DarkSide Analyse

IOB - Indicator of Behavior (53)

Zeitverlauf

Sprache

en44
ar4
fr2
de2
zh2

Land

us38
ca14
id2

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

GNU Mailman4
nginx2
Esoftpro Online Guestbook Pro2
Thomas R. Pasawicz HyperBook Guestbook2
Boa2

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Information Disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2DZCP deV!L`z Clanportal config.php erweiterte Rechte7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.540.00943CVE-2010-0966
3WoltLab Burning Book addentry.php SQL Injection7.36.8$0-$5k$0-$5kFunctionalUnavailable0.020.00804CVE-2006-5509
4spip Login spip_login.php3 erweiterte Rechte7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.040.05054CVE-2006-1702
5miniOrange WP OAuth Server erweiterte Rechte7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00156CVE-2022-34149
6Boa Webserver GET wapopen Directory Traversal6.46.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.73540CVE-2017-9833
7Boa free Denial of Service6.46.2$0-$5kWird berechnetNot DefinedOfficial Fix0.080.00208CVE-2018-21028
8DrayTek Vigor/Vigor3910 wlogin.cgi Pufferüberlauf9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00182CVE-2022-32548
9Boa Terminal erweiterte Rechte5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.02395CVE-2009-4496
10GNU Mailman Cross Site Request Forgery6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00112CVE-2021-44227
11GNU Mailman confirm.py Cross Site Scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00330CVE-2011-0707
12myPHPNuke links.php Cross Site Scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00478CVE-2003-1372
13Microsoft Office Word unbekannte Schwachstelle5.55.0$5k-$25k$0-$5kUnprovenOfficial Fix0.020.00089CVE-2022-24511
14Microsoft Windows Remote Desktop Client Remote Code Execution8.88.2$100k und mehr$5k-$25kProof-of-ConceptOfficial Fix0.040.01657CVE-2022-21990
15nginx erweiterte Rechte6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.090.00241CVE-2020-12440
16Apple M1 Register s3_5_c15_c10_1 M1RACLES erweiterte Rechte8.88.8$5k-$25k$5k-$25kNot DefinedNot Defined0.030.00000CVE-2021-30747
17Joomla CMS File Upload media.php erweiterte Rechte6.36.0$5k-$25k$0-$5kHighOfficial Fix0.040.78471CVE-2013-5576
18Samsung Mobile Devices Cameralyzer erweiterte Rechte5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.030.00044CVE-2020-15577
19DHIS tools register-q.sh erweiterte Rechte5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000
20Esoftpro Online Guestbook Pro ogp_show.php SQL Injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.140.00108CVE-2009-4935

Kampagnen (1)

These are the campaigns that can be associated with the actor:

  • Darkside

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSchwachstellenZugriffsartTypAkzeptanz
1T1006CWE-22Path TraversalprädiktivHigh
2T1059CWE-94Argument InjectionprädiktivHigh
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxprädiktivHigh
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxprädiktivHigh
5TXXXXCWE-XXXxx XxxxxxxxxprädiktivHigh
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh

IOA - Indicator of Attack (17)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/cgi-bin/wapopenprädiktivHigh
2File/cgi-bin/wlogin.cgiprädiktivHigh
3Fileaddentry.phpprädiktivMedium
4Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxprädiktivHigh
5Filexxx/xxxxxxx.xxprädiktivHigh
6Filexxxx/xxxxxxxxxxxxxxx.xxxprädiktivHigh
7Filexxx/xxxxxx.xxxprädiktivHigh
8Filexxxxx.xxxprädiktivMedium
9Filexxx_xxxx.xxxprädiktivMedium
10Filexxxxxxxx-x.xxprädiktivHigh
11Filexxxx_xxxxx.xxxxprädiktivHigh
12Argumentxx/xxprädiktivLow
13ArgumentxxxxxxxxprädiktivMedium
14ArgumentxxxxxxxprädiktivLow
15ArgumentxxxxxxxxxxprädiktivMedium
16Argumentxxxxxxx/xxxxxprädiktivHigh
17Input Value../..prädiktivLow

Referenzen (4)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Do you want to use VulDB in your project?

Use the official API to access entries easily!