PennyWise Stealer Analyse

IOB - Indicator of Behavior (89)

Chronologie

Langue

en64
ru8
it6
de6
es2

De campagne

us74
ru12
ir2
gb2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Unscripts Webmaster Marketplace2
jforum2
TikiWiki2
Facebook WhatsApp2
Microsoft Windows2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.24
2Tiki Admin Password tiki-login.php authentification faible8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009364.19CVE-2020-15906
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.97
4Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.34CVE-2007-2046
5Discuz UCenter Home shop.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2010-4912
6SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001350.10CVE-2023-2090
7jforum User elévation de privilèges5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
8Tiki Wiki CMS Groupware cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000790.04CVE-2016-7394
9Tiki Wiki CMS Groupware tiki-jsplugin.php elévation de privilèges8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.034540.02CVE-2010-4239
10Tiki Wiki CMS Groupware tiki-adminusers.php cross site request forgery6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.002110.08CVE-2010-4241
11TikiWiki tiki-register.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010092.97CVE-2006-6168
12real3d-flipbook-lite Plugin flipbooks.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000760.02CVE-2016-10967
13Advanced Poll booth.php directory traversal7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.008640.04CVE-2003-1180
14Redisson elévation de privilèges8.28.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.00CVE-2023-42809
15PHPOffice PhpSpreadsheet Encoding securityScan elévation de privilèges7.57.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.018530.04CVE-2018-19277
16Fortinet FortiOS fgfmd Format String9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000910.04CVE-2024-23113
17cURL tool_cb_wrt.c tool_cb_wrt buffer overflow5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.02CVE-2023-52071
18Ubiquiti UniFi OS elévation de privilèges7.27.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-31997
19Microsoft Exchange Server Outlook Web Access logon.aspx elévation de privilèges7.97.9$5k-$25k$5k-$25kNot DefinedNot Defined0.003790.03CVE-2018-16793
20Microsoft Windows Kerberos authentification faible8.98.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000480.04CVE-2024-20674

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
3TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
4TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
5TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
8TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (61)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/admin/maintenance/view_designation.phppredictiveÉlevé
2File/forum/away.phppredictiveÉlevé
3File/owa/auth/logon.aspxpredictiveÉlevé
4File/spip.phppredictiveMoyen
5File/wp-admin/admin-ajax.phppredictiveÉlevé
6Fileaction.phppredictiveMoyen
7Fileadclick.phppredictiveMoyen
8Fileadmin/partials/ajax/add_field_to_form.phppredictiveÉlevé
9Filexxxxx.xxxpredictiveMoyen
10Filexxx:.xxxpredictiveMoyen
11Filexxx/xxx.xxxpredictiveMoyen
12Filexxx/xxxxx.xxxpredictiveÉlevé
13Filexxxxx.xxxpredictiveMoyen
14Filexxx.xxxpredictiveFaible
15Filexxx.xxxpredictiveFaible
16Filexxxxxx.xxxpredictiveMoyen
17Filexxxxxxxxxx.xxxpredictiveÉlevé
18Filexxxxx.xxxpredictiveMoyen
19Filexxxxxx.xxxpredictiveMoyen
20Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveÉlevé
21Filexxx.xxxxxx.xxxpredictiveÉlevé
22Filexxxx.xxxpredictiveMoyen
23Filexxxxxx/xx_xxxxxx_xxxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
24Filexxxxxxx.xxxpredictiveMoyen
25Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveÉlevé
26Filexxxxx\xxxx.xxxpredictiveÉlevé
27Filexxxx.xxxpredictiveMoyen
28Filexxx/xxxx_xx_xxx.xpredictiveÉlevé
29Filexxxxxxx_xxxxxx.xxxpredictiveÉlevé
30Filexxxx-xxxxxxxxxx.xxxpredictiveÉlevé
31Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
32Filexxxx-xxxxx.xxxpredictiveÉlevé
33Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
34Filexxxxxxxxxx.xxxpredictiveÉlevé
35Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveÉlevé
36Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxx-xxxxx-xxxxxxxxpredictiveÉlevé
37Filexx-xxxxxxx/xxxxxxx/xxxxxx-xxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
38ArgumentxxxxpredictiveFaible
39ArgumentxxxxxxpredictiveFaible
40ArgumentxxxxxpredictiveFaible
41ArgumentxxxpredictiveFaible
42ArgumentxxxxxxpredictiveFaible
43ArgumentxxxxpredictiveFaible
44ArgumentxxxxpredictiveFaible
45Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictiveÉlevé
46ArgumentxxxxpredictiveFaible
47Argumentxx_xxpredictiveFaible
48ArgumentxxxxxxxxxxpredictiveMoyen
49ArgumentxxpredictiveFaible
50Argumentxxxxxxx_xxxxpredictiveMoyen
51ArgumentxxxxxxxxpredictiveMoyen
52ArgumentxxxxpredictiveFaible
53ArgumentxxxxxxxxpredictiveMoyen
54ArgumentxxxxxxxxpredictiveMoyen
55ArgumentxxxxxxpredictiveFaible
56ArgumentxxxxpredictiveFaible
57ArgumentxxxpredictiveFaible
58ArgumentxxxxxxxxxxxpredictiveMoyen
59ArgumentxxxpredictiveFaible
60Argumentxxxxxx/xxxxpredictiveMoyen
61ArgumentxxxxxxxxpredictiveMoyen

Références (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!