DarkHotel Анализ

IOB - Indicator of Behavior (50)

Временная шкала

Язык

en34
ja14
de2

Страна

gb30
jp14
us6

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Linux Kernel8
Qualcomm 820 Automotive Platform6
Qualcomm 855 Mobile Platform6
Qualcomm 855+6
Qualcomm 860 Mobile Platform SM8150-AC6

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.63CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25kРасчетHighWorkaround0.020160.00CVE-2007-1192
3Qualcomm 4 Gen 1 Mobile Platform Multi-Mode Call Processor повреждение памяти9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000770.04CVE-2023-22388
4libevent evdns.c name_parse раскрытие информации8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.006460.00CVE-2016-10195
5Fortinet FortiOS FortiManager Protocol Service отказ в обслуживании3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.076260.03CVE-2014-2216
6Qualcomm 429 Mobile Platform Audio Effect Processing повреждение памяти7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-28570
7Qualcomm 4 Gen 1 Mobile Platform IOE Firmware раскрытие информации5.04.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-28563
8OpenSSL Non-prime Moduli BN_mod_sqrt отказ в обслуживании6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.013420.03CVE-2022-0778
9Microsoft IIS межсайтовый скриптинг5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.08CVE-2017-0055
10Linux Kernel audit.c aa_label_parse повреждение памяти8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.005660.00CVE-2019-18814
11Linux Kernel AMD KVM Guest nested.c nested_svm_vmrun повреждение памяти4.64.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.002770.00CVE-2021-29657
12cURL RTSP/RTP повреждение памяти8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.004700.00CVE-2018-1000122
13Linux Kernel sysctl_net_ipv4.c tcp_ack_update_rtt повреждение памяти8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.007010.04CVE-2019-18805
14Linux Kernel Beacon Head nl80211.c validate_beacon_head повреждение памяти8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.008550.05CVE-2019-16746
15Linux Kernel wmi.c ath6kl_wmi_cac_event_rx раскрытие информации8.28.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.018870.02CVE-2019-15926
16OpenSSH GSS2 auth-gss2.c Username раскрытие информации5.35.2$5k-$25k$5k-$25kNot DefinedWorkaround0.002570.04CVE-2018-15919
17ZyXEL NAS weblogin.cgi эскалация привилегий8.58.4$0-$5k$0-$5kHighOfficial Fix0.969010.04CVE-2020-9054
18Acme Mini HTTPd Terminal эскалация привилегий5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003030.04CVE-2009-4490
19Samba call_trans2open EchoWrecker повреждение памяти7.37.0$25k-$100k$0-$5kHighOfficial Fix0.970400.00CVE-2003-0201
20IBM Lotus Domino Web Server Web Container межсайтовый скриптинг4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002460.00CVE-2008-2410

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
123.111.184.119zeus.hosterbox.comDarkHotel21.03.2022verifiedВысокий
2XX.XXX.X.XXxxxxxxxxxxxx.xxxXxxxxxxxx29.03.2022verifiedВысокий
3XX.XXX.XX.XXXxxxxxxxx27.03.2022verifiedВысокий
4XXX.XXX.XXX.XXXxxxxxxxx27.03.2022verifiedВысокий
5XXX.XXX.XXX.XXXxxx.xxxxx-xxxx.xxxXxxxxxxxx27.03.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1T1059CAPEC-242CWE-94Argument InjectionpredictiveВысокий
2T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
3TXXXXCAPEC-19CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
4TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
5TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveВысокий
6TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
7TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (32)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/uncpath/predictiveСредний
2Fileaccount.asppredictiveСредний
3Fileadv_remotelog.asppredictiveВысокий
4Filearch/x86/kvm/svm/nested.cpredictiveВысокий
5Filexxxx-xxxx.xpredictiveСредний
6Filexxxxx.xxxpredictiveСредний
7Filexxxxxxx_xxx.xxxpredictiveВысокий
8Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
9Filexxxxxxx/xxx/xxxxxxxx/xxx/xxxxxx/xxx.xpredictiveВысокий
10Filexxxxx.xpredictiveНизкий
11Filexxx/xxxxxx.xxxpredictiveВысокий
12Filexxx/xxxx/xxxxxx_xxx_xxxx.xpredictiveВысокий
13Filexxx/xxxxxxxx/xxxxxxx.xpredictiveВысокий
14Filexxxxxxxxxxxxx.xxxpredictiveВысокий
15Filexxxxxxxx.xxxpredictiveСредний
16Filexxxxxxxx/xxxxxxxx/xxxxx.xpredictiveВысокий
17Filexxxxxxx.xxxpredictiveСредний
18Filexxxxxxxx.xxxpredictiveСредний
19ArgumentxxxxxxxxpredictiveСредний
20ArgumentxxxxxxpredictiveНизкий
21ArgumentxxxxxxxpredictiveНизкий
22Argumentxxxxxxxxx-xxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveВысокий
23Argumentxxxxx_xxxpredictiveСредний
24Argumentxx_xxxxxxxxpredictiveСредний
25Argumentxxx_xxxxpredictiveСредний
26Argumentxxxxxx_xxxxpredictiveСредний
27ArgumentxxxxpredictiveНизкий
28ArgumentxxxxxxxxxxxxxxxxpredictiveВысокий
29ArgumentxxxxxxxxpredictiveСредний
30Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveВысокий
31Pattern|xx|predictiveНизкий
32Network Portxxx/xxxxpredictiveСредний

Ссылки (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!