Winter Vivern Analisi

IOB - Indicator of Behavior (148)

Sequenza temporale

Linguaggio

en104
ru12
pt6
es6
pl4

Nazione

us46
il12
ru12
pt6
pl4

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Microsoft Windows14
Samsung Smart Phone4
Looknet FineShop4
WordPress4
House Rental System2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Vmware Workspace ONE Access/Identity Manager Template escalazione di privilegi9.88.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.974360.04CVE-2022-22954
2nginx escalazione di privilegi6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.31CVE-2020-12440
3binutils Table elf.c _bfd_elf_slurp_version_tables buffer overflow5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000480.00CVE-2023-1972
4Looknet FineShop index.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptUnavailable0.005870.00CVE-2006-3235
5woocommerce-gutenberg-products-block sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.097680.00CVE-2021-32789
6Microsoft Windows escalazione di privilegi5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000830.02CVE-2019-1074
7BTCPay Server Payment Button Privilege Escalation6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001660.02CVE-2021-29249
8BTCPay Server POS Add Products cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000540.02CVE-2021-29250
9MikroTik RouterOS SMB buffer overflow8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.880650.02CVE-2018-7445
10cPanel cpsrvd cross site scripting5.04.9$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.03CVE-2023-29489
11Next.js _error.js Redirect5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000620.00CVE-2021-37699
12OpenBSD OpenSSH PKCS 11 escalazione di privilegi7.47.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.029990.07CVE-2023-38408
13Aquifer CMS index.asp cross site scripting4.34.1$0-$5kCalcoloProof-of-ConceptNot Defined0.004140.00CVE-2006-0122
14Netsweeper index.php autenticazione debole7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.077880.00CVE-2014-9611
15Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.03CVE-2009-4889
16SourceCodester Online Clothing Store offer.php cross site scripting4.84.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.002200.00CVE-2020-28139
17Apache HTTP Server mod_proxy escalazione di privilegi7.47.3$5k-$25k$5k-$25kNot DefinedOfficial Fix0.007390.04CVE-2023-25690
18Citrix NetScaler ADC/NetScaler Gateway escalazione di privilegi9.89.6$25k-$100k$5k-$25kHighOfficial Fix0.911860.00CVE-2023-3519
19FluentForm Plugin sql injection4.74.6$0-$5k$0-$5kNot DefinedNot Defined0.000760.02CVE-2023-24410
20wkhtmltopdf HTML File directory traversal5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.004800.04CVE-2020-21365

Campagne (1)

These are the campaigns that can be associated with the actor:

