DNSpionage Analys

IOB - Indicator of Behavior (20)

Tidslinje

Lang

en14
fr4
pl2

Land

us18
ua2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Zemanta Search Everything2
Phplinkdirectory PHP Link Directory2
Roundcube Webmail2
AOL ICQ2
GitLab Enterprise Edition2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Microsoft PowerPoint minneskorruption6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.249040.03CVE-2017-8743
2Joomla CMS sql injektion7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.002640.00CVE-2013-1453
3PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.56CVE-2007-0529
4Phplinkdirectory PHP Link Directory conf_users_edit.php förfalskning på begäran över webbplatsen6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.00CVE-2011-0643
5AlienVault Open Source Security Information Management privilegier eskalering9.89.4$0-$5k$0-$5kHighOfficial Fix0.955270.02CVE-2014-3804
6Intelliants Subrion CMS Members Administrator förfalskning på begäran över webbplatsen4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.001500.00CVE-2020-18326
7SonicWALL SMA 100/SMA 200/SMA 210/SMA 400/SMA 410/SMA 500v File Path privilegier eskalering6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.787140.00CVE-2021-20034
8HGiga OAKlouds Mobile Portal Network Interface Card Setting Page privilegier eskalering9.89.6$0-$5k$0-$5kNot DefinedNot Defined0.003360.00CVE-2021-37913
9Siemens Cerberus DMS/Desigo CC Compact/Desigo CC CCOM Communication privilegier eskalering6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.004780.00CVE-2021-37181
10Apache Struts OGNL Evaluation Privilege Escalation6.36.3$5k-$25k$5k-$25kProof-of-ConceptOfficial Fix0.972320.04CVE-2020-17530
11Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
12OSClass index.php findBySlug sql injektion7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005890.00CVE-2012-0973
13AOL ICQ MCRegEx__Search minneskorruption7.36.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.353480.05CVE-2006-4662
14GitLab Enterprise Edition Access Control privilegier eskalering6.76.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000640.00CVE-2019-16170
15Joomla CMS index.php privilegier eskalering7.06.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.029580.00CVE-2012-1563
16Zemanta Search Everything index.php sql injektion7.37.0$0-$5k$0-$5kHighOfficial Fix0.002790.00CVE-2014-2316
17Roundcube Webmail rcube_washtml.php cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004890.00CVE-2015-1433
18WordPress Password Reset wp-login.php mail privilegier eskalering6.15.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.028270.02CVE-2017-8295

Kampanjer (1)

These are the campaigns that can be associated with the actor:

  • Middle East

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
1185.20.184.138185.20.184.138.deltahost-ptrDNSpionageMiddle East27/03/2022verifiedHög
2XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxxxxx-xxxXxxxxxxxxxXxxxxx Xxxx27/03/2022verifiedHög
3XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxxxxxxxXxxxxx Xxxx27/03/2022verifiedHög

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSårbarheterÅtkomstvektorTypFörtroende
1T1059CWE-94Argument InjectionpredictiveHög
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHög
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
4TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
5TXXXXCWE-XXXxx XxxxxxxxxpredictiveHög
6TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHög
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1Fileadmin/conf_users_edit.phppredictiveHög
2Filedata/gbconfiguration.datpredictiveHög
3Filexxxxx.xxxxpredictiveMedium
4Filexxxxx.xxxpredictiveMedium
5Filexx-xxxxx.xxxpredictiveMedium
6Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHög
7ArgumentxxxxxxxxxpredictiveMedium
8ArgumentxxxxpredictiveLåg
9Argumentxxxx xxxxxxxpredictiveMedium
10Argumentxxxxx[xxxxxx]predictiveHög
11ArgumentxxxxxxxxxpredictiveMedium

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!