Winnti Análise

IOB - Indicator of Behavior (158)

Curso de tempo

Idioma

en134
zh18
de4
ja2

País

ms146
cn8
jp4

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Car Driving School Management System6
phpMyAdmin4
Microsoft ASP.NET Core4
Joomla CMS4
Microsoft Exchange Server2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1vTiger CRM Injecção SQL7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00228CVE-2019-11057
2WordPress WP_Query class-wp-query.php Injecção SQL8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00318CVE-2017-5611
3Microsoft Exchange Server ProxyShell Remote Code Execution9.58.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.040.97319CVE-2021-34473
4Apache Solr ResourceLoader Directório Traversal5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.52819CVE-2013-6397
5ThinkPHP direitos alargados8.58.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.97456CVE-2019-9082
6Mailman direitos alargados6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00160CVE-2018-13796
7Pivotal RabbitMQ password direitos alargados7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00343CVE-2016-9877
8phpThumb Default Configuration direitos alargados5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00246CVE-2013-6919
9phpThumb phpThumb.demo.showpic.php Roteiro Cruzado de Sítios5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00096CVE-2016-10508
10Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
11XenForo direitos alargados8.67.9$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00000
12WordPress Update URI Plugin Header Remote Code Execution7.87.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00683CVE-2021-44223
13RuoYi edit Injecção SQL7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00076CVE-2023-49371
14Apple iPhone UBS checkm8 direitos alargados6.45.9$5k-$25k$0-$5kFunctionalOfficial Fix0.050.00000CVE-2019-8900
15Apache Tomcat HTTP Header direitos alargados7.37.3$5k-$25k$5k-$25kNot DefinedNot Defined0.040.12315CVE-2021-33037
16André Bräkling WP-Matomo Integration Plugin Roteiro Cruzado de Sítios4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00045CVE-2023-33211
17Cacti graph_settings.php direitos alargados7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.020.01498CVE-2014-5261
18crewjam saml Fraca autenticação3.53.5$0-$5k$0-$5kNot DefinedOfficial Fix0.040.01251CVE-2020-27846
19VestaCP user.conf direitos alargados4.64.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00048CVE-2021-30463
20MobileIron Core/Connector Fraca autenticação8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00987CVE-2020-15506

