Darkode Анализ

IOB - Indicator of Behavior (319)

Временная шкала

Язык

en304
es8
de8

Страна

us154
ru14
ir10
fr8
gb8

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Cisco ASA20
Linux Kernel8
WordPress6
Google Android6
PHP4

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2PHPGurukul Nipah Virus Testing Management System password-recovery.php sql-инъекция8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.00063CVE-2023-6648
3Schneider Electric Modicon M340 SNMP Server Truncate эскалация привилегий6.46.2$0-$5k$0-$5kNot DefinedWorkaround0.020.00224CVE-2019-6813
4Samsung Galaxy Store AppsPackageInstaller эскалация привилегий6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00042CVE-2022-33708
5EPrints Latex эскалация привилегий8.08.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.01402CVE-2021-26476
6Tawk.To Live Chat Plugin AJAX Action tawkto_removewidget эскалация привилегий5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00074CVE-2021-24914
7Google Chrome WebView Remote Code Execution6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00107CVE-2021-37990
8Microsoft Exchange Server Remote Code Execution7.36.8$25k-$100k$0-$5kFunctionalOfficial Fix0.000.70350CVE-2021-26858
9CentOS Web Panel ajax_list_accounts.php sql-инъекция6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00687CVE-2020-15619
10Ay System Solutions CMS home.php эскалация привилегий7.36.9$0-$5kРасчетProof-of-ConceptNot Defined0.000.01168CVE-2006-4441
11Microsoft IIS межсайтовый скриптинг5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.00548CVE-2017-0055
12MikroTik RouterOS Winbox слабая аутентификация8.27.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.97496CVE-2018-14847
13WordPress WP_Query class-wp-query.php sql-инъекция8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00318CVE-2017-5611
14Cisco IOS XR эскалация привилегий7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00042CVE-2016-9215
15ShopLentor Plugin Banner Link межсайтовый скриптинг3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.080.00000CVE-2024-1960
16Netgear CBR40/CBK40/CBK43 currentsetting.htm раскрытие информации5.35.1$5k-$25k$5k-$25kNot DefinedNot Defined0.040.00043CVE-2024-28340
17Apple macOS Lock Screen эскалация привилегий2.42.3$0-$5k$0-$5kNot DefinedOfficial Fix0.070.00044CVE-2024-23289
18Linux Kernel ca8210 of_clk_add_provider повреждение памяти5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00044CVE-2023-52510
19SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php эскалация привилегий6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00045CVE-2024-1875
20Petrol Pump Management Software profile.php эскалация привилегий5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00101CVE-2024-27747

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
180.82.66.204no-reverse-dns-configured.comDarkode31.10.2021verifiedВысокий

