Darkkomet Analiza

IOB - Indicator of Behavior (69)

Oś czasu

Język

en68
de2

Kraj

us50
ru14
it2
ua2
jp2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Node.js6
WordPress6
ampleShop2
Thomas R. Pasawicz HyperBook Guestbook2
Comcast DPC39392

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.46CVE-2010-0966
3Totolink LR1200GB Web Interface cstecgi.cgi loginAuth memory corruption9.89.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2024-1783
4Drag and Drop Multiple File Upload Plugin SVG File dnd_codedropz_upload cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001020.00CVE-2022-0595
5Interactive Contact Form and Multi Step Form Builder Plugin cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000970.02CVE-2023-4950
6Byzoro Smart S85F Management Platform privilege escalation7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002070.07CVE-2023-4121
7Byzoro Smart S85F Management Platform importhtml.php privilege escalation7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.006170.07CVE-2023-4120
8Campcodes Online Thesis Archiving System view_department.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.04CVE-2023-2144
9CodeIgniter DB_query_builder.php or_like sql injection8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001530.00CVE-2022-40829
10CodeIgniter DB_query_builder.php sql injection8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001530.02CVE-2022-40835
11centreon Contact Groups Form formContactGroup.php sql injection6.35.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002120.00CVE-2022-3827
12Sourcecodehero ERP System Project processlogin.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001700.04CVE-2022-3118
13CPG Dragonfly CMS MSAnalysis Module index.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.009180.03CVE-2006-0727
14Sophos SFOS Administration Service/User Portal sql injection9.18.9$5k-$25k$0-$5kHighOfficial Fix0.016550.08CVE-2020-12271
15ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
16ProFTPD mod_tls weak encryption6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004730.00CVE-2009-3639
17OpenSSH GSS2 auth-gss2.c Username information disclosure5.35.2$5k-$25k$0-$5kNot DefinedWorkaround0.002570.04CVE-2018-15919
18OpenSSH Readonly Mode sftp-server.c process_open privilege escalation5.35.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.006600.00CVE-2017-15906
19Gempar Script Toko Online shop_display_products.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.02CVE-2009-0296
20ESMI PayPal Storefront products1h.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.054680.00CVE-2005-0936

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
15.189.137.8vending.softjourn.if.uaDarkkomet2023-01-24verifiedWysoki
212.167.151.119Darkkomet2022-04-13verifiedWysoki
320.72.235.82DarkKomet2022-09-07verifiedWysoki
420.81.111.85DarkKomet2022-09-07verifiedWysoki
523.49.102.35a23-49-102-35.deploy.static.akamaitechnologies.comDarkkomet2023-06-03verifiedWysoki
623.221.227.172a23-221-227-172.deploy.static.akamaitechnologies.comDarkKomet2022-09-07verifiedWysoki
735.205.61.6767.61.205.35.bc.googleusercontent.comDarkKomet2022-09-07verifiedMedium
8XX.XX.XXX.XXXXxxxxxxxx2022-04-07verifiedWysoki
9XX.XX.XXX.XXXxxxxxxxx2022-04-07verifiedWysoki
10XX.XX.XXX.XXXXxxxxxxxx2022-04-07verifiedWysoki
11XX.XX.XXX.Xxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxxx2022-04-13verifiedWysoki
12XX.XXX.XXX.XXXxxxxxxxxxxxxxx.xxxx.xxxx.xxxx.xx.xxXxxxxxxxx2022-09-07verifiedWysoki
13XX.XX.X.XXXXxxxxxxxx2022-04-13verifiedWysoki
14XX.XXX.XXX.XXXXxxxxxxxx2023-06-03verifiedWysoki
15XX.XXX.XXX.XXXXxxxxxxxx2022-04-08verifiedWysoki
16XX.XXX.XXX.XXXXxxxxxxxx2023-06-03verifiedWysoki
17XXX.XX.XXX.XXXxxxxxxxx2022-04-13verifiedWysoki
18XXX.XX.XXX.XXXxxxxxxxx2022-04-13verifiedWysoki
19XXX.XXX.XXX.XXXXxxxxxxxx2022-09-24verifiedWysoki
20XXX.XXX.XX.XXXXxxxxxxxx2022-09-07verifiedWysoki
21XXX.XX.XXX.XXxxxxxxxx-xxxxxx.xxxxxx.xxxXxxxxxxxx2022-04-13verifiedWysoki
22XXX.XXX.X.XXXxxxxxxxx2023-04-25verifiedWysoki
23XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxxxxx2022-04-07verifiedWysoki
24XXX.XXX.XXX.XXXxxxxxxxx2022-09-24verifiedWysoki
25XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxx2022-09-07verifiedWysoki
26XXX.XXX.XXX.XXxxxxxxxx.xx-xxx-xxx-xxx.xxXxxxxxxxx2022-09-07verifiedWysoki
27XXX.XXX.XX.XXxxxxxxxx.xxxx.xxxXxxxxxxxx2023-01-24verifiedWysoki
28XXX.XX.XX.XXXXxxxxxxxx2022-09-07verifiedWysoki
29XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxx2021-12-06verifiedWysoki
30XXX.XX.X.XXXxx-xxx.xx.x.xxx.xxxxxxxxx.xxxXxxxxxxxx2022-04-07verifiedWysoki
31XXX.XX.X.XXXxx-xxx.xx.x.xxx.xxxxxxxxx.xxxXxxxxxxxx2022-04-07verifiedWysoki
32XXX.XXX.XX.XXxxxxxxx-xxx.xxxxxx.xxxXxxxxxxxx2022-04-13verifiedWysoki