  • CVE-2023-5631

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnerabilitàAccesso al vettoreGenereFiducia
1CAPEC-10CWE-19, CWE-20, CWE-73, CWE-119, CWE-120, CWE-121, CWE-122, CWE-189, CWE-190, CWE-266, CWE-275, CWE-285, CWE-287, CWE-306, CWE-352, CWE-362, CWE-367, CWE-369, CWE-377, CWE-399, CWE-400, CWE-401, CWE-404, CWE-416, CWE-444, CWE-502, CWE-693, CWE-706, CWE-732, CWE-787, CWE-789, CWE-822, CWE-824, CWE-843, CWE-862, CWE-863, CWE-908, CWE-918Unknown VulnerabilitypredictiveAlto
2T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveAlto
3T1040CAPEC-102CWE-310, CWE-319Authentication Bypass by Capture-replaypredictiveAlto
4T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveAlto
5TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxxxxxxx XxxxxxxxxpredictiveAlto
6TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx XxxxxxxxxpredictiveAlto
7TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
8TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveAlto
12TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveAlto
13TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXX.XXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
15TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveAlto
16TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
17TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (70)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/admin/scripts/pi-hole/phpqueryads.phppredictiveAlto
2File/etc/gsissh/sshd_configpredictiveAlto
3File/goform/WifiBasicSetpredictiveAlto
4File/login/index.phppredictiveAlto
5File/out.phppredictiveMedia
6File/spip.phppredictiveMedia
7File/web/IndexController.javapredictiveAlto
8File/youthappam/editcategory.phppredictiveAlto
9Fileadmin.php3predictiveMedia
10Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveAlto
11Filexxxxx/xxx/xxxxxxxxxxxxpredictiveAlto
12Filexxx/xxxxxxx.xpredictiveAlto
13Filexxxxxxxxxxxx.xxxpredictiveAlto
14Filexxx/xxx.xpredictiveMedia
15Filexxxxxx.xpredictiveMedia
16Filexxxxx.xxxpredictiveMedia
17Filexxxxxxx/xxxxx.xxx?x=xxxx_xxxxxpredictiveAlto
18Filexxxxxx.xxxpredictiveMedia
19Filexxxxxxxx.xpredictiveMedia
20Filexxxxxxxx/xxxx_xxxxxxxx.xxxpredictiveAlto
21Filexxxxxxxxxxxxxx.xxxpredictiveAlto
22Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
23Filexxxxx.xxxpredictiveMedia
24Filexxxxx.xxx?xxxxxx=xxxxxxxxx_xxxxxxxxx/xxxxxpredictiveAlto
25Filexxxxxxxxx.xpredictiveMedia
26Filexxxxxxxx.xxxpredictiveMedia
27Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveAlto
28Filexxxx/xxxxx/xxxxxxx/xxxxxxxx.xxpredictiveAlto
29Filexxxxxxx/xxxxx.xxxx.xxxpredictiveAlto
30Filexxxxx.xxxpredictiveMedia
31Filexxxxx/_xxxxx.xxpredictiveAlto
32Filexxxxxx/xxxxx.xxxpredictiveAlto
33Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
34Filex/xxxxx.xxxpredictiveMedia
35Filexxxxxx-xxxxxx.xxxpredictiveAlto
36Filexxxx-xxxxxxxx.xxxpredictiveAlto
37Filexxxxxx.xxxpredictiveMedia
38Filexxxx/xxxxxx.xxxxpredictiveAlto
39Filexxxxx/xxxxx.xxx?xxxxxx=xxxxxpredictiveAlto
40Filexx/xxxxx/xxxxxxxx/xxxxxxxxxx-xxxx?xxxxxxxxx_xxxxxxxxx_xxxxxx[][xxxxxxxx]predictiveAlto
41Filexxxxxxxx/xxxxx/xxxxx.xxxpredictiveAlto
42Filexxxx.xxpredictiveBasso
43Argument$x_xxxxxx[xxxxxxxx]predictiveAlto
44ArgumentxxxxxxpredictiveBasso
45ArgumentxxxxxxpredictiveBasso
46ArgumentxxxxxpredictiveBasso
47ArgumentxxxxxxxxxxxxxxxpredictiveAlto
48ArgumentxxxxxxxxpredictiveMedia
49Argumentxxxxxxxxx/xx/xxxxxxxxpredictiveAlto
50Argumentx_xxxpredictiveBasso
51ArgumentxxpredictiveBasso
52ArgumentxxpredictiveBasso
53Argumentxx/xxxxxpredictiveMedia
54Argumentxx_xxxxxpredictiveMedia
55ArgumentxxxxxxxpredictiveBasso
56ArgumentxxxpredictiveBasso
57Argumentxxxxx xxxxxxpredictiveMedia
58ArgumentxxxxpredictiveBasso
59ArgumentxxxxxxxxpredictiveMedia
60Argumentxxxxxxxx_xxxpredictiveMedia
61Argumentxxxxxxxx_xxpredictiveMedia
62Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveAlto
63Argumentxxxxxxx[]predictiveMedia
64ArgumentxxxxxpredictiveBasso
65ArgumentxxxxxxxpredictiveBasso
66Argumentx-xxxx-xxxxxpredictiveMedia
67Input Value.%xx.../.%xx.../predictiveAlto
68Input Valuex' xxxxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveAlto
69Patternx|xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx|xpredictiveAlto
70Network Portxxx/xxxxxpredictiveMedia

Referenze (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!