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22, CWE-425Path TraversalpredictiveВысокий
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059CWE-88, CWE-94Argument InjectionpredictiveВысокий
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
5TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
8TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
9TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
10TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
11TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
13TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveВысокий
14TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
15TXXXX.XXXCWE-XXXXxxxxxxxpredictiveВысокий
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
17TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveВысокий
18TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
19TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
20TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (141)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.predictiveВысокий
2File/admin/maintenance/view_designation.phppredictiveВысокий
3File/admin/search-appointment.phppredictiveВысокий
4File/cgi-bin/user/Config.cgipredictiveВысокий
5File/config/php.inipredictiveВысокий
6File/htdocs/cgibinpredictiveВысокий
7File/myprofile.phppredictiveВысокий
8File/uncpath/predictiveСредний
9File/videotalkpredictiveСредний
10File/web/MCmsAction.javapredictiveВысокий
11File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgipredictiveВысокий
12Fileactivity_log.phppredictiveВысокий
13Fileadm/systools.asppredictiveВысокий
14Fileadmin/getparam.cgipredictiveВысокий
15Fileadmin/media/index.php"predictiveВысокий
16FileadminCons.phppredictiveВысокий
17Filexxxx_xxxx_xxxxxxxx.xxxpredictiveВысокий
18Filexxxx-xxxxxxx.xpredictiveВысокий
19Filexxx.xpredictiveНизкий
20Filexxx-xxx/xxxxxxpredictiveВысокий
21Filexxx.xxxpredictiveНизкий
22Filexxx/xxx?xxxxpredictiveСредний
23Filexxx/xxxxxxx/xxxxxxxpredictiveВысокий
24Filexxxxxx/xxx.xpredictiveСредний
25Filexxx/xxxxxxx/xxxxxxx.xxxpredictiveВысокий
26Filexxxxxxx/xxxxxxx/xxxxxxx/xxxx/xxxxxxx.xxxpredictiveВысокий
27Filexxxxxxxxxxxxxx.xxxpredictiveВысокий
28Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
29Filexxxxx.xxxpredictiveСредний
30Filexxxx-xxxxxx.xxxpredictiveВысокий
31Filexxx/xxxxxxxx/xxxx.xpredictiveВысокий
32Filexx/xxxxxxx.xpredictiveСредний
33Filexxxxxxxxx_xxx_xxxx.xxxpredictiveВысокий
34Filexxxx.xxxpredictiveСредний
35Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveВысокий
36Filexxxx.xxxpredictiveСредний
37Filexxxxxxxxxx.xxxpredictiveВысокий
38Filexxxxx/xxxxxxxxxxxxxxpredictiveВысокий
39Filexxx/xxxxxx.xxxpredictiveВысокий
40Filexxxxx.xxxpredictiveСредний
41Filexxxx.xxxpredictiveСредний
42Filexxxxxx.xpredictiveСредний
43Filexxxxxxxxx/xxxx_xxxxxxx/xxxxxxx.xxxpredictiveВысокий
44Filexxx.xxxpredictiveНизкий
45Filexxxxx/?xxxxxx=xxxxxxx&xxxxpredictiveВысокий
46Filexxxxxxxxxx/xxxx.xpredictiveВысокий
47Filexxxx.xxxpredictiveСредний
48Filexxxxxxxx.xpredictiveСредний
49Filexx/xxxxxxxxx.xpredictiveВысокий
50Filexxx_xxx_xxxxxx.xpredictiveВысокий
51Filexxxxxxxx.xxxpredictiveСредний
52Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveВысокий
53Filexxx.xpredictiveНизкий
54Filexxx/xxxxx/xxx_xxxxx.xpredictiveВысокий
55Filexxxxxxxx.xpredictiveСредний
56Filexxxxxxxx-xxxxxxxx.xxxpredictiveВысокий
57Filexxxxxxxxxxxxxx.xxxpredictiveВысокий
58Filexxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
59Filexxxxxxx.xxxpredictiveСредний
60Filexxxxx_xxxxx.xxxpredictiveВысокий
61Filexxxxx_xxxxx.xxxpredictiveВысокий
62Filexxxxxx.xxxpredictiveСредний
63Filexxxxxx.xxxxpredictiveСредний
64Filexxxxxx.xxxpredictiveСредний
65Filexxxx.xxxpredictiveСредний
66Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveВысокий
67Filexxx/xxxx/xxxx/xxx/xxxxxxx/xx/xxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveВысокий
68Filexxx_xxxxxxxx.xpredictiveВысокий
69Filexxxxxxxxx/xxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveВысокий
70Filexxxx-xxxxxxxx.xxxpredictiveВысокий
71Filexxx/xxx/xxx_xx.xpredictiveВысокий
72Filexxxxxxx/xxx_xxxx_xxx.xxxpredictiveВысокий
73Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveВысокий
74Filexxxx.xxxpredictiveСредний
75Filexxxxxxxxxxxx.xxxpredictiveВысокий
76Filexxxxxxxx.xxxpredictiveСредний
77Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
78Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveВысокий
79Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xx-xxxxxxxx.xxxpredictiveВысокий
80Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xx-xxxx-xxxxxxxxx-xxpredictiveВысокий
81Filexx-xxxxx/xxxx.xxxpredictiveВысокий
82Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveВысокий
83Filexx-xxxx.xxxpredictiveСредний
84Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveВысокий
85Libraryxxxxxx.xxxpredictiveСредний
86Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveВысокий
87ArgumentxxxxxxpredictiveНизкий
88ArgumentxxxxxxxpredictiveНизкий
89ArgumentxxxxxxxxpredictiveСредний
90Argumentxxxx_xxxpredictiveСредний
91Argumentxxx_xxpredictiveНизкий
92ArgumentxxxpredictiveНизкий
93Argumentxxxxx->xxxxpredictiveСредний
94Argumentxxxxx xxxxxpredictiveСредний
95ArgumentxxxxpredictiveНизкий
96ArgumentxxxxxxxpredictiveНизкий
97ArgumentxxxxxxxxpredictiveСредний
98Argumentxxxx_xxpredictiveНизкий
99Argumentxxxx_xxxxxxxxxx_xxxpredictiveВысокий
100ArgumentxxxxpredictiveНизкий
101ArgumentxxxxpredictiveНизкий
102ArgumentxxpredictiveНизкий
103Argumentxxxxx_xxpredictiveСредний
104Argumentxxxx_xxpredictiveНизкий
105ArgumentxxxxxxxpredictiveНизкий
106ArgumentxxxxpredictiveНизкий
107Argumentxx_xxxxxxx_xxxxpredictiveВысокий
108Argumentxxxxxxx_xxxx[xx][xxxxxxxx]predictiveВысокий
109Argumentxxxxx_xxx_xxx_xxxx_xx_xxxxxxxpredictiveВысокий
110Argumentxxxx_xxxxpredictiveСредний
111ArgumentxxxxpredictiveНизкий
112ArgumentxxxxpredictiveНизкий
113ArgumentxxxxpredictiveНизкий
114Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveВысокий
115Argumentxxxxx_xxxx_xxxxpredictiveВысокий
116ArgumentxxxxxpredictiveНизкий
117ArgumentxxxpredictiveНизкий
118ArgumentxxxxxpredictiveНизкий
119ArgumentxxxxxxxxpredictiveСредний
120ArgumentxxxxxxxxxxpredictiveСредний
121Argumentxxxxxxxx[xxxx]predictiveВысокий
122ArgumentxxxxxxxxpredictiveСредний
123Argumentxxxx_xxpredictiveНизкий
124ArgumentxxxxxpredictiveНизкий
125ArgumentxxxxxpredictiveНизкий
126ArgumentxxxxpredictiveНизкий
127Argumentxxx xxxxxxx xxxxpredictiveВысокий
128ArgumentxxxxxxxxpredictiveСредний
129Argumentxxxxxxxx:xxxxxxxxpredictiveВысокий
130Argumentx_xxxxpredictiveНизкий
131ArgumentxxxxpredictiveНизкий
132Argumentxxx_xxxxxxxxxx_xxxxx__xxxx_xxxxxxxpredictiveВысокий
133Argumentx-xxxxxxxxx-xxxpredictiveВысокий
134Argument_xxxxxpredictiveНизкий
135Input Value">[xxxxxx]xxxxx(xxxxxxxx.xxxxxx);[/xxxxxx]<!--predictiveВысокий
136Input Valuex%xxxx%xxx=xpredictiveСредний
137Input Value<xxxxxx>xxxxx(x)</xxxxxx>xxxpredictiveВысокий
138Input Valuexxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictiveВысокий
139Input Valuexxxxxxxxx:xxxxxxxxpredictiveВысокий
140Network PortxxxpredictiveНизкий
141Network Portxxx/xxx (xxxx)predictiveВысокий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!