DarkHotel Análisis

IOB - Indicator of Behavior (50)

Cronología

Idioma

en32
ja14
de4

País

gb30
jp14
us6

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Linux Kernel6
Expinion.net News Manager Lite2
Samba2
ZyXEL NAS2
Edimax EW-7438RPn Mini v22

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.62CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
3Qualcomm 4 Gen 1 Mobile Platform Multi-Mode Call Processor desbordamiento de búfer9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000770.02CVE-2023-22388
4libevent evdns.c name_parse divulgación de información8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.006460.00CVE-2016-10195
5Fortinet FortiOS FortiManager Protocol Service denegación de servicio3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.076260.03CVE-2014-2216
6Qualcomm 429 Mobile Platform Audio Effect Processing desbordamiento de búfer7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-28570
7Qualcomm 4 Gen 1 Mobile Platform IOE Firmware divulgación de información5.04.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-28563
8OpenSSL Non-prime Moduli BN_mod_sqrt denegación de servicio6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.013420.00CVE-2022-0778
9Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
10Linux Kernel audit.c aa_label_parse desbordamiento de búfer8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.005660.04CVE-2019-18814
11Linux Kernel AMD KVM Guest nested.c nested_svm_vmrun desbordamiento de búfer4.64.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.002770.00CVE-2021-29657
12cURL RTSP/RTP desbordamiento de búfer8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005070.00CVE-2018-1000122
13Linux Kernel sysctl_net_ipv4.c tcp_ack_update_rtt desbordamiento de búfer8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.007010.00CVE-2019-18805
14Linux Kernel Beacon Head nl80211.c validate_beacon_head desbordamiento de búfer8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.008550.02CVE-2019-16746
15Linux Kernel wmi.c ath6kl_wmi_cac_event_rx divulgación de información8.28.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.018870.02CVE-2019-15926
16OpenSSH GSS2 auth-gss2.c Username divulgación de información5.35.2$5k-$25k$0-$5kNot DefinedWorkaround0.002570.03CVE-2018-15919
17ZyXEL NAS weblogin.cgi escalada de privilegios8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.969100.02CVE-2020-9054
18Acme Mini HTTPd Terminal escalada de privilegios5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003030.04CVE-2009-4490
19Samba call_trans2open EchoWrecker desbordamiento de búfer7.37.0$25k-$100k$0-$5kHighOfficial Fix0.970400.02CVE-2003-0201
20IBM Lotus Domino Web Server Web Container cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002460.02CVE-2008-2410

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (32)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/uncpath/predictiveMedio
2Fileaccount.asppredictiveMedio
3Fileadv_remotelog.asppredictiveAlto
4Filearch/x86/kvm/svm/nested.cpredictiveAlto
5Filexxxx-xxxx.xpredictiveMedio
6Filexxxxx.xxxpredictiveMedio
7Filexxxxxxx_xxx.xxxpredictiveAlto
8Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
9Filexxxxxxx/xxx/xxxxxxxx/xxx/xxxxxx/xxx.xpredictiveAlto
10Filexxxxx.xpredictiveBajo
11Filexxx/xxxxxx.xxxpredictiveAlto
12Filexxx/xxxx/xxxxxx_xxx_xxxx.xpredictiveAlto
13Filexxx/xxxxxxxx/xxxxxxx.xpredictiveAlto
14Filexxxxxxxxxxxxx.xxxpredictiveAlto
15Filexxxxxxxx.xxxpredictiveMedio
16Filexxxxxxxx/xxxxxxxx/xxxxx.xpredictiveAlto
17Filexxxxxxx.xxxpredictiveMedio
18Filexxxxxxxx.xxxpredictiveMedio
19ArgumentxxxxxxxxpredictiveMedio
20ArgumentxxxxxxpredictiveBajo
21ArgumentxxxxxxxpredictiveBajo
22Argumentxxxxxxxxx-xxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveAlto
23Argumentxxxxx_xxxpredictiveMedio
24Argumentxx_xxxxxxxxpredictiveMedio
25Argumentxxx_xxxxpredictiveMedio
26Argumentxxxxxx_xxxxpredictiveMedio
27ArgumentxxxxpredictiveBajo
28ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
29ArgumentxxxxxxxxpredictiveMedio
30Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveAlto
31Pattern|xx|predictiveBajo
32Network Portxxx/xxxxpredictiveMedio

Referencias (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!