DarkHydrus Análisis

IOB - Indicator of Behavior (155)

Cronología

Idioma

en136
es6
de6
zh2
fr2

País

us146

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Oracle9i2
PHPWind2
Umberto Caldera EasyMoblog2
PhotoPost PHP2
FLDS2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.08CVE-2010-0966
3Tiki Admin Password tiki-login.php autenticación débil8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.59CVE-2020-15906
4PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.04CVE-2007-1287
5TikiWiki tiki-register.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.75CVE-2006-6168
6jforum User escalada de privilegios5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.06CVE-2019-7550
7JForum jforum.page cross site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.001730.02CVE-2022-26173
8Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit cross site scripting3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.21CVE-2018-25085
9Tiki Wiki CMS Groupware tiki-edit_wiki_section.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001100.00CVE-2010-4240
10PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.50CVE-2007-0529
11Smartisoft phpBazar classified_right.php escalada de privilegios6.56.2$0-$5k$0-$5kProof-of-ConceptUnavailable0.009330.03CVE-2006-2528
12JForum Login escalada de privilegios6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001510.06CVE-2012-5338
13cpCommerce register.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.006410.03CVE-2007-2968
14LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.13
15Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.75
16PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.04CVE-2015-4134
17Advisto Peel SHOPPING caddie_ajout.php cross site request forgery6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001180.07CVE-2018-20848
18Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.04CVE-2005-4222
19Serendipity exit.php escalada de privilegios6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.21
20Bitrix Site Manager redirect.php escalada de privilegios5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052

Campañas (1)

These are the campaigns that can be associated with the actor:

  • DarkHydrus

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-22Path TraversalpredictiveAlto
2T1059CWE-94Argument InjectionpredictiveAlto
3TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
5TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto

IOA - Indicator of Attack (76)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/etc/sudoerspredictiveMedio
2File/forum/away.phppredictiveAlto
3File/obs/book.phppredictiveAlto
4File/opt/IBM/es/lib/libffq.cryptionjni.sopredictiveAlto
5File/register.dopredictiveMedio
6File4.3.0.CP04predictiveMedio
7Fileadclick.phppredictiveMedio
8Fileaddentry.phppredictiveMedio
9Fileadd_comment.phppredictiveAlto
10Filebook.phppredictiveMedio
11Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
12Filexxxxx.xxxpredictiveMedio
13Filexxxxxx/xxx.xpredictiveMedio
14Filexxxxxxx_xxx.xxxpredictiveAlto
15Filexxxxxx.xxxpredictiveMedio
16Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
17Filexxxxxxxx.xxxpredictiveMedio
18Filexxxxx.xxxpredictiveMedio
19Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveAlto
20Filexxxx.xxxpredictiveMedio
21Filexxxx.xxxpredictiveMedio
22Filexxxxxxxxx.xxxpredictiveAlto
23Filexx/xxxxxxx/xxxxxx_xxx.xpredictiveAlto
24Filexxx/xxxxxx.xxxpredictiveAlto
25Filexxxxx.xxxxpredictiveMedio
26Filexxxxx.xxxpredictiveMedio
27Filexxxxxx.xxxxpredictiveMedio
28Filexxx/xxxx/xxx.xpredictiveAlto
29Filexxxxxxxxx.xpredictiveMedio
30Filexxxx.xxxpredictiveMedio
31Filexxxxx.xxxpredictiveMedio
32Filexxxxxxxx.xxxpredictiveMedio
33Filexxxxxxxx.xxxpredictiveMedio
34Filexxxxxxxx.xxpredictiveMedio
35Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
36Filexxxxxxxx_xxxxxx.xxxpredictiveAlto
37Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveAlto
38Filexxxxxxxxxxxxxx.xxxpredictiveAlto
39Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveAlto
40Filexxxx-xxxxxxxx.xxxpredictiveAlto
41Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveAlto
42Filexxxx-xxxxx.xxxpredictiveAlto
43Filexxxx-xxxxxxxx.xxxpredictiveAlto
44Filexxxx/xxxxxxxx.xxxpredictiveAlto
45Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
46Filexx-xxxxx.xxxpredictiveMedio
47Filexx-xxxxxxxx.xxxpredictiveAlto
48Libraryxxxx/xxx/xxxxxx/xx-xxxx-xxxxxx.xxxpredictiveAlto
49Libraryxxx/xxx/xx/xxx/xxxxxx.xxxxxxxxxxx.xxpredictiveAlto
50Argument$xxxxpredictiveBajo
51ArgumentxxxxxxxxxxpredictiveMedio
52ArgumentxxxxxxxxpredictiveMedio
53ArgumentxxxxxxxxpredictiveMedio
54ArgumentxxxxxxxxpredictiveMedio
55Argumentxxxx_xxxxpredictiveMedio
56ArgumentxxxxxxxxxxpredictiveMedio
57ArgumentxxxxxxpredictiveBajo
58Argumentxxxxxxxxx[x]predictiveMedio
59Argumentxx_xx_xxxx_xxxxpredictiveAlto
60ArgumentxxxxpredictiveBajo
61ArgumentxxxxpredictiveBajo
62Argumentxxxxxx/xxxxxpredictiveMedio
63ArgumentxxpredictiveBajo
64Argumentxxxxxxxx_xxxpredictiveMedio
65Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
66ArgumentxxxxpredictiveBajo
67ArgumentxxxxxxxxxxxxxxxpredictiveAlto
68ArgumentxxxxxpredictiveBajo
69Argumentxx_xxxxpredictiveBajo
70ArgumentxxxxxxxxxxpredictiveMedio
71ArgumentxxpredictiveBajo
72ArgumentxxxpredictiveBajo
73ArgumentxxxxpredictiveBajo
74ArgumentxxxpredictiveBajo
75Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
76Argumentxxxx_xxxxxpredictiveMedio

Referencias (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!