Winnti Análisis

IOB - Indicator of Behavior (158)

Cronología

Idioma

en126
zh22
de6
ja2
es2

País

ms142
cn10
us4
jp2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

phpMyAdmin8
WordPress4
Car Driving School Management System4
phpSysInfo2
MobileIron2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1vTiger CRM sql injection7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002280.04CVE-2019-11057
2WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.02CVE-2017-5611
3Microsoft Exchange Server ProxyShell Remote Code Execution9.58.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.973190.04CVE-2021-34473
4Apache Solr ResourceLoader directory traversal5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.528190.02CVE-2013-6397
5ThinkPHP escalada de privilegios8.58.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.974550.03CVE-2019-9082
6Mailman escalada de privilegios6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001600.00CVE-2018-13796
7Pivotal RabbitMQ password escalada de privilegios7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003430.00CVE-2016-9877
8phpThumb Default Configuration escalada de privilegios5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002460.03CVE-2013-6919
9phpThumb phpThumb.demo.showpic.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000960.00CVE-2016-10508
10Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
11XenForo escalada de privilegios8.67.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.02
12WordPress Update URI Plugin Header Remote Code Execution7.87.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.006830.12CVE-2021-44223
13RuoYi edit sql injection7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.000760.05CVE-2023-49371
14Apple iPhone UBS checkm8 escalada de privilegios6.45.9$5k-$25k$0-$5kFunctionalOfficial Fix0.000000.02CVE-2019-8900
15Apache Tomcat HTTP Header escalada de privilegios7.37.3$5k-$25k$5k-$25kNot DefinedNot Defined0.123150.04CVE-2021-33037
16André Bräkling WP-Matomo Integration Plugin cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2023-33211
17Cacti graph_settings.php escalada de privilegios7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.014980.02CVE-2014-5261
18crewjam saml autenticación débil3.53.5$0-$5k$0-$5kNot DefinedOfficial Fix0.012510.00CVE-2020-27846
19VestaCP user.conf escalada de privilegios4.64.6$0-$5k$0-$5kNot DefinedNot Defined0.000480.00CVE-2021-30463
20MobileIron Core/Connector autenticación débil8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.009870.00CVE-2020-15506

