EvilExtractor Analysis

IOB - Indicator of Behavior (63)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en62
ar2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us22
nl2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple iOS4
Apple iPadOS4
Linksys WRT54GL4
Google Android4
Dcscripts Dcshop2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1HTMLJunction EZGuestbook information disclosure7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.006060.00CVE-2005-1660
2DUware DUpaypal detail.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.004210.02CVE-2006-6365
3Ivanti Wavelink Avalanche Manager Message out-of-bounds write9.19.0$0-$5k$0-$5kNot DefinedOfficial Fix0.426060.04CVE-2023-32560
4Synthetic Reality Sympoll index.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.021760.00CVE-2003-1175
5SourceCodester Inventory Management System edit_update.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.12CVE-2023-4436
6SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002200.19CVE-2023-2090
7Xen x86 Shadow Paging null pointer dereference6.66.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-42335
8Microsoft Azure Machine Learning information disclosure5.44.7$5k-$25k$0-$5kUnprovenOfficial Fix0.000540.00CVE-2023-28312
9MediaTek MT8798 WLAN out-of-bounds write5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2023-20682
10SourceCodester Simple Task Allocation System manage_user.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001480.08CVE-2023-1791
11firefly-iii input validation6.86.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001870.00CVE-2023-1789
12Apple macOS System Settings information disclosure3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.00CVE-2023-23542
13Google Android UidObserverController.java register information disclosure4.44.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21029
14Miniflux Mixed Content cross site scripting4.64.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001000.00CVE-2023-27592
15Ansible Semaphore auth.go improper authentication8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001870.05CVE-2023-28609
16Microsoft Windows Printer Driver Privilege Escalation8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.007620.00CVE-2023-23406
17WH Testimonials Plugin cross site scripting5.95.8$0-$5k$0-$5kNot DefinedNot Defined0.000860.00CVE-2023-1372
18Proofpoint Enterprise Protection Webutils neutralization of directives8.88.8$0-$5k$0-$5kNot DefinedNot Defined0.000940.02CVE-2023-0089
19Microsoft Windows Remote Desktop/Terminal Services Web Connection improper authentication6.36.2$25k-$100k$0-$5kNot DefinedWorkaround0.000000.02
20DrayTek Vigor 2960 Web Management Interface mainfunction.cgi command injection7.47.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002730.00CVE-2023-1162

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
189.116.53.55EvilExtractor04/26/2023verifiedHigh
2XXX.XX.XX.XXXXxxxxxxxxxxxx04/26/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (33)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/maintenance/view_designation.phppredictiveHigh
2File/apply.cgipredictiveMedium
3File/forum/PostPrivateMessagepredictiveHigh
4File/login/index.phppredictiveHigh
5File/see_more_details.phppredictiveHigh
6File/xxxxxx.xxxpredictiveMedium
7File/xxxx/x.xxxpredictiveMedium
8Filexxxxx/xxxxxxxx_xxx.xxxpredictiveHigh
9Filexxx/xxxx.xxpredictiveMedium
10Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
11Filexxxxxx.xxxpredictiveMedium
12Filexx/xxxxxxxxxxxx.xxxpredictiveHigh
13Filexxxxx.xxxpredictiveMedium
14Filexxx.xxxpredictiveLow
15Filexxxxxxxxxxxx.xxxpredictiveHigh
16Filexxxxxx_xxxx.xxxpredictiveHigh
17Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
18Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
19Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
20Filexxxxxx_xxxx.xxxpredictiveHigh
21ArgumentxxxxxxxpredictiveLow
22ArgumentxxxxxxxxxpredictiveMedium
23Argumentxxxx.xxxxxxxxxxxpredictiveHigh
24ArgumentxxpredictiveLow
25ArgumentxxxxpredictiveLow
26ArgumentxxxxxpredictiveLow
27ArgumentxxxxpredictiveLow
28ArgumentxxxxxxxxpredictiveMedium
29ArgumentxxxxxxxxpredictiveMedium
30Argumentxxxxxxx/xxxxxxxpredictiveHigh
31Argumentxxxx_xxpredictiveLow
32ArgumentxxpredictiveLow
33Argumentxx_xxxxxxxx/xx_xxxx_xxxxx/xx_xxxx_xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!