IOC - Indicator of Compromise (139)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
113.115.93.210ec2-13-115-93-210.ap-northeast-1.compute.amazonaws.comWinnti08/05/2018verifiedMédio
214.29.50.66Winnti08/05/2018verifiedAlto
319.135.56.175Winnti08/05/2018verifiedAlto
423.252.164.156Winnti08/05/2018verifiedAlto
523.252.164.238Winnti08/05/2018verifiedAlto
627.255.64.94Winnti08/05/2018verifiedAlto
742.51.17.180Winnti08/05/2018verifiedAlto
842.121.131.17Winnti08/05/2018verifiedAlto
945.32.18.18745.32.18.187.vultrusercontent.comWinnti08/05/2018verifiedAlto
1045.77.179.19245.77.179.192.vultrusercontent.comWinnti08/05/2018verifiedAlto
1145.114.9.206Winnti08/05/2018verifiedAlto
1245.125.13.227Winnti08/05/2018verifiedAlto
1345.125.13.247Winnti08/05/2018verifiedAlto
1452.199.171.117ec2-52-199-171-117.ap-northeast-1.compute.amazonaws.comWinnti08/05/2018verifiedMédio
1552.199.202.13ec2-52-199-202-13.ap-northeast-1.compute.amazonaws.comWinnti08/05/2018verifiedMédio
1658.64.203.13Winnti08/05/2018verifiedAlto
1761.36.11.112Winnti08/05/2018verifiedAlto
1861.78.62.21Winnti08/05/2018verifiedAlto
1961.78.62.61Winnti08/05/2018verifiedAlto
2061.78.62.102Winnti08/05/2018verifiedAlto
2161.111.3.101Winnti08/05/2018verifiedAlto
2264.125.185.106love.war.and.peace.my.idWinnti08/05/2018verifiedAlto
2369.56.214.232e8.d6.3845.static.theplanet.comWinnti08/05/2018verifiedAlto
2498.126.91.205suvmagic.comWinnti08/05/2018verifiedAlto
2598.126.107.24998.126.107.249.static.krypt.comWinnti08/05/2018verifiedAlto
2698.126.193.22398.126.193.223.customer.vpls.netWinnti08/05/2018verifiedAlto
27101.55.33.106Winnti08/05/2018verifiedAlto
28101.55.64.183Winnti08/05/2018verifiedAlto
29XXX.XX.XX.XXXXxxxxx08/05/2018verifiedAlto
30XXX.XX.XX.XXXXxxxxx08/05/2018verifiedAlto
31XXX.XX.XX.XXXXxxxxx08/05/2018verifiedAlto
32XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedAlto
33XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedAlto
34XXX.XX.XXX.XXXxxxxx08/05/2018verifiedAlto
35XXX.XX.X.XXXXxxxxx08/05/2018verifiedAlto
36XXX.XX.X.XXXXxxxxx08/05/2018verifiedAlto
37XXX.XX.X.XXXXxxxxx08/05/2018verifiedAlto
38XXX.XX.X.XXXXxxxxx08/05/2018verifiedAlto
39XXX.XX.X.XXXXxxxxx08/05/2018verifiedAlto
40XXX.XX.X.XXXXxxxxx08/05/2018verifiedAlto
41XXX.XX.X.XXXXxxxxx08/05/2018verifiedAlto
42XXX.XX.X.XXXXxxxxx08/05/2018verifiedAlto
43XXX.XX.X.XXXXxxxxx08/05/2018verifiedAlto
44XXX.XX.X.XXXXxxxxx08/05/2018verifiedAlto
45XXX.XX.XX.XXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxx08/05/2018verifiedAlto
46XXX.XX.XXX.XXxxxxx08/05/2018verifiedAlto
47XXX.XX.XX.XXXxxxxx08/05/2018verifiedAlto
48XXX.XX.XX.XXXXxxxxx08/05/2018verifiedAlto
49XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx08/05/2018verifiedMédio
50XXX.XX.XX.XXXXxxxxx08/05/2018verifiedAlto
51XXX.XXX.X.XXXXxxxxx08/05/2018verifiedAlto
52XXX.XXX.XX.XXXXxxxxx08/05/2018verifiedAlto
53XXX.XXX.XXX.XXXxxxxx08/05/2018verifiedAlto
54XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedAlto
55XXX.XX.XX.XXXXxxxxx08/05/2018verifiedAlto
56XXX.XX.XX.XXXXxxxxx08/05/2018verifiedAlto
57XXX.XX.XX.XXXXxxxxx08/05/2018verifiedAlto
58XXX.XX.XX.XXXXxxxxx08/05/2018verifiedAlto
59XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedAlto
60XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedAlto
61XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedAlto
62XXX.XX.XX.XXXxxxxx08/05/2018verifiedAlto
63XXX.XX.XX.XXXXxxxxx08/05/2018verifiedAlto
64XXX.XXX.XX.XXxxxxx08/05/2018verifiedAlto
65XXX.XXX.XXX.XXXxxxxx08/05/2018verifiedAlto
66XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedAlto
67XXX.XXX.XX.XXXXxxxxx08/05/2018verifiedAlto
68XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedAlto
69XXX.XXX.XXX.XXxxxxxxx.xxx.xxxxx-xxx.xx.xxXxxxxx08/05/2018verifiedAlto
70XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedAlto
71XXX.XX.XX.XXXXxxxxx08/05/2018verifiedAlto
72XXX.XX.XXX.XXXxxxxx08/05/2018verifiedAlto
73XXX.XXX.XX.XXXXxxxxx08/05/2018verifiedAlto
74XXX.XX.XXX.XXXxxxxx08/05/2018verifiedAlto
75XXX.XXX.XXX.XXXxxxxx08/05/2018verifiedAlto
76XXX.X.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxx08/05/2018verifiedAlto