IOC - Indicator of Compromise (139)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
113.115.93.210ec2-13-115-93-210.ap-northeast-1.compute.amazonaws.comWinnti2018-05-08verifiedMedio
214.29.50.66Winnti2018-05-08verifiedAlto
319.135.56.175Winnti2018-05-08verifiedAlto
423.252.164.156Winnti2018-05-08verifiedAlto
523.252.164.238Winnti2018-05-08verifiedAlto
627.255.64.94Winnti2018-05-08verifiedAlto
742.51.17.180Winnti2018-05-08verifiedAlto
842.121.131.17Winnti2018-05-08verifiedAlto
945.32.18.18745.32.18.187.vultrusercontent.comWinnti2018-05-08verifiedAlto
1045.77.179.19245.77.179.192.vultrusercontent.comWinnti2018-05-08verifiedAlto
1145.114.9.206Winnti2018-05-08verifiedAlto
1245.125.13.227Winnti2018-05-08verifiedAlto
1345.125.13.247Winnti2018-05-08verifiedAlto
1452.199.171.117ec2-52-199-171-117.ap-northeast-1.compute.amazonaws.comWinnti2018-05-08verifiedMedio
1552.199.202.13ec2-52-199-202-13.ap-northeast-1.compute.amazonaws.comWinnti2018-05-08verifiedMedio
1658.64.203.13Winnti2018-05-08verifiedAlto
1761.36.11.112Winnti2018-05-08verifiedAlto
1861.78.62.21Winnti2018-05-08verifiedAlto
1961.78.62.61Winnti2018-05-08verifiedAlto
2061.78.62.102Winnti2018-05-08verifiedAlto
2161.111.3.101Winnti2018-05-08verifiedAlto
2264.125.185.106love.war.and.peace.my.idWinnti2018-05-08verifiedAlto
2369.56.214.232e8.d6.3845.static.theplanet.comWinnti2018-05-08verifiedAlto
2498.126.91.205suvmagic.comWinnti2018-05-08verifiedAlto
2598.126.107.24998.126.107.249.static.krypt.comWinnti2018-05-08verifiedAlto
2698.126.193.22398.126.193.223.customer.vpls.netWinnti2018-05-08verifiedAlto
27101.55.33.106Winnti2018-05-08verifiedAlto
28101.55.64.183Winnti2018-05-08verifiedAlto
29XXX.XX.XX.XXXXxxxxx2018-05-08verifiedAlto
30XXX.XX.XX.XXXXxxxxx2018-05-08verifiedAlto
31XXX.XX.XX.XXXXxxxxx2018-05-08verifiedAlto
32XXX.XX.XXX.XXXXxxxxx2018-05-08verifiedAlto
33XXX.XX.XXX.XXXXxxxxx2018-05-08verifiedAlto
34XXX.XX.XXX.XXXxxxxx2018-05-08verifiedAlto
35XXX.XX.X.XXXXxxxxx2018-05-08verifiedAlto
36XXX.XX.X.XXXXxxxxx2018-05-08verifiedAlto
37XXX.XX.X.XXXXxxxxx2018-05-08verifiedAlto
38XXX.XX.X.XXXXxxxxx2018-05-08verifiedAlto
39XXX.XX.X.XXXXxxxxx2018-05-08verifiedAlto
40XXX.XX.X.XXXXxxxxx2018-05-08verifiedAlto
41XXX.XX.X.XXXXxxxxx2018-05-08verifiedAlto
42XXX.XX.X.XXXXxxxxx2018-05-08verifiedAlto
43XXX.XX.X.XXXXxxxxx2018-05-08verifiedAlto
44XXX.XX.X.XXXXxxxxx2018-05-08verifiedAlto
45XXX.XX.XX.XXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxx2018-05-08verifiedAlto
46XXX.XX.XXX.XXxxxxx2018-05-08verifiedAlto
47XXX.XX.XX.XXXxxxxx2018-05-08verifiedAlto
48XXX.XX.XX.XXXXxxxxx2018-05-08verifiedAlto
49XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx2018-05-08verifiedMedio
50XXX.XX.XX.XXXXxxxxx2018-05-08verifiedAlto
51XXX.XXX.X.XXXXxxxxx2018-05-08verifiedAlto
52XXX.XXX.XX.XXXXxxxxx2018-05-08verifiedAlto
53XXX.XXX.XXX.XXXxxxxx2018-05-08verifiedAlto
54XXX.XX.XXX.XXXXxxxxx2018-05-08verifiedAlto
55XXX.XX.XX.XXXXxxxxx2018-05-08verifiedAlto
56XXX.XX.XX.XXXXxxxxx2018-05-08verifiedAlto
57XXX.XX.XX.XXXXxxxxx2018-05-08verifiedAlto
58XXX.XX.XX.XXXXxxxxx2018-05-08verifiedAlto
59XXX.XX.XXX.XXXXxxxxx2018-05-08verifiedAlto
60XXX.XX.XXX.XXXXxxxxx2018-05-08verifiedAlto
61XXX.XX.XXX.XXXXxxxxx2018-05-08verifiedAlto
62XXX.XX.XX.XXXxxxxx2018-05-08verifiedAlto
63XXX.XX.XX.XXXXxxxxx2018-05-08verifiedAlto
64XXX.XXX.XX.XXxxxxx2018-05-08verifiedAlto
65XXX.XXX.XXX.XXXxxxxx2018-05-08verifiedAlto
66XXX.XXX.XXX.XXXXxxxxx2018-05-08verifiedAlto
67XXX.XXX.XX.XXXXxxxxx2018-05-08verifiedAlto
68XXX.XXX.XXX.XXXXxxxxx2018-05-08verifiedAlto
69XXX.XXX.XXX.XXxxxxxxx.xxx.xxxxx-xxx.xx.xxXxxxxx2018-05-08verifiedAlto
70XXX.XX.XXX.XXXXxxxxx2018-05-08verifiedAlto
71XXX.XX.XX.XXXXxxxxx2018-05-08verifiedAlto
72XXX.XX.XXX.XXXxxxxx2018-05-08verifiedAlto
73XXX.XXX.XX.XXXXxxxxx2018-05-08verifiedAlto
74XXX.XX.XXX.XXXxxxxx2018-05-08verifiedAlto
75XXX.XXX.XXX.XXXxxxxx2018-05-08verifiedAlto
76XXX.X.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxx2018-05-08verifiedAlto
77XXX.XXX.X.XXXxxx-xxx-xxx-x-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxx2018-05-08verifiedAlto
78XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxx2018-05-08verifiedAlto
79XXX.XXX.XXX.XXXxxxxxxx.xxxxxxx-xx.xxxXxxxxx2022-03-27verifiedAlto
80XXX.XXX.XXX.XXXxxx-xxx-xxxxx.xx.xxxxxx.xx.xxXxxxxx2018-05-08verifiedAlto
81XXX.XXX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxx2018-05-08verifiedAlto
82XXX.XXX.XX.XXxxx-xxx-xx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx2018-05-08verifiedAlto
83XXX.XXX.XX.XXxx-xxx-xxx-xx-xx.xxxxxxxxxx.xxxxxxxxxxxx.xxxxxx.xxxXxxxxx2018-05-08verifiedAlto
84XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxxx2018-05-08verifiedAlto
85XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxxx2018-05-08verifiedAlto
86XXX.XXX.XXX.XXXxxxxx2018-05-08verifiedAlto
87XXX.XXX.XXX.XXXXxxxxx2018-05-08verifiedAlto
88XXX.XXX.XXX.XXXXxxxxx2018-05-08verifiedAlto
89XXX.XXX.XXX.XXXXxxxxx2018-05-08verifiedAlto
90XXX.XXX.XXX.XXXXxxxxx2018-05-08verifiedAlto
91XXX.XXX.XXX.XXXXxxxxx2018-05-08verifiedAlto
92XXX.XX.XX.XXXxxxxx2018-05-08verifiedAlto
93XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx2021-03-10verifiedAlto
94XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx2018-05-08verifiedAlto
95XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxx2018-05-08verifiedAlto
96XXX.XXX.XX.XXXxxxxx2018-05-08verifiedAlto
97XXX.XXX.XX.XXXXxxxxx2018-05-08verifiedAlto
98XXX.XXX.XXX.XXxxxxx2018-05-08verifiedAlto
99XXX.XXX.X.XXxxxxx.xxxx.xxXxxxxx2018-05-08verifiedAlto
100XXX.XXX.XXX.XXXXxxxxx2018-05-08verifiedAlto
101XXX.XX.XXX.XXXXxxxxx2018-05-08verifiedAlto
102XXX.XX.XXX.XXXxxxxx2018-05-08verifiedAlto
103XXX.XX.XXX.XXXxxxxx2018-05-08verifiedAlto
104XXX.XX.XXX.XXXxxxxx2018-05-08verifiedAlto
105XXX.XX.XXX.XXXxxxxx2018-05-08verifiedAlto
106XXX.XX.XXX.XXXXxxxxx2018-05-08verifiedAlto
107XXX.XX.XXX.XXXXxxxxx2018-05-08verifiedAlto
108XXX.XX.XXX.XXXXxxxxx2018-05-08verifiedAlto
109XXX.XX.XXX.XXXXxxxxx2018-05-08verifiedAlto
110XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxx2018-05-08verifiedAlto
111XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxx2018-05-08verifiedAlto
112XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxx2018-05-08verifiedAlto
113XXX.XX.XXX.XXxxxxx2018-05-08verifiedAlto
114XXX.XX.XXX.XXXXxxxxx2018-05-08verifiedAlto
115XXX.XXX.XXX.XXXxxxxx2018-05-08verifiedAlto
116XXX.XXX.XX.XXXXxxxxx2018-05-08verifiedAlto
117XXX.XX.XXX.XXxxxx.xxxxxx.xxxXxxxxx2018-05-08verifiedAlto
118XXX.XX.XXX.XXxxxx.xxxxxx.xxxXxxxxx2018-05-08verifiedAlto
119XXX.XX.XX.XXxx.xx.xx.xxx.xx-xxxx.xxxx.xxxxxx.xxxxxxxxx.xxxXxxxxx2018-05-08verifiedAlto
120XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxxxx.xxxxxxx.xxx.xxXxxxxx2018-05-08verifiedAlto
121XXX.XXX.XXX.XXXXxxxxx2018-05-08verifiedAlto
122XXX.XXX.XXX.XXXXxxxxx2018-05-08verifiedAlto
123XXX.XXX.XXX.XXXxxxx.xx.xxxxx.xx.xxXxxxxx2018-05-08verifiedAlto
124XXX.XXX.XXX.XXXxxxx.xx.xxxxx.xx.xxXxxxxx2018-05-08verifiedAlto
125XXX.XXX.XXX.XXXxxxxxxxx.xxxxx.xxxXxxxxx2018-05-08verifiedAlto
126XXX.XXX.XXX.XXXxxxx.xxx.xx.xxXxxxxx2018-05-08verifiedAlto
127XXX.XXX.XXX.XXXxxxxxx.xxxxxx.xxXxxxxx2018-05-08verifiedAlto
128XXX.XXX.XXX.XXXxxx.xxxxxx.xx.xxxxxxx.xxx.xx.xxXxxxxx2018-05-08verifiedAlto
129XXX.XXX.XX.XXXxxx.xxx.xx.xxXxxxxx2018-05-08verifiedAlto
130XXX.XXX.XX.XXXxxxx.xxxxx.xxxXxxxxx2018-05-08verifiedAlto
131XXX.XXX.XX.XXXxxxxx.xx.xxx.xxxxXxxxxx2018-05-08verifiedAlto
132XXX.XXX.XX.XXxxxxxx.xxxxxx.xxXxxxxx2018-05-08verifiedAlto
133XXX.XXX.XX.XXxxxx.xx.xxxxx.xxxxXxxxxx2018-05-08verifiedAlto
134XXX.X.XXX.XXXXxxxxx2018-05-08verifiedAlto
135XXX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxx2018-05-08verifiedAlto
136XXX.XX.XXX.XXXxxxxx2018-05-08verifiedAlto
137XXX.XX.XX.XXXxxxxx2018-05-08verifiedAlto
138XXX.XXX.XX.XXXxxxxx2018-05-08verifiedAlto
139XXX.XXX.XX.XXXXxxxxx2018-05-08verifiedAlto

