DarkHotel 解析

IOB - Indicator of Behavior (50)

タイムライン

言語

en32
ja12
de4
es2

国・地域

gb34
jp12
us4

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Linux Kernel4
IBM Lotus Domino Web Server2
OpenSSL2
TP-LINK TL-WR940N2
Basti2web Book Panel2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.42CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.00CVE-2007-1192
3Qualcomm 4 Gen 1 Mobile Platform Multi-Mode Call Processor メモリ破損9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000770.04CVE-2023-22388
4libevent evdns.c name_parse 情報の漏洩8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.006460.00CVE-2016-10195
5Fortinet FortiOS FortiManager Protocol Service サービス拒否3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.076260.03CVE-2014-2216
6Qualcomm 429 Mobile Platform Audio Effect Processing メモリ破損7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-28570
7Qualcomm 4 Gen 1 Mobile Platform IOE Firmware 情報の漏洩5.04.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-28563
8OpenSSL Non-prime Moduli BN_mod_sqrt サービス拒否6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.013420.03CVE-2022-0778
9Microsoft IIS クロスサイトスクリプティング5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.08CVE-2017-0055
10Linux Kernel audit.c aa_label_parse メモリ破損8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.005660.04CVE-2019-18814
11Linux Kernel AMD KVM Guest nested.c nested_svm_vmrun メモリ破損4.64.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.002770.00CVE-2021-29657
12cURL RTSP/RTP メモリ破損8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005070.00CVE-2018-1000122
13Linux Kernel sysctl_net_ipv4.c tcp_ack_update_rtt メモリ破損8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.007010.04CVE-2019-18805
14Linux Kernel Beacon Head nl80211.c validate_beacon_head メモリ破損8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.008550.05CVE-2019-16746
15Linux Kernel wmi.c ath6kl_wmi_cac_event_rx 情報の漏洩8.28.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.018870.02CVE-2019-15926
16OpenSSH GSS2 auth-gss2.c Username 情報の漏洩5.35.2$5k-$25k$0-$5kNot DefinedWorkaround0.002570.04CVE-2018-15919
17ZyXEL NAS weblogin.cgi 特権昇格8.58.4$0-$5k$0-$5kHighOfficial Fix0.969010.00CVE-2020-9054
18Acme Mini HTTPd Terminal 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003030.04CVE-2009-4490
19Samba call_trans2open EchoWrecker メモリ破損7.37.0$25k-$100k$0-$5kHighOfficial Fix0.970400.00CVE-2003-0201
20IBM Lotus Domino Web Server Web Container クロスサイトスクリプティング4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002460.00CVE-2008-2410

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (32)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/uncpath/predictive
2Fileaccount.asppredictive
3Fileadv_remotelog.asppredictive
4Filearch/x86/kvm/svm/nested.cpredictive
5Filexxxx-xxxx.xpredictive
6Filexxxxx.xxxpredictive
7Filexxxxxxx_xxx.xxxpredictive
8Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
9Filexxxxxxx/xxx/xxxxxxxx/xxx/xxxxxx/xxx.xpredictive
10Filexxxxx.xpredictive
11Filexxx/xxxxxx.xxxpredictive
12Filexxx/xxxx/xxxxxx_xxx_xxxx.xpredictive
13Filexxx/xxxxxxxx/xxxxxxx.xpredictive
14Filexxxxxxxxxxxxx.xxxpredictive
15Filexxxxxxxx.xxxpredictive
16Filexxxxxxxx/xxxxxxxx/xxxxx.xpredictive
17Filexxxxxxx.xxxpredictive
18Filexxxxxxxx.xxxpredictive
19Argumentxxxxxxxxpredictive
20Argumentxxxxxxpredictive
21Argumentxxxxxxxpredictive
22Argumentxxxxxxxxx-xxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictive
23Argumentxxxxx_xxxpredictive
24Argumentxx_xxxxxxxxpredictive
25Argumentxxx_xxxxpredictive
26Argumentxxxxxx_xxxxpredictive
27Argumentxxxxpredictive
28Argumentxxxxxxxxxxxxxxxxpredictive
29Argumentxxxxxxxxpredictive
30Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictive
31Pattern|xx|predictive
32Network Portxxx/xxxxpredictive

参考 (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!