77XXX.XXX.X.XXXxxx-xxx-xxx-x-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxx08/05/2018verifiedAlto
78XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxx08/05/2018verifiedAlto
79XXX.XXX.XXX.XXXxxxxxxx.xxxxxxx-xx.xxxXxxxxx27/03/2022verifiedAlto
80XXX.XXX.XXX.XXXxxx-xxx-xxxxx.xx.xxxxxx.xx.xxXxxxxx08/05/2018verifiedAlto
81XXX.XXX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxx08/05/2018verifiedAlto
82XXX.XXX.XX.XXxxx-xxx-xx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx08/05/2018verifiedAlto
83XXX.XXX.XX.XXxx-xxx-xxx-xx-xx.xxxxxxxxxx.xxxxxxxxxxxx.xxxxxx.xxxXxxxxx08/05/2018verifiedAlto
84XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxxx08/05/2018verifiedAlto
85XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxxx08/05/2018verifiedAlto
86XXX.XXX.XXX.XXXxxxxx08/05/2018verifiedAlto
87XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedAlto
88XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedAlto
89XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedAlto
90XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedAlto
91XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedAlto
92XXX.XX.XX.XXXxxxxx08/05/2018verifiedAlto
93XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx10/03/2021verifiedAlto
94XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx08/05/2018verifiedAlto
95XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxx08/05/2018verifiedAlto
96XXX.XXX.XX.XXXxxxxx08/05/2018verifiedAlto
97XXX.XXX.XX.XXXXxxxxx08/05/2018verifiedAlto
98XXX.XXX.XXX.XXxxxxx08/05/2018verifiedAlto
99XXX.XXX.X.XXxxxxx.xxxx.xxXxxxxx08/05/2018verifiedAlto
100XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedAlto
101XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedAlto
102XXX.XX.XXX.XXXxxxxx08/05/2018verifiedAlto
103XXX.XX.XXX.XXXxxxxx08/05/2018verifiedAlto
104XXX.XX.XXX.XXXxxxxx08/05/2018verifiedAlto
105XXX.XX.XXX.XXXxxxxx08/05/2018verifiedAlto
106XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedAlto
107XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedAlto
108XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedAlto
109XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedAlto
110XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxx08/05/2018verifiedAlto
111XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxx08/05/2018verifiedAlto
112XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxx08/05/2018verifiedAlto
113XXX.XX.XXX.XXxxxxx08/05/2018verifiedAlto
114XXX.XX.XXX.XXXXxxxxx08/05/2018verifiedAlto
115XXX.XXX.XXX.XXXxxxxx08/05/2018verifiedAlto
116XXX.XXX.XX.XXXXxxxxx08/05/2018verifiedAlto
117XXX.XX.XXX.XXxxxx.xxxxxx.xxxXxxxxx08/05/2018verifiedAlto
118XXX.XX.XXX.XXxxxx.xxxxxx.xxxXxxxxx08/05/2018verifiedAlto
119XXX.XX.XX.XXxx.xx.xx.xxx.xx-xxxx.xxxx.xxxxxx.xxxxxxxxx.xxxXxxxxx08/05/2018verifiedAlto
120XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxxxx.xxxxxxx.xxx.xxXxxxxx08/05/2018verifiedAlto
121XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedAlto
122XXX.XXX.XXX.XXXXxxxxx08/05/2018verifiedAlto
123XXX.XXX.XXX.XXXxxxx.xx.xxxxx.xx.xxXxxxxx08/05/2018verifiedAlto
124XXX.XXX.XXX.XXXxxxx.xx.xxxxx.xx.xxXxxxxx08/05/2018verifiedAlto
125XXX.XXX.XXX.XXXxxxxxxxx.xxxxx.xxxXxxxxx08/05/2018verifiedAlto
126XXX.XXX.XXX.XXXxxxx.xxx.xx.xxXxxxxx08/05/2018verifiedAlto
127XXX.XXX.XXX.XXXxxxxxx.xxxxxx.xxXxxxxx08/05/2018verifiedAlto
128XXX.XXX.XXX.XXXxxx.xxxxxx.xx.xxxxxxx.xxx.xx.xxXxxxxx08/05/2018verifiedAlto
129XXX.XXX.XX.XXXxxx.xxx.xx.xxXxxxxx08/05/2018verifiedAlto
130XXX.XXX.XX.XXXxxxx.xxxxx.xxxXxxxxx08/05/2018verifiedAlto
131XXX.XXX.XX.XXXxxxxx.xx.xxx.xxxxXxxxxx08/05/2018verifiedAlto
132XXX.XXX.XX.XXxxxxxx.xxxxxx.xxXxxxxx08/05/2018verifiedAlto
133XXX.XXX.XX.XXxxxx.xx.xxxxx.xxxxXxxxxx08/05/2018verifiedAlto
134XXX.X.XXX.XXXXxxxxx08/05/2018verifiedAlto
135XXX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxx08/05/2018verifiedAlto
136XXX.XX.XXX.XXXxxxxx08/05/2018verifiedAlto
137XXX.XX.XX.XXXxxxxx08/05/2018verifiedAlto
138XXX.XXX.XX.XXXxxxxx08/05/2018verifiedAlto
139XXX.XXX.XX.XXXXxxxxx08/05/2018verifiedAlto

