Witchetty Analiza

IOB - Indicator of Behavior (249)

Oś czasu

Język

en220
zh16
ru6
fr4
es2

Kraj

us78
cn56
ru10
au6
ce4

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Exchange Server4
WordPress4
Siemens SPPA-T3000 Application Server4
Linux Kernel4
Computrols CBAS4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
2Palo Alto PAN-OS GlobalProtect Clientless VPN memory corruption8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
3WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.05CVE-2022-21664
4Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.05CVE-2021-34473
5VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
6Linksys WRT54GL Web Management Interface SysInfo1.htm information disclosure4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.00CVE-2024-1406
7Teclib GLPI unlock_tasks.php sql injection8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.121490.04CVE-2019-10232
8Sophos Firewall User Portal/Webadmin weak authentication8.58.5$0-$5k$0-$5kHighNot Defined0.974340.00CVE-2022-1040
9CutePHP CuteNews privilege escalation7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.021070.08CVE-2019-11447
10WordPress Object privilege escalation5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004320.04CVE-2022-21663
11OpenProject Activities API sql injection7.77.5$0-$5k$0-$5kNot DefinedOfficial Fix0.961350.04CVE-2019-11600
12Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.1$100k i więcej$0-$5kProof-of-ConceptOfficial Fix0.070840.04CVE-2022-26923
13QNAP QTS Media Library privilege escalation8.58.2$0-$5k$0-$5kHighOfficial Fix0.015750.03CVE-2017-13067
14Cougar LG lg.cgi cross site scripting5.24.8$0-$5k$0-$5kNot DefinedNot Defined0.003270.04CVE-2014-3926
15Samurai Build File util.c canonpath memory corruption6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000850.00CVE-2019-19795
16Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kObliczenieHighWorkaround0.020160.02CVE-2007-1192
17Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2017-15648
18RealNetworks RealServer Port 7070 Service denial of service7.57.3$0-$5k$0-$5kNot DefinedWorkaround0.021160.13CVE-2000-0272
19Microsoft Windows Themes information disclosure5.95.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.001280.04CVE-2024-21320
20Microsoft IIS weak authentication8.17.7$25k-$100k$0-$5kHighOfficial Fix0.085220.00CVE-2009-1122

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • LookBack

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
15.252.176.3no-rdns.mivocloud.comWitchettyLookBack2022-10-03verifiedWysoki
2XXX.XX.X.XXXXxxxxxxxx2022-10-03verifiedWysoki
3XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxx2022-10-03verifiedWysoki
4XXX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxx2022-10-03verifiedWysoki

