Evilnum Analyse

IOB - Indicator of Behavior (58)

Zeitverlauf

Sprache

en48
de6
ru2
fr2

Land

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

Huawei P304
AnyDesk2
PRTG Network Monitor2
Adobe Acrobat Reader2
Microsoft Internet Explorer2

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasCTIEPSSCVE
1unrar Pufferüberlauf8.57.7$25k-$100kWird berechnetProof-of-ConceptOfficial Fix0.020.02417CVE-2012-6706
2OpenResty ngx.req.get_post_args SQL Injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00637CVE-2018-9230
3PRTG Network Monitor login.htm erweiterte Rechte8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00288CVE-2018-19410
4DZCP deV!L`z Clanportal config.php erweiterte Rechte7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.570.00943CVE-2010-0966
5democracy-poll Plugin Cross Site Request Forgery6.56.4$0-$5kWird berechnetNot DefinedOfficial Fix0.000.00085CVE-2017-18521
6democracy-poll Plugin class.DemAdminInit.php update_l10n Cross Site Scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00084CVE-2017-18520
7FileOrbis File Management System Privilege Escalation6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00096CVE-2022-3693
8Atlassian JIRA Server/Data Center Email Template Privilege Escalation4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.010.00199CVE-2021-43947
9phpMyAdmin Setup Cross Site Scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.01039CVE-2022-23808
10Microsoft Exchange Server Outlook Web Access unbekannte Schwachstelle4.84.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00102CVE-2019-0817
11Microsoft Exchange Server Outlook Web Access erweiterte Rechte7.26.8$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00327CVE-2017-11932
12Alcatel-Lucent Voice Mail System schwache Authentisierung9.89.8$0-$5kWird berechnetNot DefinedNot Defined0.000.00856CVE-2007-1822
13Qiku 360 Phone N6 Pro Kernel Module mmcblk0rpmb Denial of Service6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00082CVE-2018-18318
14MailEnable Enterprise Premium XML Data XML External Entity8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.040.00224CVE-2019-12924
15MailEnable Web Mail list.asp Cross Site Scripting6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.02450CVE-2007-0651
16Synology DiskStation Manager smart.cgi erweiterte Rechte7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.11909CVE-2017-15889
17AuYou Wireless Smart Outlet Socket Remote Control Straisand schwache Authentisierung6.35.8$5k-$25kWird berechnetProof-of-ConceptWorkaround0.000.00000
18Huawei Smart Phone Bastet Module Pufferüberlauf6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.090.00072CVE-2019-5282
19Huawei P30 Pufferüberlauf6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00073CVE-2019-5287
20Huawei P30 Pufferüberlauf6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.050.00073CVE-2019-5288

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSchwachstellenZugriffsartTypAkzeptanz
1T1006CWE-22, CWE-35Path TraversalprädiktivHigh
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionsprädiktivHigh
3T1059CWE-94Argument InjectionprädiktivHigh
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxprädiktivHigh
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxprädiktivHigh
6TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxprädiktivHigh
7TXXXXCWE-XXXXxxxxxxxxx XxxxxxprädiktivHigh
8TXXXXCWE-XXXxx XxxxxxxxxprädiktivHigh
9TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxprädiktivHigh
10TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxprädiktivHigh
11TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh

IOA - Indicator of Attack (41)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/dev/block/mmcblk0rpmbprädiktivHigh
2File/etc/shadowprädiktivMedium
3File/public/login.htmprädiktivHigh
4Fileadmin/class.DemAdminInit.phpprädiktivHigh
5Fileauth-gss2.cprädiktivMedium
6Filexxxxx.xxxprädiktivMedium
7Filexxxx/xxxxxxxxxxxxxxx.xxxprädiktivHigh
8Filexxxxx/xxx/xxxx.xxxprädiktivHigh
9Filexxxx.xxxprädiktivMedium
10Filexxx/xxxxxx.xxxprädiktivHigh
11Filexxxxx.xxxprädiktivMedium
12Filexxxxx.xxxxxxx.xxxprädiktivHigh
13Filexxxx_xxxx.xxxprädiktivHigh
14Filexxxxxxxxx/xxxxxxxx.xxxprädiktivHigh
15Filexxxxxx.xxxprädiktivMedium
16Filexxx_xxxxx.xxxprädiktivHigh
17Filexxxxxxxx.xxxxxprädiktivHigh
18Filexxxxxxxx.xxxprädiktivMedium
19Filexxxxxxx_xxxxxxx.xxxprädiktivHigh
20Filexxxxxx/xxxxx/xxxx/xxxxxxx.xxxxprädiktivHigh
21Filexxxx_xxxxxxx_xxxxxxxx.xxxprädiktivHigh
22Filexxxxx.xxxprädiktivMedium
23Filexxxxxxx.xxxprädiktivMedium
24Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxx-xxxx&xxxxxxx=xxxxprädiktivHigh
25Libraryxxxxxxx.xxxprädiktivMedium
26ArgumentxxxxxxxxprädiktivMedium
27ArgumentxxxxxxprädiktivLow
28ArgumentxxxxxprädiktivLow
29Argumentxxx_xxprädiktivLow
30Argumentxxxx_xxprädiktivLow
31Argumentxxxx/xxxxprädiktivMedium
32ArgumentxxxxxxxprädiktivLow
33ArgumentxxxxprädiktivLow
34Argumentxxxx_xxxxxxprädiktivMedium
35ArgumentxxprädiktivLow
36ArgumentxxxxxxxxxxprädiktivMedium
37Argumentxxxx_xxprädiktivLow
38ArgumentxxxxprädiktivLow
39Argumentxxxxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxxxxprädiktivHigh
40ArgumentxxxprädiktivLow
41Network Portxx xxxxxxx xxx.xx.xx.xxprädiktivHigh

Referenzen (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!