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (87)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/cdsms/classes/Master.php?f=delete_enrollmentpredictiveAlto
2File/mifs/c/i/reg/reg.htmlpredictiveAlto
3File/server-infopredictiveMédio
4File/system/dept/editpredictiveAlto
5File/wp-json/oembed/1.0/embed?urlpredictiveAlto
6Filea2billing/customer/iridium_threed.phppredictiveAlto
7Fileadmin.php?s=/Channel/add.htmlpredictiveAlto
8Fileadmin/class-bulk-editor-list-table.phppredictiveAlto
9Fileadministrator/components/com_media/helpers/media.phppredictiveAlto
10Fileauth.asppredictiveMédio
11Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
12Filexxx-xxx/xxxxxxpredictiveAlto
13Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
14Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
15Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
16Filexxxx_xxxxx.xxxpredictiveAlto
17Filexxxxxx.xxxpredictiveMédio
18Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveAlto
19Filexxxxxxxxxxx/xxxx-xxxxxx-xxxxxx.xxxpredictiveAlto
20Filexxx/xxxxx/xxxxxxxxxx/xxxxx.xxxxpredictiveAlto
21Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
22Filexxxxx_xxxxxxxx.xxxpredictiveAlto
23Filexxxx/xxxxxxxxxx.xxxpredictiveAlto
24Filexxxxx.xxxpredictiveMédio
25Filexxxxxxx.xxxpredictiveMédio
26Filexxxxxxxxx/xxxxxxx.xxx.xxxpredictiveAlto
27Filexxx.xpredictiveBaixo
28Filexxxxxxx.xxxpredictiveMédio
29Filexxx_xxxx.xxxpredictiveMédio
30Filexxxxx/xxxxx.xxxpredictiveAlto
31Filexxxxxxx/xxxx.xxxpredictiveAlto
32Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
33Filexxxxxxx/xxxxx/xxxx-xxx/xxxxxx.xpredictiveAlto
34Filexxxxx.xxxpredictiveMédio
35Filexxxxxx.xxxpredictiveMédio
36Filexxxx.xxxxpredictiveMédio
37Filexxxxxxxxx.xpredictiveMédio
38Filexxxxxxxx/xxxxxxxxpredictiveAlto
39Filexxxxx.xxxpredictiveMédio
40Filexxxxx/xxxxxxx/xxxxxxxx/xxxxx.xxx.xxxxpredictiveAlto
41Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveAlto
42Filexxxxxxx.xxxpredictiveMédio
43Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
44Filexx-xxxxx/xxxxxx-xxxx.xxxpredictiveAlto
45Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
46Libraryxxx/xxxx/xxxxxx.xxxxx.xxxpredictiveAlto
47Libraryxxx/xxx.xxxpredictiveMédio
48Argumentxxxxxx_xxxxpredictiveMédio
49ArgumentxxxxxxxpredictiveBaixo
50ArgumentxxxxxxxpredictiveBaixo
51Argumentxxxxxxx-xxxxxxpredictiveAlto
52Argumentxxxxxxx_xxpredictiveMédio
53ArgumentxxxxxxxxxxxxxxxpredictiveAlto
54ArgumentxxxxxxpredictiveBaixo
55ArgumentxxxxpredictiveBaixo
56ArgumentxxxxxxxpredictiveBaixo
57ArgumentxxxxpredictiveBaixo
58ArgumentxxpredictiveBaixo
59ArgumentxxxxxxxxxpredictiveMédio
60Argumentxx_xxxxpredictiveBaixo
61Argumentx/xx/xxxpredictiveMédio
62ArgumentxxxxxxxxxxpredictiveMédio
63ArgumentxxxxpredictiveBaixo
64Argumentxxxx/xxxxxxxpredictiveMédio
65ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
66ArgumentxxxxxpredictiveBaixo
67Argumentxxxxxx_xxxxpredictiveMédio
68ArgumentxxxxxxxxxxxxxpredictiveAlto
69Argumentxxxxxxxx_xxxxxxxpredictiveAlto
70ArgumentxxxxxxpredictiveBaixo
71ArgumentxxxxpredictiveBaixo
72Argumentxxxxxx/xxxxxpredictiveMédio
73Argumentxxxxxxxx[]predictiveMédio
74Argumentxxxxxxxx[xxxx]predictiveAlto
75ArgumentxxxpredictiveBaixo
76Argumentxxx_xxxx[x][]predictiveAlto
77Argumentxxxxxxxx/xxxpredictiveMédio
78ArgumentxxpredictiveBaixo
79ArgumentxxxxxxxxxxxxxpredictiveAlto
80Argumentxxxxxxxx-xxxxxxxxpredictiveAlto
81ArgumentxxxpredictiveBaixo
82ArgumentxxxxxxxxpredictiveMédio
83ArgumentxxxxxxxxxxxxxpredictiveAlto
84Input Value-xpredictiveBaixo
85Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveAlto
86Input Value…/.predictiveBaixo
87Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!