EvilExtractor 解析

IOB - Indicator of Behavior (63)

タイムライン

言語

en62
es2

国・地域

us20
nl2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Apple iOS4
Apple iPadOS4
Google Android4
Siretta QUARTZ-GOLD4
SourceCodester Simple Task Allocation System2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1HTMLJunction EZGuestbook 情報の漏洩7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.006100.00CVE-2005-1660
2DUware DUpaypal detail.asp SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.004210.02CVE-2006-6365
3Ivanti Wavelink Avalanche Manager Message メモリ破損9.19.0$0-$5k$0-$5kNot DefinedOfficial Fix0.354380.02CVE-2023-32560
4Synthetic Reality Sympoll index.php クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.021760.02CVE-2003-1175
5SourceCodester Inventory Management System edit_update.php SQLインジェクション7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.10CVE-2023-4436
6SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php SQLインジェクション7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002200.06CVE-2023-2090
7Xen x86 Shadow Paging サービス拒否6.66.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-42335
8Microsoft Azure Machine Learning 情報の漏洩5.44.7$5k-$25k$0-$5kUnprovenOfficial Fix0.000520.00CVE-2023-28312
9MediaTek MT8798 WLAN メモリ破損5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.06CVE-2023-20682
10SourceCodester Simple Task Allocation System manage_user.php SQLインジェクション7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001320.05CVE-2023-1791
11firefly-iii 特権昇格6.86.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001660.00CVE-2023-1789
12Apple macOS System Settings 情報の漏洩3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.00CVE-2023-23542
13Google Android UidObserverController.java register 情報の漏洩4.44.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21029
14Miniflux Mixed Content クロスサイトスクリプティング4.64.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001000.00CVE-2023-27592
15Ansible Semaphore auth.go 弱い認証8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001870.02CVE-2023-28609
16Microsoft Windows Printer Driver Privilege Escalation8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.007620.00CVE-2023-23406
17WH Testimonials Plugin クロスサイトスクリプティング5.95.8$0-$5k$0-$5kNot DefinedNot Defined0.000860.00CVE-2023-1372
18Proofpoint Enterprise Protection Webutils Privilege Escalation8.88.8$0-$5k$0-$5kNot DefinedNot Defined0.000940.02CVE-2023-0089
19Microsoft Windows Remote Desktop/Terminal Services Web Connection 弱い認証6.36.2$25k-$100k$0-$5kNot DefinedWorkaround0.000000.02
20DrayTek Vigor 2960 Web Management Interface mainfunction.cgi 特権昇格7.47.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002730.07CVE-2023-1162

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
189.116.53.55EvilExtractor2023年04月26日verified
2XXX.XX.XX.XXXXxxxxxxxxxxxx2023年04月26日verified

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (33)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/admin/maintenance/view_designation.phppredictive
2File/apply.cgipredictive
3File/forum/PostPrivateMessagepredictive
4File/login/index.phppredictive
5File/see_more_details.phppredictive
6File/xxxxxx.xxxpredictive
7File/xxxx/x.xxxpredictive
8Filexxxxx/xxxxxxxx_xxx.xxxpredictive
9Filexxx/xxxx.xxpredictive
10Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictive
11Filexxxxxx.xxxpredictive
12Filexx/xxxxxxxxxxxx.xxxpredictive
13Filexxxxx.xxxpredictive
14Filexxx.xxxpredictive
15Filexxxxxxxxxxxx.xxxpredictive
16Filexxxxxx_xxxx.xxxpredictive
17Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictive
18Filexxxxxxx/xxxxxxxxxx.xxpredictive
19Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
20Filexxxxxx_xxxx.xxxpredictive
21Argumentxxxxxxxpredictive
22Argumentxxxxxxxxxpredictive
23Argumentxxxx.xxxxxxxxxxxpredictive
24Argumentxxpredictive
25Argumentxxxxpredictive
26Argumentxxxxxpredictive
27Argumentxxxxpredictive
28Argumentxxxxxxxxpredictive
29Argumentxxxxxxxxpredictive
30Argumentxxxxxxx/xxxxxxxpredictive
31Argumentxxxx_xxpredictive
32Argumentxxpredictive
33Argumentxx_xxxxxxxx/xx_xxxx_xxxxx/xx_xxxx_xxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!