثيق ضعيف8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.009870.00CVE-2020-15506

IOC - Indicator of Compromise (139)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
113.115.93.210ec2-13-115-93-210.ap-northeast-1.compute.amazonaws.comWinnti08/05/2018verifiedمتوسط
214.29.50.66Winnti08/05/2018verifiedعالي
319.135.56.175Winnti08/05/2018verifiedعالي
423.252.164.156Winnti08/05/2018verifiedعالي
523.252.164.238Winnti08/05/2018verifiedعالي
627.255.64.94Winnti08/05/2018verifiedعالي
742.51.17.180Winnti08/05/2018verifiedعالي
842.121.131.17Winnti08/05/2018verifiedعالي
945.32.18.18745.32.18.187.vultrusercontent.comWinnti08/05/2018verifiedعالي
1045.77.179.19245.77.179.192.vultrusercontent.comWinnti08/05/2018verifiedعالي
1145.114.9.206Winnti08/05/2018verifiedعالي
1245.125.13.227Winnti08/05/2018verifiedعالي
1345.125.13.247Winnti08/05/2018verifiedعالي
1452.199.171.117ec2-52-199-171-117.ap-northeast-1.compute.amazonaws.comWinnti08/05/2018verifiedمتوسط
1552.199.202.13ec2-52-199-202-13.ap-northeast-1.compute.amazonaws.comWinnti08/05/2018verifiedمتوسط
1658.64.203.13Winnti08/05/2018verifiedعالي
1761.36.11.112Winnti08/05/2018verifiedعالي
1861.78.62.21Winnti08/05/2018verifiedعالي
1961.78.62.61Winnti08/05/2018verifiedعالي
2061.78.62.102Winnti08/05/2018verifiedعالي
2161.111.3.101Winnti08/05/2018verifiedعالي
2264.125.185.106love.war.and.peace.my.idWinnti08/05/2018verifiedعالي
2369.56.214.232e8.d6.3845.static.theplanet.comWinnti08/05/2018verifiedعالي
2498.126.91.205suvmagic.comWinnti08/05/2018verifiedعالي
2598.126.107.24998.126.107.249.static.krypt.comWinnti08/05/2018verifiedعالي
2698.126.193.22398.126.193.223.customer.vpls.netWinnti08/05/2018verifiedعالي
27101.55.33.106Winnti08/05/2018verifiedعالي
28101.55.64.183Winnti08/05/2018verifiedعالي
29XXX.XX.XX.XXXXxxxxx08/05/2018verifiedعالي
30XXX.XX.XX.XXXXxxxxx08/05/2018verifiedعالي
31XXX.XX.XX.XXXXxxxxx08/05/2018verifiedعالي
32XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedعالي
33XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedعالي
34XXX.XX.XXX.XXXxxxxx08/05/2018verifiedعالي
35XXX.XX.X.XXXXxxxxx08/05/2018verifiedعالي
36XXX.XX.X.XXXXxxxxx08/05/2018verifiedعالي
37XXX.XX.X.XXXXxxxxx08/05/2018verifiedعالي
38XXX.XX.X.XXXXxxxxx08/05/2018verifiedعالي
39XXX.XX.X.XXXXxxxxx08/05/2018verifiedعالي
40XXX.XX.X.XXXXxxxxx08/05/2018verifiedعالي
41XXX.XX.X.XXXXxxxxx08/05/2018verifiedعالي
42XXX.XX.X.XXXXxxxxx08/05/2018verifiedعالي
43XXX.XX.X.XXXXxxxxx08/05/2018verifiedعالي
44XXX.XX.X.XXXXxxxxx08/05/2018verifiedعالي
45XXX.XX.XX.XXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxx08/05/2018verifiedعالي
46XXX.XX.XXX.XXxxxxx08/05/2018verifiedعالي
47XXX.XX.XX.XXXxxxxx08/05/2018verifiedعالي
48XXX.XX.XX.XXXXxxxxx08/05/2018verifiedعالي
49XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx08/05/2018verifiedمتوسط
50XXX.XX.XX.XXXXxxxxx08/05/2018verifiedعالي
51XXX.XXX.X.XXXXxxxxx08/05/2018verifiedعالي
52XXX.XXX.XX.XXXXxxxxx08/05/2018verifiedعالي
53XXX.XXX.XXX.XXXxxxxx08/05/2018verifiedعالي
54XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedعالي
55XXX.XX.XX.XXXXxxxxx08/05/2018verifiedعالي
56XXX.XX.XX.XXXXxxxxx08/05/2018verifiedعالي
57XXX.XX.XX.XXXXxxxxx08/05/2018verifiedعالي
58XXX.XX.XX.XXXXxxxxx08/05/2018verifiedعالي
59XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedعالي
60XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedعالي
61XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedعالي
62XXX.XX.XX.XXXxxxxx08/05/2018verifiedعالي
63XXX.XX.XX.XXXXxxxxx08/05/2018verifiedعالي
64XXX.XXX.XX.XXxxxxx08/05/2018verifiedعالي
65XXX.XXX.XXX.XXXxxxxx08/05/2018verifiedعالي
66XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedعالي
67XXX.XXX.XX.XXXXxxxxx08/05/2018verifiedعالي
68XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedعالي
69XXX.XXX.XXX.XXxxxxxxx.xxx.xxxxx-xxx.xx.xxXxxxxx08/05/2018verifiedعالي
70XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedعالي
71XXX.XX.XX.XXXXxxxxx08/05/2018verifiedعالي
72XXX.XX.XXX.XXXxxxxx08/05/2018verifiedعالي
73XXX.XXX.XX.XXXXxxxxx08/05/2018verifiedعالي
74XXX.XX.XXX.XXXxxxxx08/05/2018verifiedعالي
75XXX.XXX.XXX.XXXxxxxx08/05/2018verifiedعالي
76XXX.X.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxx08/05/2018verifiedعالي
77XXX.XXX.X.XXXxxx-xxx-xxx-x-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxx08/05/2018verifiedعالي
78XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxx08/05/2018verifiedعالي
79XXX.XXX.XXX.XXXxxxxxxx.xxxxxxx-xx.xxxXxxxxx27/03/2022verifiedعالي
80XXX.XXX.XXX.XXXxxx-xxx-xxxxx.xx.xxxxxx.xx.xxXxxxxx08/05/2018verifiedعالي
81XXX.XXX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxx08/05/2018verifiedعالي
82XXX.XXX.XX.XXxxx-xxx-xx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx08/05/2018verifiedعالي
83XXX.XXX.XX.XXxx-xxx-xxx-xx-xx.xxxxxxxxxx.xxxxxxxxxxxx.xxxxxx.xxxXxxxxx08/05/2018verifiedعالي
84XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxxx08/05/2018verifiedعالي
85XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxxx08/05/2018verifiedعالي
86XXX.XXX.XXX.XXXxxxxx08/05/2018verifiedعالي
87XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedعالي
88XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedعالي
89XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedعالي
90XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedعالي
91XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedعالي
92XXX.XX.XX.XXXxxxxx08/05/2018verifiedعالي
93XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx10/03/2021verifiedعالي
94XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx08/05/2018verifiedعالي
95XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxx08/05/2018verifiedعالي
96XXX.XXX.XX.XXXxxxxx08/05/2018verifiedعالي
97XXX.XXX.XX.XXXXxxxxx08/05/2018verifiedعالي
98XXX.XXX.XXX.XXxxxxx08/05/2018verifiedعالي
99XXX.XXX.X.XXxxxxx.xxxx.xxXxxxxx08/05/2018verifiedعالي
100XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedعالي
101XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedعالي
102XXX.XX.XXX.XXXxxxxx08/05/2018verifiedعالي