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (47)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/admin/departments/view_department.phppredictiveWysoki
2File/cgi-bin/cstecgi.cgipredictiveWysoki
3File/pages/processlogin.phppredictiveWysoki
4File/SCRIPTPATH/index.phppredictiveWysoki
5Fileadmin/index.phppredictiveWysoki
6Fileauth-gss2.cpredictiveMedium
7Filexxxxxxx.xxxpredictiveMedium
8Filexxxxxxxx.xxxpredictiveMedium
9Filexxx-xxx/xxxxx/xxxxx.xxxpredictiveWysoki
10Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
11Filexxxxxxx.xxxxpredictiveMedium
12Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
13Filexxxxxxxxxx.xxxpredictiveWysoki
14Filexxx/xxxxxx.xxxpredictiveWysoki
15Filexxxxx.xxxpredictiveMedium
16Filexxxx_xxxx.xxxpredictiveWysoki
17Filexxx?xxxx.xxxpredictiveMedium
18Filexxxx.xpredictiveNiski
19Filexxxx.xxxpredictiveMedium
20Filexxxxxxxxxx.xxxpredictiveWysoki
21Filexxxxxxxx.xxxpredictiveMedium
22Filexxx/xxxxxxx/xxxxxx/xxxx/xxxxx/xxxxxxx/xxxxxx/xxxxx/xxx%xxxxxxxxxxxxx.xx.xxxpredictiveWysoki
23Filexxxx-xxxxxx.xpredictiveWysoki
24Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveWysoki
25Filexxx/xxxxxxx.xpredictiveWysoki
26Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveWysoki
27Library/xxx/xxx/xxxx.xxxpredictiveWysoki
28ArgumentxxxxxxxxpredictiveMedium
29ArgumentxxxxxpredictiveNiski
30ArgumentxxxxpredictiveNiski
31ArgumentxxxpredictiveNiski
32Argumentxxx_xxpredictiveNiski
33Argumentxx_xxpredictiveNiski
34Argumentxxxx_xxpredictiveNiski
35Argumentxxxxxxx-xxxxxxpredictiveWysoki
36Argumentxxxx_xxxxxxpredictiveMedium
37ArgumentxxpredictiveNiski
38Argumentxxxx_xxxxpredictiveMedium
39ArgumentxxpredictiveNiski
40ArgumentxxxxxpredictiveNiski
41Argumentxx_xxxxpredictiveNiski
42ArgumentxxxxxxxpredictiveNiski
43ArgumentxxxxpredictiveNiski
44ArgumentxxxpredictiveNiski
45ArgumentxxxxpredictiveNiski
46Input Value=x' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveWysoki
47Input Valuexxx?xxxx.xxxpredictiveMedium

Referencje (10)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!