EagerBee Analysis

IOB - Indicator of Behavior (43)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en42
fr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

PHP6
Microsoft Windows6
Microsoft SQL Server2
Dreaxteam Xt-News2
Fortinet FortiWeb2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.31CVE-2010-0966
2Thomson Cable Modem RgSecurity.asp denial of service7.36.8$0-$5k$0-$5kFunctionalOfficial Fix0.053980.00CVE-2005-0494
3MobileIron Core/Connector improper authentication8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.009870.04CVE-2020-15506
4Apple iOS Image memory allocation6.56.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002310.02CVE-2022-42795
5Mikrotik RouterOS Hotspot Process out-of-bounds7.67.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001140.04CVE-2022-45313
6MikroTik RouterOS Hotspot Login Page cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000740.04CVE-2021-3014
7Alt-N MDaemon Worldclient injection4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000900.04CVE-2021-27182
8protobuf-python/protobuf-cpp ProtocolBuffers resource consumption5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002080.00CVE-2022-1941
9protobuf-java core/protobuf-java lite Garbage Collection denial of service5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000720.02CVE-2022-3171
10protobuf-java core/protobuf-java lite Message-Type Extension denial of service6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000750.00CVE-2022-3510
11Apache HTTP Server mod_ssl access control7.47.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002670.00CVE-2019-0215
12Calendar Event Management System sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001260.07CVE-2023-0675
13SourceCodester Sanitization Management System Banner Image cross site scripting3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000700.07CVE-2022-3992
14Windriver VxWorks input validation6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.002010.00CVE-2013-0712
15SourceCodester Sanitization Management System sql injection6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001740.11CVE-2022-3868
16SourceCodester Human Resource Management System Profile Photo os command injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001140.03CVE-2022-3492
17Microsoft Windows PowerShell Integrated Scripting Environment privileges management5.35.0$25k-$100k$0-$5kProof-of-ConceptUnavailable0.000000.00
18PHP FILTER_VALIDATE_FLOAT use after free7.77.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.003320.00CVE-2021-21708
19PHP collator_sort.c sortWithSortKeys use after free8.68.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002840.02CVE-2015-8616
20PHP Format Printer double free8.58.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.003730.03CVE-2015-8880

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1185.82.217.164vds-671556.hosted-by-itldc.comEagerBee10/29/2023verifiedHigh
2XXX.XXX.XXX.XXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxxx10/29/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
2T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
3TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHigh
4TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
5TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
6TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
8TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (18)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/php-sms/classes/Master.php?f=save_quotepredictiveHigh
2Fileadd_comment.phppredictiveHigh
3Fileadmin/?page=system_infopredictiveHigh
4Filexxxxx.xxxxxxxxx_xxxx.xxxpredictiveHigh
5Filexxx/xxxx/xxxxxxxx/xxxxxxxx_xxxx.xpredictiveHigh
6Filexxxxxxx.xxxpredictiveMedium
7Filexxxxx.xxxpredictiveMedium
8Filexxx/xxxxxx.xxxpredictiveHigh
9Filexxxxxxxx.xxxpredictiveMedium
10Filexxxxxxxxxx.xxxpredictiveHigh
11Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
12ArgumentxxxxxxxxpredictiveMedium
13ArgumentxxpredictiveLow
14Argumentxx_xxxxpredictiveLow
15ArgumentxxxxxxxxxpredictiveMedium
16Argumentxxxxxx_xxxxpredictiveMedium
17Argumentxxxxx/xxxpredictiveMedium
18ArgumentxxxxxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!