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (99)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/api/RecordingList/DownloadRecord?file=predictiveWysoki
2File/apply.cgipredictiveMedium
3File/etc/openstack-dashboard/local_settingspredictiveWysoki
4File/php/ping.phppredictiveWysoki
5File/rapi/read_urlpredictiveWysoki
6File/scripts/unlock_tasks.phppredictiveWysoki
7File/SysInfo1.htmpredictiveWysoki
8File/sysinfo_json.cgipredictiveWysoki
9File/system/user/modules/mod_users/controller.phppredictiveWysoki
10File/uncpath/predictiveMedium
11File/wp-admin/admin-post.php?es_skip=1&option_namepredictiveWysoki
12File/xx-xxxxxxx/xxxxxxx/xxxxx-xxxxxxx/predictiveWysoki
13Filexxxxxxx/xxxx.xxxpredictiveWysoki
14Filexxxx/xxx/xxx/xxx/xxxxxx.xpredictiveWysoki
15Filexxxxxx/xxx.xpredictiveMedium
16Filexxxxxxxxx.xxx.xxxpredictiveWysoki
17Filexxxxx/xxxxx.xxxpredictiveWysoki
18Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
19Filexxxx_xxxxx.xxxpredictiveWysoki
20Filexxxxx.xxxpredictiveMedium
21Filexxxxxx.xxxpredictiveMedium
22Filexxxxxxx/xxx/xxxxxxxx/xxx/xxxxx/xxx.xpredictiveWysoki
23Filexx/xx-xx.xpredictiveMedium
24Filexxx/xxxx_xxxx.xpredictiveWysoki
25Filexxxxxx/xxxxxxxxxxxpredictiveWysoki
26Filexxxx_xxxxxx.xpredictiveWysoki
27Filexxxx/xxxxxxx.xpredictiveWysoki
28Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveWysoki
29Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveWysoki
30Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveWysoki
31Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveWysoki
32Filexxxxxxxxxx.xxxpredictiveWysoki
33Filexx.xxxpredictiveNiski
34Filexxxxx.xxxpredictiveMedium
35Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
36Filexxx/xxx.xxxpredictiveMedium
37Filexxx/xxxx/xxx_xxxxxx.xpredictiveWysoki
38Filexxxx_xxxxxxx.xxxpredictiveWysoki
39Filexxxx_xxxxx.xxxpredictiveWysoki
40Filexxxxxx.xpredictiveMedium
41Filexxxx.xxxpredictiveMedium
42Filexxxxx.xxxpredictiveMedium
43Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveWysoki
44Filexxxxxxxx.xxxpredictiveMedium
45Filexxxx.xxxpredictiveMedium
46Filexxxxx/xxxxx.xxxpredictiveWysoki
47Filexxxxxxxx.xxxpredictiveMedium
48Filexxxxxxxxx.xxxpredictiveWysoki
49Filexxxxx/xxx/xxxxxxx/xxxxxx.xxxpredictiveWysoki
50Filexxxx.xpredictiveNiski
51Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveWysoki
52Filexx/xxxxxx/xxxxxpredictiveWysoki
53FilexxxxxxxxxxpredictiveMedium
54Filexxxxxxx/xxxxx.xxxpredictiveWysoki
55Filexx-xxxxx/xxxx.xxxpredictiveWysoki
56ArgumentxxxxxxpredictiveNiski
57ArgumentxxxxpredictiveNiski
58Argumentxxxxxxx_xxxxpredictiveMedium
59Argumentxxxxxx_xxxxpredictiveMedium
60ArgumentxxxpredictiveNiski
61ArgumentxxxxxxxxxxxxxxxxxpredictiveWysoki
62ArgumentxxxxxpredictiveNiski
63Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveWysoki
64Argumentxxxxxx_xxpredictiveMedium
65ArgumentxxxxxxpredictiveNiski
66Argumentxxxxxxx_xx/xxx/xxxxx_xx/_xxpredictiveWysoki
67ArgumentxxxxpredictiveNiski
68ArgumentxxxxpredictiveNiski
69ArgumentxxpredictiveNiski
70Argumentxxxxx_xxxxpredictiveMedium
71Argumentxxxxxx/xxxxxxpredictiveWysoki
72Argumentxxxxxxxx[xx]predictiveMedium
73ArgumentxxxxxxxpredictiveNiski
74Argumentxxx_xxxxpredictiveMedium
75Argumentxxxxxx_xxxxpredictiveMedium
76Argumentxxxx_xxxxxpredictiveMedium
77ArgumentxxxxxxxxpredictiveMedium
78ArgumentxxxpredictiveNiski
79Argumentxxx_xxxxxxxxpredictiveMedium
80Argumentxxxx_xxxxxpredictiveMedium
81Argumentxxxxxxx/xxxxxpredictiveWysoki
82Argumentxxxxxx_xxxpredictiveMedium
83Argumentxxxx_xxpredictiveNiski
84Argumentxxxxxxxx_xxxxxxxxpredictiveWysoki
85ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
86Argumentxxxx_xxpredictiveNiski
87ArgumentxxxpredictiveNiski
88ArgumentxxxxpredictiveNiski
89ArgumentxxxxxxxxpredictiveMedium
90Argumentxxxx/xx/xxxx/xxxpredictiveWysoki
91Input Value.%xx.../.%xx.../predictiveWysoki
92Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveWysoki
93Input Valuexxxxxxx -xxxpredictiveMedium
94Input ValuexxxxxxxxxxpredictiveMedium
95Network PortxxxxpredictiveNiski
96Network PortxxxxpredictiveNiski
97Network Portxxxx xxxxpredictiveMedium
98Network Portxxx/xxxpredictiveNiski
99Network Portxxx/xxxxpredictiveMedium

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!