Dracarys 解析

IOB - Indicator of Behavior (194)

タイムライン

言語

en190
fr2
ru2

国・地域

us42
tr22
cn2
es2
ru2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Google Android4
DeDeCMS4
Apache HTTP Server4
Microsoft Windows4
Oracle MySQL Workbench2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1DeDeCMS Backend file_class.php 特権昇格6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.00CVE-2023-7212
2SmarterTools SmarterMail ディレクトリトラバーサル6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000620.04CVE-2019-7213
3cumin Server Certificate Validator 弱い認証7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000900.05CVE-2013-0264
4PostgreSQL Privilege Escalation8.07.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.08CVE-2024-0985
5DeDeCMS co_do.php SQLインジェクション8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001890.02CVE-2018-19061
6DedeCMS selectimages.php クロスサイトスクリプティング4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000460.03CVE-2023-49493
7DeDeCMS select_images_post.php 特権昇格7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.019580.00CVE-2018-20129
8DedeCMS article_allowurl_edit.php 特権昇格6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001180.00CVE-2023-2928
9DeDeCMS downmix.inc.php Path 情報の漏洩5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.024220.02CVE-2018-6910
10Plesk Obsidian Login Page 特権昇格5.85.7$0-$5k$0-$5kNot DefinedNot Defined0.001740.08CVE-2023-24044
11Tenda AC10U fromAddressNat メモリ破損6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000860.00CVE-2024-0927
12Xen Orchestra 特権昇格6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2021-36383
13Unisoc T760/T770/T820/S8000 Sim Service 特権昇格5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2023-42655
14Microsoft Windows SmartScreen Remote Code Execution8.88.5$25k-$100k$5k-$25kHighOfficial Fix0.009610.04CVE-2023-32049
15tsolucio corebos クロスサイトスクリプティング5.15.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.00CVE-2023-3073
16SICK FTMg Air Flow Sensor REST Interface 情報の漏洩5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001300.00CVE-2023-23449
17PHP unserialize メモリ破損5.34.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.721200.03CVE-2015-0231
18Microsoft Windows DHCP Server Service Remote Code Execution8.68.0$25k-$100k$5k-$25kUnprovenOfficial Fix0.085100.00CVE-2023-28231
19payload CMS 情報の漏洩5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000810.04CVE-2023-30843
20Google Android PowerVR Kernel Driver PVRSRVBridgeRGXKickVRDM メモリ破損6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.06CVE-2021-0872

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
194.140.114.22Dracarys2022年10月07日verified

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-21, CWE-22Path Traversalpredictive
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictive
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CAPEC-137CWE-88, CWE-94Argument Injectionpredictive
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
8TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
9TXXXXCAPEC-CWE-XXXXxxxxxxxxx Xxxxxxpredictive
10TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictive
11TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
12TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
13TXXXXCAPEC-55CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
14TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
15TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictive
16TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
17TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx Xxxxxxxxpredictive
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictive
20TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (89)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/acms/classes/Master.php?f=delete_cargopredictive
2File/admin.php/news/admin/topic/savepredictive
3File/admin/comn/service/update.jsonpredictive
4File/dev/shmpredictive
5File/dl/dl_print.phppredictive
6File/getcfg.phppredictive
7File/ofcms/company-c-47predictive
8File/usr/sbin/httpdpredictive
9File/util/print.cpredictive
10File/web/MCmsAction.javapredictive
11Filexxx-xxxx.xpredictive
12Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictive
13Filexxxxx.xxx/xxxxx/xxxxxxxxx/xxxxx/xxxxx/xxxxxx.xxxxpredictive
14Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictive
15Filexxxxxxxx.xxxpredictive
16Filexxx-xxxx.xxxpredictive
17Filexxxxxxxxx.xpredictive
18Filexxxx\xx_xx.xxxpredictive
19Filexxxxxxx.xxxpredictive
20Filexxxxxxx/xxx/xx/xxxxxxxxxx.xpredictive
21Filexxxxxxxx.xxxpredictive
22Filexxxx_xxxxx.xxxpredictive
23Filexxxxxxx_x.xpredictive
24Filexxxxx_xxxxxxxx.xxxpredictive
25Filexxxxxxxxxxxxxxxxxxx.xxxxpredictive
26Filexxxxxxx/xxxxxxx.xxx.xxxpredictive
27Filexxxxx.xxxpredictive
28Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictive
29Filexxxxxxxxx/xxxxxxxxx/xxxxxxxxx_xxxxx_xxx.xxxpredictive
30Filexxxxxxxx/xxxx_xxxx.xpredictive
31Filexxx_xxxxxx_xxxxxx.xxpredictive
32Filexxxxxx/xxxxxxxx/xxx.xxxpredictive
33Filexxx/xxxxxxxxx/x_xxxxxx.xpredictive
34Filexxxxxxxxxxxxxxxx.xxxpredictive
35Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
36Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictive
37Filexxxxxxx.xxxpredictive
38Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictive
39Filexxxxxxx.xxxpredictive
40Filexxxxxxxxxxxx.xxxpredictive
41Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
42Filexx_xxxx/xx_xxxxxx.xpredictive
43Filexxx_xxxxxxxx.xpredictive
44Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
45Filexxxxxx/xxx/xx/xxx.xpredictive
46Filexxxxxxxxxxxxxxxxxx.xxxpredictive
47Filexxxxxxxxx/xxxxxxxxx/xxxx-xxx.xxx.xxxpredictive
48Filexxxxxxx/xxxxx.xxxpredictive
49Filexxxxxxxxxxx_xxxxxx_xxxx.xxxx.xxxpredictive
50Filexxxxxx.xxxpredictive
51Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictive
52Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictive
53Filexxxxxxxx/xxxxxxxxpredictive
54Filexxxxx/xxxxx.xxpredictive
55Filexxxxxx/xx/xxxx.xxxpredictive
56Filexxxxxxxxx.xxxpredictive
57Argument$_xxxxxxx["xxx"]predictive
58Argumentxxxxxxxpredictive
59Argumentxxx_xxxxxxxxxxpredictive
60Argumentxxxxxxxx_x/xxxxxxxx_xpredictive
61Argumentxxxxxxxxxpredictive
62Argumentxxxpredictive
63Argumentxxxxxxxxxxxxxxxpredictive
64Argumentxxxxxxxxxpredictive
65Argumentxxxxxxxxxpredictive
66Argumentxxxxxx x xxx xxxxxxxxxxpredictive
67Argumentxxxxx/xxxxxxxxpredictive
68Argumentxxxxxx_xxxx_xxxxxxxxpredictive
69Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictive
70Argumentxxxxxxxxxpredictive
71Argumentxxxxpredictive
72Argumentxxpredictive
73Argumentxxxpredictive
74Argumentxxxpredictive
75Argumentxxxxxxxxxpredictive
76Argumentxxxxpredictive
77Argumentxxxxxxpredictive
78Argumentxxxxxxxpredictive
79Argumentxxxxxxxxpredictive
80Argumentxxxxxpredictive
81Argumentx_xxpredictive
82Argumentxxxxxx xxxxpredictive
83Argumentxxxxpredictive
84Argumentxxxxxxxxpredictive
85Argumentxxxxxxxxpredictive
86Argumentxxxxxxxxpredictive
87Argumentxxxxxpredictive
88Argumentxxxxxpredictive
89Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!