DarkSide Análisis

IOB - Indicator of Behavior (53)

Cronología

Idioma

en46
de4
ar2
zh2

País

us40
ca10
id2
gb2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

GNU Mailman4
DrayTek Vigor2
DrayTek Vigor39102
WoltLab Burning Book2
Joomla CMS2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.160.00943CVE-2010-0966
3WoltLab Burning Book addentry.php sql injection7.36.8$0-$5k$0-$5kFunctionalUnavailable0.020.00804CVE-2006-5509
4spip Login spip_login.php3 escalada de privilegios7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.040.05054CVE-2006-1702
5miniOrange WP OAuth Server escalada de privilegios7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00156CVE-2022-34149
6Boa Webserver GET wapopen directory traversal6.46.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.73540CVE-2017-9833
7Boa free denegación de servicio6.46.2$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00208CVE-2018-21028
8DrayTek Vigor/Vigor3910 wlogin.cgi desbordamiento de búfer9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00182CVE-2022-32548
9Boa Terminal escalada de privilegios5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.02395CVE-2009-4496
10GNU Mailman cross site request forgery6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00112CVE-2021-44227
11GNU Mailman confirm.py cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00330CVE-2011-0707
12myPHPNuke links.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00478CVE-2003-1372
13Microsoft Office Word vulnerabilidad desconocida5.55.0$5k-$25k$0-$5kUnprovenOfficial Fix0.020.00089CVE-2022-24511
14Microsoft Windows Remote Desktop Client Remote Code Execution8.88.2$100k y más$5k-$25kProof-of-ConceptOfficial Fix0.040.01657CVE-2022-21990
15nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00241CVE-2020-12440
16Apple M1 Register s3_5_c15_c10_1 M1RACLES escalada de privilegios8.88.8$5k-$25k$5k-$25kNot DefinedNot Defined0.030.00000CVE-2021-30747
17Joomla CMS File Upload media.php escalada de privilegios6.36.0$5k-$25k$0-$5kHighOfficial Fix0.040.78471CVE-2013-5576
18Samsung Mobile Devices Cameralyzer escalada de privilegios5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.030.00044CVE-2020-15577
19DHIS tools register-q.sh escalada de privilegios5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000
20Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.470.00108CVE-2009-4935

Campañas (1)

These are the campaigns that can be associated with the actor:

  • Darkside

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-22Path TraversalpredictiveAlto
2T1059CWE-94Argument InjectionpredictiveAlto
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
5TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (17)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/cgi-bin/wapopenpredictiveAlto
2File/cgi-bin/wlogin.cgipredictiveAlto
3Fileaddentry.phppredictiveMedio
4Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
5Filexxx/xxxxxxx.xxpredictiveAlto
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
7Filexxx/xxxxxx.xxxpredictiveAlto
8Filexxxxx.xxxpredictiveMedio
9Filexxx_xxxx.xxxpredictiveMedio
10Filexxxxxxxx-x.xxpredictiveAlto
11Filexxxx_xxxxx.xxxxpredictiveAlto
12Argumentxx/xxpredictiveBajo
13ArgumentxxxxxxxxpredictiveMedio
14ArgumentxxxxxxxpredictiveBajo
15ArgumentxxxxxxxxxxpredictiveMedio
16Argumentxxxxxxx/xxxxxpredictiveAlto
17Input Value../..predictiveBajo

Referencias (4)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Do you need the next level of professionalism?

Upgrade your account now!