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (87)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/cdsms/classes/Master.php?f=delete_enrollmentpredictiveAlto
2File/mifs/c/i/reg/reg.htmlpredictiveAlto
3File/server-infopredictiveMedio
4File/system/dept/editpredictiveAlto
5File/wp-json/oembed/1.0/embed?urlpredictiveAlto
6Filea2billing/customer/iridium_threed.phppredictiveAlto
7Fileadmin.php?s=/Channel/add.htmlpredictiveAlto
8Fileadmin/class-bulk-editor-list-table.phppredictiveAlto
9Fileadministrator/components/com_media/helpers/media.phppredictiveAlto
10Fileauth.asppredictiveMedio
11Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
12Filexxx-xxx/xxxxxxpredictiveAlto
13Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
14Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
15Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
16Filexxxx_xxxxx.xxxpredictiveAlto
17Filexxxxxx.xxxpredictiveMedio
18Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveAlto
19Filexxxxxxxxxxx/xxxx-xxxxxx-xxxxxx.xxxpredictiveAlto
20Filexxx/xxxxx/xxxxxxxxxx/xxxxx.xxxxpredictiveAlto
21Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
22Filexxxxx_xxxxxxxx.xxxpredictiveAlto
23Filexxxx/xxxxxxxxxx.xxxpredictiveAlto
24Filexxxxx.xxxpredictiveMedio
25Filexxxxxxx.xxxpredictiveMedio
26Filexxxxxxxxx/xxxxxxx.xxx.xxxpredictiveAlto
27Filexxx.xpredictiveBajo
28Filexxxxxxx.xxxpredictiveMedio
29Filexxx_xxxx.xxxpredictiveMedio
30Filexxxxx/xxxxx.xxxpredictiveAlto
31Filexxxxxxx/xxxx.xxxpredictiveAlto
32Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
33Filexxxxxxx/xxxxx/xxxx-xxx/xxxxxx.xpredictiveAlto
34Filexxxxx.xxxpredictiveMedio
35Filexxxxxx.xxxpredictiveMedio
36Filexxxx.xxxxpredictiveMedio
37Filexxxxxxxxx.xpredictiveMedio
38Filexxxxxxxx/xxxxxxxxpredictiveAlto
39Filexxxxx.xxxpredictiveMedio
40Filexxxxx/xxxxxxx/xxxxxxxx/xxxxx.xxx.xxxxpredictiveAlto
41Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveAlto
42Filexxxxxxx.xxxpredictiveMedio
43Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
44Filexx-xxxxx/xxxxxx-xxxx.xxxpredictiveAlto
45Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
46Libraryxxx/xxxx/xxxxxx.xxxxx.xxxpredictiveAlto
47Libraryxxx/xxx.xxxpredictiveMedio
48Argumentxxxxxx_xxxxpredictiveMedio
49ArgumentxxxxxxxpredictiveBajo
50ArgumentxxxxxxxpredictiveBajo
51Argumentxxxxxxx-xxxxxxpredictiveAlto
52Argumentxxxxxxx_xxpredictiveMedio
53ArgumentxxxxxxxxxxxxxxxpredictiveAlto
54ArgumentxxxxxxpredictiveBajo
55ArgumentxxxxpredictiveBajo
56ArgumentxxxxxxxpredictiveBajo
57ArgumentxxxxpredictiveBajo
58ArgumentxxpredictiveBajo
59ArgumentxxxxxxxxxpredictiveMedio
60Argumentxx_xxxxpredictiveBajo
61Argumentx/xx/xxxpredictiveMedio
62ArgumentxxxxxxxxxxpredictiveMedio
63ArgumentxxxxpredictiveBajo
64Argumentxxxx/xxxxxxxpredictiveMedio
65ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
66ArgumentxxxxxpredictiveBajo
67Argumentxxxxxx_xxxxpredictiveMedio
68ArgumentxxxxxxxxxxxxxpredictiveAlto
69Argumentxxxxxxxx_xxxxxxxpredictiveAlto
70ArgumentxxxxxxpredictiveBajo
71ArgumentxxxxpredictiveBajo
72Argumentxxxxxx/xxxxxpredictiveMedio
73Argumentxxxxxxxx[]predictiveMedio
74Argumentxxxxxxxx[xxxx]predictiveAlto
75ArgumentxxxpredictiveBajo
76Argumentxxx_xxxx[x][]predictiveAlto
77Argumentxxxxxxxx/xxxpredictiveMedio
78ArgumentxxpredictiveBajo
79ArgumentxxxxxxxxxxxxxpredictiveAlto
80Argumentxxxxxxxx-xxxxxxxxpredictiveAlto
81ArgumentxxxpredictiveBajo
82ArgumentxxxxxxxxpredictiveMedio
83ArgumentxxxxxxxxxxxxxpredictiveAlto
84Input Value-xpredictiveBajo
85Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveAlto
86Input Value…/.predictiveBajo
87Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!