103XXX.XX.XXX.XXXxxxxx08/05/2018verifiedعالي
104XXX.XX.XXX.XXXxxxxx08/05/2018verifiedعالي
105XXX.XX.XXX.XXXxxxxx08/05/2018verifiedعالي
106XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedعالي
107XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedعالي
108XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedعالي
109XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedعالي
110XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxx08/05/2018verifiedعالي
111XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxx08/05/2018verifiedعالي
112XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxx08/05/2018verifiedعالي
113XXX.XX.XXX.XXxxxxx08/05/2018verifiedعالي
114XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedعالي
115XXX.XXX.XXX.XXXxxxxx08/05/2018verifiedعالي
116XXX.XXX.XX.XXXXxxxxx08/05/2018verifiedعالي
117XXX.XX.XXX.XXxxxx.xxxxxx.xxxXxxxxx08/05/2018verifiedعالي
118XXX.XX.XXX.XXxxxx.xxxxxx.xxxXxxxxx08/05/2018verifiedعالي
119XXX.XX.XX.XXxx.xx.xx.xxx.xx-xxxx.xxxx.xxxxxx.xxxxxxxxx.xxxXxxxxx08/05/2018verifiedعالي
120XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxxxx.xxxxxxx.xxx.xxXxxxxx08/05/2018verifiedعالي
121XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedعالي
122XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedعالي
123XXX.XXX.XXX.XXXxxxx.xx.xxxxx.xx.xxXxxxxx08/05/2018verifiedعالي
124XXX.XXX.XXX.XXXxxxx.xx.xxxxx.xx.xxXxxxxx08/05/2018verifiedعالي
125XXX.XXX.XXX.XXXxxxxxxxx.xxxxx.xxxXxxxxx08/05/2018verifiedعالي
126XXX.XXX.XXX.XXXxxxx.xxx.xx.xxXxxxxx08/05/2018verifiedعالي
127XXX.XXX.XXX.XXXxxxxxx.xxxxxx.xxXxxxxx08/05/2018verifiedعالي
128XXX.XXX.XXX.XXXxxx.xxxxxx.xx.xxxxxxx.xxx.xx.xxXxxxxx08/05/2018verifiedعالي
129XXX.XXX.XX.XXXxxx.xxx.xx.xxXxxxxx08/05/2018verifiedعالي
130XXX.XXX.XX.XXXxxxx.xxxxx.xxxXxxxxx08/05/2018verifiedعالي
131XXX.XXX.XX.XXXxxxxx.xx.xxx.xxxxXxxxxx08/05/2018verifiedعالي
132XXX.XXX.XX.XXxxxxxx.xxxxxx.xxXxxxxx08/05/2018verifiedعالي
133XXX.XXX.XX.XXxxxx.xx.xxxxx.xxxxXxxxxx08/05/2018verifiedعالي
134XXX.X.XXX.XXXXxxxxx08/05/2018verifiedعالي
135XXX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxx08/05/2018verifiedعالي
136XXX.XX.XXX.XXXxxxxx08/05/2018verifiedعالي
137XXX.XX.XX.XXXxxxxx08/05/2018verifiedعالي
138XXX.XXX.XX.XXXxxxxx08/05/2018verifiedعالي
139XXX.XXX.XX.XXXXxxxxx08/05/2018verifiedعالي

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (87)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/cdsms/classes/Master.php?f=delete_enrollmentpredictiveعالي
2File/mifs/c/i/reg/reg.htmlpredictiveعالي
3File/server-infopredictiveمتوسط
4File/system/dept/editpredictiveعالي
5File/wp-json/oembed/1.0/embed?urlpredictiveعالي
6Filea2billing/customer/iridium_threed.phppredictiveعالي
7Fileadmin.php?s=/Channel/add.htmlpredictiveعالي
8Fileadmin/class-bulk-editor-list-table.phppredictiveعالي
9Fileadministrator/components/com_media/helpers/media.phppredictiveعالي
10Fileauth.asppredictiveمتوسط
11Filexxxx/xxxxxxxxxxxx.xxxpredictiveعالي
12Filexxx-xxx/xxxxxxpredictiveعالي
13Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveعالي
14Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
15Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
16Filexxxx_xxxxx.xxxpredictiveعالي
17Filexxxxxx.xxxpredictiveمتوسط
18Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveعالي
19Filexxxxxxxxxxx/xxxx-xxxxxx-xxxxxx.xxxpredictiveعالي
20Filexxx/xxxxx/xxxxxxxxxx/xxxxx.xxxxpredictiveعالي
21Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveعالي
22Filexxxxx_xxxxxxxx.xxxpredictiveعالي
23Filexxxx/xxxxxxxxxx.xxxpredictiveعالي
24Filexxxxx.xxxpredictiveمتوسط
25Filexxxxxxx.xxxpredictiveمتوسط
26Filexxxxxxxxx/xxxxxxx.xxx.xxxpredictiveعالي
27Filexxx.xpredictiveواطئ
28Filexxxxxxx.xxxpredictiveمتوسط
29Filexxx_xxxx.xxxpredictiveمتوسط
30Filexxxxx/xxxxx.xxxpredictiveعالي
31Filexxxxxxx/xxxx.xxxpredictiveعالي
32Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveعالي
33Filexxxxxxx/xxxxx/xxxx-xxx/xxxxxx.xpredictiveعالي
34Filexxxxx.xxxpredictiveمتوسط
35Filexxxxxx.xxxpredictiveمتوسط
36Filexxxx.xxxxpredictiveمتوسط
37Filexxxxxxxxx.xpredictiveمتوسط
38Filexxxxxxxx/xxxxxxxxpredictiveعالي
39Filexxxxx.xxxpredictiveمتوسط
40Filexxxxx/xxxxxxx/xxxxxxxx/xxxxx.xxx.xxxxpredictiveعالي
41Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveعالي
42Filexxxxxxx.xxxpredictiveمتوسط
43Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveعالي
44Filexx-xxxxx/xxxxxx-xxxx.xxxpredictiveعالي
45Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveعالي
46Libraryxxx/xxxx/xxxxxx.xxxxx.xxxpredictiveعالي
47Libraryxxx/xxx.xxxpredictiveمتوسط
48Argumentxxxxxx_xxxxpredictiveمتوسط
49Argumentxxxxxxxpredictiveواطئ
50Argumentxxxxxxxpredictiveواطئ
51Argumentxxxxxxx-xxxxxxpredictiveعالي
52Argumentxxxxxxx_xxpredictiveمتوسط
53Argumentxxxxxxxxxxxxxxxpredictiveعالي
54Argumentxxxxxxpredictiveواطئ
55Argumentxxxxpredictiveواطئ
56Argumentxxxxxxxpredictiveواطئ
57Argumentxxxxpredictiveواطئ
58Argumentxxpredictiveواطئ
59Argumentxxxxxxxxxpredictiveمتوسط
60Argumentxx_xxxxpredictiveواطئ
61Argumentx/xx/xxxpredictiveمتوسط
62Argumentxxxxxxxxxxpredictiveمتوسط
63Argumentxxxxpredictiveواطئ
64Argumentxxxx/xxxxxxxpredictiveمتوسط
65Argumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveعالي
66Argumentxxxxxpredictiveواطئ
67Argumentxxxxxx_xxxxpredictiveمتوسط
68Argumentxxxxxxxxxxxxxpredictiveعالي
69Argumentxxxxxxxx_xxxxxxxpredictiveعالي
70Argumentxxxxxxpredictiveواطئ
71Argumentxxxxpredictiveواطئ
72Argumentxxxxxx/xxxxxpredictiveمتوسط
73Argumentxxxxxxxx[]predictiveمتوسط
74Argumentxxxxxxxx[xxxx]predictiveعالي
75Argumentxxxpredictiveواطئ
76Argumentxxx_xxxx[x][]predictiveعالي
77Argumentxxxxxxxx/xxxpredictiveمتوسط
78Argumentxxpredictiveواطئ
79Argumentxxxxxxxxxxxxxpredictiveعالي
80Argumentxxxxxxxx-xxxxxxxxpredictiveعالي
81Argumentxxxpredictiveواطئ
82Argumentxxxxxxxxpredictiveمتوسط
83Argumentxxxxxxxxxxxxxpredictiveعالي
84Input Value-xpredictiveواطئ
85Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveعالي
86Input Value…/.predictiveواطئ
87Network Portxxx xxxxxx xxxxpredictiveعالي

المصادر (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!