Decoy Dog 解析

IOB - Indicator of Behavior (41)

タイムライン

言語

en36
zh4
es2

国・地域

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Exim4
Apache HTTP Server2
Taocms2
Lexmark Device2
Xerte2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Apache NiFi ExtractCCDAAttributes Processor XML External Entity6.56.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001290.00CVE-2023-22832
2imgurl localhost SQLインジェクション4.64.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.001720.07CVE-2022-29305
3atoms183 CMS product_admin.php SQLインジェクション8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.001570.04CVE-2021-35283
4Tilde CMS content.php 情報の漏洩5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000790.03CVE-2017-11327
5TrueConf Server SQLインジェクション8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006560.04CVE-2022-46764
6Cisco Unity Connection 特権昇格8.18.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001270.06CVE-2024-20272
7Tortoise ORM Mass Update SQLインジェクション6.36.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001040.07CVE-2020-11010
8Microsoft IIS IP/Domain Restriction 特権昇格6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.29CVE-2014-4078
9National Education Technologies Boomerang Parental Control App ADB Backup 情報の漏洩1.81.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.00CVE-2023-36620
10Seiko Epson Product 特権昇格6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000900.00CVE-2020-5674
11Lexmark Device 特権昇格5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.209110.00CVE-2023-26068
12Skipper File 特権昇格5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.003430.02CVE-2022-27262
13jQuery Cookie Prototype クロスサイトスクリプティング3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000680.00CVE-2022-23395
14Node.js 特権昇格6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001460.03CVE-2023-23918
15OpenSSH Supplemental Group 特権昇格4.64.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000560.09CVE-2021-41617
16zzcms Cookie search.php SQLインジェクション8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002120.05CVE-2018-18791
17Fuel CMS 1 SQLインジェクション8.07.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.521590.00CVE-2020-24791
18gVectors wpDiscuz Plugin wmuUploadFiles 特権昇格9.19.1$0-$5k$0-$5kNot DefinedNot Defined0.974910.03CVE-2020-24186
19WP Visitor Statistics Plugin AJAX Action refDetails SQLインジェクション6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020590.00CVE-2021-24750
20ImpressCMS findusers.php SQLインジェクション6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.009390.00CVE-2021-26599

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
1185.22.152.227exdamnhust.comDecoy Dog2024年02月19日verified
2XXX.XXX.XXX.XXXxxxx Xxx2024年02月19日verified
3XXX.XX.XX.XXxxxxx.xxxxxxxxxxxx.xxxXxxxx Xxx2024年02月19日verified

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (25)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/churchcrm/WhyCameEditor.phppredictive
2File/newpredictive
3File/upload/localhostpredictive
4Fileadmin/content.phppredictive
5Filexxxx_xxxxxxxx.xxxpredictive
6Filexxxxxx.xxxpredictive
7Filexxxxx/predictive
8Filexxx/xxxxxxx.xxxpredictive
9Filexxxxxxx/xxxxxxxxx.xxxpredictive
10Filexxxxx/xxxxxxx/xpredictive
11Filexxxxxxx_xxxxx.xxxpredictive
12Filexxxxx.xxxpredictive
13Filexxxxxx\xxxxxxx\xxxxx\xxxxxxx.xxxpredictive
14Filexxxxxxx_xxxx/xxx/xxxxxx/xxxxxxxxxx.xxxpredictive
15Filexx/xxxxxx.xxxpredictive
16Argumentxxx=xxxx/xxx=xxxxpredictive
17Argumentxxxx_xxxxxxx_xxpredictive
18Argumentxxxxxxpredictive
19Argumentxxxxxxxxxpredictive
20Argumentxxxx/xxxxx/xxpredictive
21Argumentxxxxpredictive
22Argumentxxxxxxxxpredictive
23Argumentxxxxxxpredictive
24Argumentxxxxxxxxpredictive
25Input Valuexxxx+x@!xxxx+predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!