Dragonfly تحليل

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en928
de24
fr20
pl10
ru6

البلد

us926
ru22
gb10
de4
kr2

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Apple Mac OS X Server10
Linux Kernel6
PHP6
Microsoft Windows6
TP-LINK TL-WR886N4

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.750.00943CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3DZCP deV!L`z Clanportal browser.php الكشف عن المعلومات5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined1.410.02733CVE-2007-1167
4Apple Mac OS X Server تجاوز الصلاحيات6.56.3$5k-$25kجاري الحسابNot DefinedOfficial Fix0.000.00042CVE-2010-1821
5OpenBB read.php حقن إس كيو إل7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00250CVE-2005-1612
6Apple Mac OS X Server Wiki Server حقن إس كيو إل5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.300.00339CVE-2015-5911
7Microsoft Windows OLE olecnv32.dll تجاوز الصلاحيات7.06.3$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.65990CVE-2017-8487
8Apple Mac OS X Server Profile Manager تجاوز الصلاحيات7.56.5$5k-$25k$0-$5kUnprovenOfficial Fix0.030.01876CVE-2013-0269
9Lars Ellingsen Guestserver guestbook.cgi سكربتات مشتركة4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.070.00169CVE-2005-4222
10Microsoft Windows SPNEGO Extended Negotiation Remote Code Execution7.97.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.020.00626CVE-2022-37958
11Devilz Clanportal index.php حقن إس كيو إل7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.000.00784CVE-2006-3347
12Article Dashboard signup.php سكربتات مشتركة4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.030.00240CVE-2007-4333
13PHP phpinfo سكربتات مشتركة4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.070.02101CVE-2007-1287
14Devilz Clanportal File Upload ثغرات غير معروفة5.34.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.080.05362CVE-2006-6338
15Joomla CMS com_easyblog حقن إس كيو إل6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.130.00000
16Microsoft Windows Mark of the Web ثغرات غير معروفة5.44.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00313CVE-2022-41091
17Synacor Zimbra Collaboration Suite sudo Configuration zmslapd تجاوز الصلاحيات8.38.3$0-$5k$0-$5kHighOfficial Fix0.020.00114CVE-2022-37393
18vsftpd Service Port 6200 تجاوز الصلاحيات8.58.4$25k-$100k$5k-$25kNot DefinedWorkaround0.030.84215CVE-2011-2523
19MGB OpenSource Guestbook email.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable1.080.01302CVE-2007-0354
20Tiki Admin Password tiki-login.php توثيق ضعيف8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix5.210.00936CVE-2020-15906

حملات (1)

These are the campaigns that can be associated with the actor:

  • Karagany

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
15.45.119.124Dragonfly16/06/2021verifiedعالي
25.135.104.77DragonflyKaragany16/12/2020verifiedعالي
35.196.167.184ip184.ip-5-196-167.euDragonfly16/06/2021verifiedعالي
437.139.7.16Dragonfly16/06/2021verifiedعالي
551.159.28.10151-159-28-101.rev.poneytelecom.euDragonfly16/06/2021verifiedعالي
6XX.XX.XX.XXXXxxxxxxxx24/12/2020verifiedعالي
7XX.XXX.XXX.XXXxxxxxx.xxxxxxx-xxxxx.xxXxxxxxxxx16/12/2020verifiedعالي
8XX.XXX.XX.XXxxx.xxxxxxxx.xxXxxxxxxxx16/06/2021verifiedعالي
9XX.XXX.XXX.XXXxxxxxx-xx.xxxxxxx.xxxXxxxxxxxx01/01/2021verifiedعالي
10XX.XXX.XXX.XXXXxxxxxxxx01/01/2021verifiedعالي
11XXX.XXX.XXX.XXXxxxxxxxx16/06/2021verifiedعالي
12XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx16/06/2021verifiedعالي
13XXX.X.XX.XXXxxxxxxxx16/06/2021verifiedعالي
14XXX.XX.XX.XXxxxxxxxx.xx-xxx-xx-xx.xxxXxxxxxxxx16/06/2021verifiedعالي
15XXX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxxxXxxxxxxx16/12/2020verifiedعالي
16XXX.XX.XXX.XXxx.xxxxxxxxxxxxxx.xxxxxXxxxxxxxxXxxxxxxx16/12/2020verifiedعالي
17XXX.XX.XXX.XXXxxxxxxxx16/06/2021verifiedعالي
18XXX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedعالي
19XXX.XXX.XXX.XXXXxxxxxxxx24/12/2020verifiedعالي
20XXX.XXX.XX.XXXxxxxxx.xxxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxx16/06/2021verifiedعالي
21XXX.XX.XXX.XXxxxx-xxx-xx-xxx-xx.xxxxxxxxxxx.xxxXxxxxxxxx16/06/2021verifiedعالي
22XXX.XX.XXX.XXXxxxx-xxx-xx-xxx-xxx.xxxxxxxxxxx.xxxXxxxxxxxx16/06/2021verifiedعالي
23XXX.XX.XXX.XXxxxxxxxx24/12/2020verifiedعالي

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22Path Traversalpredictiveعالي
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059CWE-94Argument Injectionpredictiveعالي
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
6TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
8TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
9TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
10TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
11TXXXX.XXXCWE-XXXXxxxxxxxpredictiveعالي
12TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
13TXXXXCWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
14TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي

