DarkSide 解析

IOB - Indicator of Behavior (53)

タイムライン

言語

en50
fr2
ar2

国・地域

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Boa4
nginx2
Microsoft Windows2
Esoftpro Online Guestbook Pro2
GNU Mailman2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.59CVE-2010-0966
3WoltLab Burning Book addentry.php SQLインジェクション7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.00CVE-2006-5509
4spip Login spip_login.php3 特権昇格7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.050540.04CVE-2006-1702
5miniOrange WP OAuth Server 特権昇格7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001560.00CVE-2022-34149
6Boa Webserver GET wapopen ディレクトリトラバーサル6.46.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.735400.04CVE-2017-9833
7Boa free サービス拒否6.46.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002080.00CVE-2018-21028
8DrayTek Vigor/Vigor3910 wlogin.cgi メモリ破損9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001820.27CVE-2022-32548
9Boa Terminal 特権昇格5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.023950.05CVE-2009-4496
10GNU Mailman 未知の脆弱性6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.02CVE-2021-44227
11GNU Mailman confirm.py クロスサイトスクリプティング4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.003300.00CVE-2011-0707
12myPHPNuke links.php クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.004780.00CVE-2003-1372
13Microsoft Office Word 未知の脆弱性5.55.0$5k-$25k$0-$5kUnprovenOfficial Fix0.000890.00CVE-2022-24511
14Microsoft Windows Remote Desktop Client Remote Code Execution8.88.2$100k 以上$5k-$25kProof-of-ConceptOfficial Fix0.023870.05CVE-2022-21990
15nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.53CVE-2020-12440
16Apple M1 Register s3_5_c15_c10_1 M1RACLES 特権昇格8.88.8$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.04CVE-2021-30747
17Joomla CMS File Upload media.php 特権昇格6.36.0$5k-$25k$0-$5kHighOfficial Fix0.798640.08CVE-2013-5576
18Samsung Mobile Devices Cameralyzer 特権昇格5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2020-15577
19DHIS tools register-q.sh 特権昇格5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.02
20Esoftpro Online Guestbook Pro ogp_show.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.27CVE-2009-4935

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • Darkside

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-22Path Traversalpredictive
2T1059CAPEC-242CWE-94Argument Injectionpredictive
3TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx Xxxxxxxxxpredictive
4TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
5TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
6TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive

IOA - Indicator of Attack (17)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/cgi-bin/wapopenpredictive
2File/cgi-bin/wlogin.cgipredictive
3Fileaddentry.phppredictive
4Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictive
5Filexxx/xxxxxxx.xxpredictive
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
7Filexxx/xxxxxx.xxxpredictive
8Filexxxxx.xxxpredictive
9Filexxx_xxxx.xxxpredictive
10Filexxxxxxxx-x.xxpredictive
11Filexxxx_xxxxx.xxxxpredictive
12Argumentxx/xxpredictive
13Argumentxxxxxxxxpredictive
14Argumentxxxxxxxpredictive
15Argumentxxxxxxxxxxpredictive
16Argumentxxxxxxx/xxxxxpredictive
17Input Value../..predictive

参考 (4)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Interested in the pricing of exploits?

See the underground prices here!