Dracarys Análise

IOB - Indicator of Behavior (193)

Curso de tempo

Idioma

en186
fr4
ja2
de2

País

us42
tr20
ru2
cn2
es2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows8
FreeBSD6
Google Android6
DedeCMS4
GitLab Enterprise Edition4

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1DeDeCMS Backend file_class.php direitos alargados6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00063CVE-2023-7212
2SmarterTools SmarterMail Directório Traversal6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00062CVE-2019-7213
3cumin Server Certificate Validator Fraca autenticação7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.040.00090CVE-2013-0264
4DeDeCMS co_do.php Injecção SQL8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.020.00190CVE-2018-19061
5DedeCMS selectimages.php Roteiro Cruzado de Sítios4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.040.00046CVE-2023-49493
6DeDeCMS select_images_post.php direitos alargados7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.020.01958CVE-2018-20129
7DedeCMS article_allowurl_edit.php direitos alargados6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00087CVE-2023-2928
8DeDeCMS downmix.inc.php Path Divulgação de Informação5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.020.02422CVE-2018-6910
9Plesk Obsidian Login Page direitos alargados5.85.7$0-$5k$0-$5kNot DefinedNot Defined0.040.00174CVE-2023-24044
10Tenda AC10U fromAddressNat Excesso de tampão6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00086CVE-2024-0927
11Xen Orchestra direitos alargados6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.030.00058CVE-2021-36383
12Unisoc T760/T770/T820/S8000 Sim Service direitos alargados5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00042CVE-2023-42655
13Microsoft Windows SmartScreen Remote Code Execution8.88.4$25k-$100k$5k-$25kFunctionalOfficial Fix0.040.00961CVE-2023-32049
14tsolucio corebos Roteiro Cruzado de Sítios5.15.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00045CVE-2023-3073
15SICK FTMg Air Flow Sensor REST Interface Divulgação de Informação5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00092CVE-2023-23449
16PHP unserialize Excesso de tampão5.34.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.72120CVE-2015-0231
17Microsoft Windows DHCP Server Service Remote Code Execution8.68.0$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.07344CVE-2023-28231
18payload CMS Divulgação de Informação5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00069CVE-2023-30843
19Google Android PowerVR Kernel Driver PVRSRVBridgeRGXKickVRDM Excesso de tampão6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00043CVE-2021-0872
20Cththemes Outdoor Theme Roteiro Cruzado de Sítios5.75.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00047CVE-2023-29236

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
194.140.114.22Dracarys07/10/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (89)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/acms/classes/Master.php?f=delete_cargopredictiveAlto
2File/admin.php/news/admin/topic/savepredictiveAlto
3File/admin/comn/service/update.jsonpredictiveAlto
4File/dev/shmpredictiveMédio
5File/dl/dl_print.phppredictiveAlto
6File/getcfg.phppredictiveMédio
7File/ofcms/company-c-47predictiveAlto
8File/usr/sbin/httpdpredictiveAlto
9File/util/print.cpredictiveAlto
10File/web/MCmsAction.javapredictiveAlto
11Filexxx-xxxx.xpredictiveMédio
12Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveAlto
13Filexxxxx.xxx/xxxxx/xxxxxxxxx/xxxxx/xxxxx/xxxxxx.xxxxpredictiveAlto
14Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictiveAlto
15Filexxxxxxxx.xxxpredictiveMédio
16Filexxx-xxxx.xxxpredictiveMédio
17Filexxxxxxxxx.xpredictiveMédio
18Filexxxx\xx_xx.xxxpredictiveAlto
19Filexxxxxxx.xxxpredictiveMédio
20Filexxxxxxx/xxx/xx/xxxxxxxxxx.xpredictiveAlto
21Filexxxxxxxx.xxxpredictiveMédio
22Filexxxx_xxxxx.xxxpredictiveAlto
23Filexxxxxxx_x.xpredictiveMédio
24Filexxxxx_xxxxxxxx.xxxpredictiveAlto
25Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
26Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveAlto
27Filexxxxx.xxxpredictiveMédio
28Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveAlto
29Filexxxxxxxxx/xxxxxxxxx/xxxxxxxxx_xxxxx_xxx.xxxpredictiveAlto
30Filexxxxxxxx/xxxx_xxxx.xpredictiveAlto
31Filexxx_xxxxxx_xxxxxx.xxpredictiveAlto
32Filexxxxxx/xxxxxxxx/xxx.xxxpredictiveAlto
33Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveAlto
34Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
35Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
36Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveAlto
37Filexxxxxxx.xxxpredictiveMédio
38Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
39Filexxxxxxx.xxxpredictiveMédio
40Filexxxxxxxxxxxx.xxxpredictiveAlto
41Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
42Filexx_xxxx/xx_xxxxxx.xpredictiveAlto
43Filexxx_xxxxxxxx.xpredictiveAlto
44Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
45Filexxxxxx/xxx/xx/xxx.xpredictiveAlto
46Filexxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
47Filexxxxxxxxx/xxxxxxxxx/xxxx-xxx.xxx.xxxpredictiveAlto
48Filexxxxxxx/xxxxx.xxxpredictiveAlto
49Filexxxxxxxxxxx_xxxxxx_xxxx.xxxx.xxxpredictiveAlto
50Filexxxxxx.xxxpredictiveMédio
51Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveAlto
52Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
53Filexxxxxxxx/xxxxxxxxpredictiveAlto
54Filexxxxx/xxxxx.xxpredictiveAlto
55Filexxxxxx/xx/xxxx.xxxpredictiveAlto
56Filexxxxxxxxx.xxxpredictiveAlto
57Argument$_xxxxxxx["xxx"]predictiveAlto
58ArgumentxxxxxxxpredictiveBaixo
59Argumentxxx_xxxxxxxxxxpredictiveAlto
60Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveAlto
61ArgumentxxxxxxxxxpredictiveMédio
62ArgumentxxxpredictiveBaixo
63ArgumentxxxxxxxxxxxxxxxpredictiveAlto
64ArgumentxxxxxxxxxpredictiveMédio
65ArgumentxxxxxxxxxpredictiveMédio
66Argumentxxxxxx x xxx xxxxxxxxxxpredictiveAlto
67Argumentxxxxx/xxxxxxxxpredictiveAlto
68Argumentxxxxxx_xxxx_xxxxxxxxpredictiveAlto
69Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveAlto
70ArgumentxxxxxxxxxpredictiveMédio
71ArgumentxxxxpredictiveBaixo
72ArgumentxxpredictiveBaixo
73ArgumentxxxpredictiveBaixo
74ArgumentxxxpredictiveBaixo
75ArgumentxxxxxxxxxpredictiveMédio
76ArgumentxxxxpredictiveBaixo
77ArgumentxxxxxxpredictiveBaixo
78ArgumentxxxxxxxpredictiveBaixo
79ArgumentxxxxxxxxpredictiveMédio
80ArgumentxxxxxpredictiveBaixo
81Argumentx_xxpredictiveBaixo
82Argumentxxxxxx xxxxpredictiveMédio
83ArgumentxxxxpredictiveBaixo
84ArgumentxxxxxxxxpredictiveMédio
85ArgumentxxxxxxxxpredictiveMédio
86ArgumentxxxxxxxxpredictiveMédio
87ArgumentxxxxxpredictiveBaixo
88ArgumentxxxxxpredictiveBaixo
89Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveAlto

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!