DNSpionage تحليل

IOB - Indicator of Behavior (20)

التسلسل الزمني

اللغة

en18
fr2

البلد

us16
ua2
fr2

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Phplinkdirectory PHP Link Directory2
AOL ICQ2
Zemanta Search Everything2
Intelliants Subrion CMS2
GitLab Enterprise Edition2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةEPSSCTICVE
1Microsoft PowerPoint تلف الذاكرة6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.249040.03CVE-2017-8743
2Joomla CMS حقن إس كيو إل7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.002640.00CVE-2013-1453
3PHP Link Directory Administration Page index.html سكربتات مشتركة4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.31CVE-2007-0529
4Phplinkdirectory PHP Link Directory conf_users_edit.php طلب تزوير مشترك6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.16CVE-2011-0643
5AlienVault Open Source Security Information Management تجاوز الصلاحيات9.89.4$0-$5k$0-$5kHighOfficial Fix0.955270.02CVE-2014-3804
6Intelliants Subrion CMS Members Administrator طلب تزوير مشترك4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.001500.00CVE-2020-18326
7SonicWALL SMA 100/SMA 200/SMA 210/SMA 400/SMA 410/SMA 500v File Path تجاوز الصلاحيات6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.787140.00CVE-2021-20034
8HGiga OAKlouds Mobile Portal Network Interface Card Setting Page تجاوز الصلاحيات9.89.6$0-$5k$0-$5kNot DefinedNot Defined0.003360.00CVE-2021-37913
9Siemens Cerberus DMS/Desigo CC Compact/Desigo CC CCOM Communication تجاوز الصلاحيات6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.004780.00CVE-2021-37181
10Apache Struts OGNL Evaluation Privilege Escalation6.36.3$5k-$25k$5k-$25kProof-of-ConceptOfficial Fix0.972320.04CVE-2020-17530
11Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
12OSClass index.php findBySlug حقن إس كيو إل7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005890.00CVE-2012-0973
13AOL ICQ MCRegEx__Search تلف الذاكرة7.36.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.353480.05CVE-2006-4662
14GitLab Enterprise Edition Access Control تجاوز الصلاحيات6.76.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000640.00CVE-2019-16170
15Joomla CMS index.php تجاوز الصلاحيات7.06.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.029580.00CVE-2012-1563
16Zemanta Search Everything index.php حقن إس كيو إل7.37.0$0-$5k$0-$5kHighOfficial Fix0.002790.00CVE-2014-2316
17Roundcube Webmail rcube_washtml.php سكربتات مشتركة4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004890.00CVE-2015-1433
18WordPress Password Reset wp-login.php mail تجاوز الصلاحيات6.15.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.028270.02CVE-2017-8295

حملات (1)

These are the campaigns that can be associated with the actor:

  • Middle East

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
1185.20.184.138185.20.184.138.deltahost-ptrDNSpionageMiddle East27/03/2022verifiedعالي
2XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxxxxx-xxxXxxxxxxxxxXxxxxx Xxxx27/03/2022verifiedعالي
3XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxxxxxxxXxxxxx Xxxx27/03/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1059CWE-94Argument Injectionpredictiveعالي
2T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
4TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
5TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
6TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1Fileadmin/conf_users_edit.phppredictiveعالي
2Filedata/gbconfiguration.datpredictiveعالي
3Filexxxxx.xxxxpredictiveمتوسط
4Filexxxxx.xxxpredictiveمتوسط
5Filexx-xxxxx.xxxpredictiveمتوسط
6Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveعالي
7Argumentxxxxxxxxxpredictiveمتوسط
8Argumentxxxxpredictiveواطئ
9Argumentxxxx xxxxxxxpredictiveمتوسط
10Argumentxxxxx[xxxxxx]predictiveعالي
11Argumentxxxxxxxxxpredictiveمتوسط

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!