EvilBunny Analyse

IOB - Indicator of Behavior (108)

Zeitverlauf

Sprache

en90
zh4
pl4
pt4
fr2

Land

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

Apple macOS6
Google Android6
Samsung Galaxy S44
Samsung Galaxy S64
Samsung Note 34

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasCTIEPSSCVE
1vBulletin moderation.php SQL Injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.010.00284CVE-2016-6195
2IBM WebSphere Host On-Demand Remote Code Execution7.36.9$25k-$100k$5k-$25kProof-of-ConceptNot Defined0.040.01923CVE-2006-6537
3Apple iOS/iPadOS Assets Local Privilege Escalation5.35.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00045CVE-2020-9979
4nuxt erweiterte Rechte8.48.3$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00090CVE-2023-3224
5DZCP deV!L`z Clanportal config.php erweiterte Rechte7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.570.00943CVE-2010-0966
6wp-google-maps Plugin REST API class.rest-api.php erweiterte Rechte8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.97373CVE-2019-10692
7GNU Tar Remote Code Execution9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.040.00634CVE-2005-2541
8PHP PHAR phar_dir_read Pufferüberlauf8.28.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00126CVE-2023-3824
9Siemens RUGGEDCOM ROX I Web Interface File Information Disclosure5.45.3$5k-$25kWird berechnetNot DefinedWorkaround0.000.00119CVE-2017-2686
10radsecproxy Peer Discovery DNS Record naptr-eduroam.sh erweiterte Rechte5.65.4$0-$5kWird berechnetNot DefinedOfficial Fix0.030.00286CVE-2021-32642
11Wiki.js Storage Module Directory Traversal5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00170CVE-2020-15236
12Jupyter Core jupyter_core erweiterte Rechte7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00296CVE-2022-39286
13Grafana Dashboard erweiterte Rechte6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00044CVE-2023-2801
14Dojo Toolkit DataGrid String Injection erweiterte Rechte8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00531CVE-2018-15494
15Ovidentia CMS index.php SQL Injection4.34.1$0-$5kWird berechnetProof-of-ConceptNot Defined0.070.00089CVE-2021-29343
16SourceCodester Online Computer and Laptop Store index.php SQL Injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00075CVE-2023-1953
17SourceCodester Online Computer and Laptop Store Subcategory SQL Injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00075CVE-2023-1957
18FreeBSD Listening Socket accf_create Pufferüberlauf5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00044CVE-2021-29627
19Microsoft Windows ICMP Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.02758CVE-2023-23415
20Oracle HTTP Server SSL Module Pufferüberlauf9.89.6$100k und mehr$5k-$25kNot DefinedOfficial Fix0.020.15087CVE-2022-23943

IOC - Indicator of Compromise (20)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (59)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/admin/sales/index.phpprädiktivHigh
2File/category.phpprädiktivHigh
3File/classes/Master.php?f=save_sub_categoryprädiktivHigh
4File/errorprädiktivLow
5File/etc/passwdprädiktivMedium
6File/getcfg.phpprädiktivMedium
7Fileawredir.plprädiktivMedium
8Filexxx_xx_xxxxxx_xx.xxprädiktivHigh
9Filexxxxx/xxxx/xxxxxxxxprädiktivHigh
10Filexx_xxxxxxxprädiktivMedium
11Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxprädiktivHigh
12Filexx/xxxxx.xprädiktivMedium
13Filexxx/xxxxxx.xxxprädiktivHigh
14Filexxxxxxxx/xxxxx.xxxx-xxx.xxxprädiktivHigh
15Filexxxxx.xxxprädiktivMedium
16Filexxxxx.xxxprädiktivMedium
17Filexxxxxxx.xxxprädiktivMedium
18Filexxxxxxxxxx/xxx.xprädiktivHigh
19Filexxxxxxxxxx/xxxxxx.xprädiktivHigh
20Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxprädiktivHigh
21Filexxx/xxx_xxxx_xxx.xprädiktivHigh
22Filexxxxxxx/xxxxxxx/xxx_xxxxxxx.xprädiktivHigh
23Filexxxxx-xxxxxxx.xxprädiktivHigh
24Filexxx-xxxx.xxxprädiktivMedium
25Filexxxxx.xxxprädiktivMedium
26Filexxxxxxxxxxxx.xxxprädiktivHigh
27Filexxx_xxxxxxx.xxxprädiktivHigh
28Filexxxxxx_xxx.xxxprädiktivHigh
29Filexxxx/xxxxxxxxx.xprädiktivHigh
30Filexxxx/xxx/xxxx-xxxxx.xxxprädiktivHigh
31Filexxxx/xxxxxxxx.xxxprädiktivHigh
32Filexxxxxxxxxxxxxxxxx.xxxprädiktivHigh
33Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxprädiktivHigh
34Filexx-xxxxxxxxxxx.xxxprädiktivHigh
35Argumentxxx_xxxxprädiktivMedium
36ArgumentxxxxxxxxprädiktivMedium
37Argumentxxxx_xxxxx/xxxx_xxxprädiktivHigh
38ArgumentxxprädiktivLow
39Argumentxxxxxxx[xxxxxx]prädiktivHigh
40ArgumentxxxxxxprädiktivLow
41ArgumentxxxxprädiktivLow
42ArgumentxxprädiktivLow
43Argumentxx/xprädiktivLow
44ArgumentxxxxxxxxxxxprädiktivMedium
45ArgumentxxxxxxprädiktivLow
46Argumentxxxxxxxxx_xxxxxxxx_xxxxprädiktivHigh
47ArgumentxxxprädiktivLow
48ArgumentxxxxxxxprädiktivLow
49ArgumentxxxxxxprädiktivLow
50ArgumentxxxxxxxxxxxxxxxxxprädiktivHigh
51ArgumentxxxxxxxxprädiktivMedium
52ArgumentxxxprädiktivLow
53Argumentxxx_xxxxxxxxprädiktivMedium
54ArgumentxxxxxprädiktivLow
55Argument__xxxxxxxxxxxxxprädiktivHigh
56Input Valuexxxxx/xxxxxxxxprädiktivHigh
57Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxprädiktivHigh
58Network Portxxx/xxxxxprädiktivMedium
59Network Portxxx xxxxxx xxxxprädiktivHigh

Referenzen (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!