IOA - Indicator of Attack (102)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File%SYSTEMDRIVE%\totalcmd\TOTALCMD64.EXEpredictiveعالي
2File/cgi-bin/system_mgr.cgipredictiveعالي
3File/s/predictiveواطئ
4File/secure/admin/ImporterFinishedPage.jspapredictiveعالي
5File/uncpath/predictiveمتوسط
6File/wbg/core/_includes/authorization.inc.phppredictiveعالي
7File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgipredictiveعالي
8Fileadclick.phppredictiveمتوسط
9Fileadmin/import/class-import-settings.phppredictiveعالي
10Fileajax/comments.phppredictiveعالي
11Filearchitext.confpredictiveعالي
12Fileattachment_send.phppredictiveعالي
13Fileauth2-gss.cpredictiveمتوسط
14Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
15Filexxxxxxxx.xxxpredictiveمتوسط
16Filexxx-xxx/xxxxx/xxxxx.xxxpredictiveعالي
17Filexxxxx.xxxpredictiveمتوسط
18Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
19Filexxxxxx.xxxpredictiveمتوسط
20Filexxxxx.xxxpredictiveمتوسط
21Filexxxxxxxx.xxxpredictiveمتوسط
22Filexxxx.xxxpredictiveمتوسط
23Filexxxx.xpredictiveواطئ
24Filexxxxxxxxx.xxxpredictiveعالي
25Filexxxxxxxxx.xxxpredictiveعالي
26Filexxxx.xxxpredictiveمتوسط
27Filexxxx.xxxpredictiveمتوسط
28Filexxx/xxxxxx.xxxpredictiveعالي
29Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
30Filexxxxx.xxxpredictiveمتوسط
31Filexxxxx/xxxxx.xxxpredictiveعالي
32Filexxxxxx/xxxxx.xpredictiveعالي
33Filexxxxx.xxxpredictiveمتوسط
34Filexxxx.xxxpredictiveمتوسط
35Filexxx_xxxx.xxxpredictiveمتوسط
36Filexxxxxx.xxxpredictiveمتوسط
37Filexxxx.xpredictiveواطئ
38Filexxxxxxxxxxxxxxx/predictiveعالي
39Filexxxx.xxxpredictiveمتوسط
40Filexxxxx.xxxpredictiveمتوسط
41Filexxxxxxxx.xxxpredictiveمتوسط
42Filexxxxxxxx.xpredictiveمتوسط
43Filexxxxxx_xxxxxx.xxxpredictiveعالي
44Filexxxxxx.xxxpredictiveمتوسط
45Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveعالي
46Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveعالي
47Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveعالي
48Filexxxx-xxxxx.xxxpredictiveعالي
49Filexxxx-xxxxxxxx.xxxpredictiveعالي
50Filexx_xxxxx.xxxpredictiveمتوسط
51Filexxxxxxxxxxx.xxxx.xxxpredictiveعالي
52Filexxxxxxx.xpredictiveمتوسط
53Filexxxx_xxxxxx.xxxpredictiveعالي
54Filexxxx.xxxpredictiveمتوسط
55Filexxx/xxxxx/xxxxx.xxxpredictiveعالي
56Filexxxxx/xxxxxxxxpredictiveعالي
57Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveعالي
58Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveعالي
59Filexxxxxxxxxx.xxxpredictiveعالي
60Filexxxxxxxpredictiveواطئ
61File~/xxxxxxxx/xxxxx-xxx-xxxxxx-xxxxxxxxxxxx.xxxpredictiveعالي
62Libraryxxxx/xxx/xxxxxx.xxxpredictiveعالي
63Libraryxxx/xxxxxx/xxxxxxxxx.xxpredictiveعالي
64Libraryxxxxxxxx.xxxpredictiveمتوسط
65Argumentxxxxpredictiveواطئ
66Argumentxxxxxx_xx[]predictiveمتوسط
67Argumentxxxxxxxxpredictiveمتوسط
68Argumentxxxxxpredictiveواطئ
69Argumentxxxxpredictiveواطئ
70Argumentxxxxxxxxxxpredictiveمتوسط
71Argumentxxxxxpredictiveواطئ
72Argumentxxxpredictiveواطئ
73Argumentxxxxxxxpredictiveواطئ
74Argumentxxxxxpredictiveواطئ
75Argumentxxxxpredictiveواطئ
76Argumentxxxxpredictiveواطئ
77Argumentxxpredictiveواطئ
78Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveعالي
79Argumentxxxxxx/xxxxxxxxx/xxxxxx_xxxxpredictiveعالي
80Argumentxxxxpredictiveواطئ
81Argumentxx_xxxxxxpredictiveمتوسط
82Argumentxxxxxxx/xxxxxx/xxxxxxx/xxxxxxxxxpredictiveعالي
83Argumentxxxx_xxxxpredictiveمتوسط
84Argumentxxxxxpredictiveواطئ
85Argumentxxxxxxxxpredictiveمتوسط
86Argumentxxxx_xxxxpredictiveمتوسط
87Argumentxxxpredictiveواطئ
88Argumentxxxxxxpredictiveواطئ
89Argumentxxxxpredictiveواطئ
90Argumentxxxxxxpredictiveواطئ
91Argumentxxxpredictiveواطئ
92Argumentxxxpredictiveواطئ
93Argumentxxxxxxpredictiveواطئ
94Argumentxxxxxxxxpredictiveمتوسط
95Argumentxxxx_xxpredictiveواطئ
96Argumentxxx_xxxxxpredictiveمتوسط
97Argument_xxx_xxxxxxxxxxx_predictiveعالي
98Argument__xxxxxxxxxpredictiveمتوسط
99Input Valuexxxxxxxxpredictiveمتوسط
100Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxx+xxxxx+xxxxxx+x,x,xxxx,xxx,x,x+xxxx+xxx_xxxxx+xxxxx+xx=x--+predictiveعالي
101Network Portxxx/xxxxpredictiveمتوسط
102Network Portxxx/xxxxxpredictiveمتوسط

المصادر (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!