DazzleSpy 解析

IOB - Indicator of Behavior (13)

タイムライン

言語

zh10
en4

国・地域

cn14

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Ganglia Ganglia-web2
NotificationX Plugin2
SourceCodester Guest Management System2
AddToAny Share Buttons Plugin2
Ubiquiti EdgeMAX EdgeRouter2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1TrueConf Server SQLインジェクション8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006560.02CVE-2022-46764
2NotificationX Plugin SQL Statement SQLインジェクション5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.024140.04CVE-2022-0349
3AddToAny Share Buttons Plugin Image Button Setting クロスサイトスクリプティング2.42.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.03CVE-2021-24616
4DPTech VPN 情報の漏洩3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.001500.02CVE-2022-34593
5Apache Tomcat Request Header 情報の漏洩5.65.6$5k-$25k$0-$5kNot DefinedNot Defined0.003000.02CVE-2020-17527
6Ganglia Ganglia-web Remote Code Execution7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.187990.03CVE-2012-3448
7Openfind Mail2000 Access Control 特権昇格6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000870.02CVE-2020-12776
8SourceCodester Guest Management System myform.php クロスサイトスクリプティング4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001380.04CVE-2022-2811
9osCommerce Online Merchant 未知の脆弱性5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002140.00CVE-2012-2991
10Oracle Database Oracle Application Express 未知の脆弱性5.45.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2020-2973
11Minio Console Operator Console 弱い認証8.68.5$0-$5k$0-$5kNot DefinedOfficial Fix0.053830.02CVE-2021-41266
12Ubiquiti EdgeMAX EdgeRouter Firmware Update 特権昇格8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003150.00CVE-2021-22909
13Active Choices Plugin クロスサイトスクリプティング3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000540.00CVE-2021-21616

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
188.218.192.12888.218.192.128.static.xtom.comDazzleSpy2022年03月05日verified

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique脆弱性アクセスベクタータイプ信頼度
1T1059.007CWE-79Cross Site Scriptingpredictive
2TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
3TXXXXCWE-XXXxx Xxxxxxxxxpredictive
4TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictive
5TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive

IOA - Indicator of Attack (3)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1Filemyform.phppredictive
2Argumentxxxxpredictive
3Argumentxx_xxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!