DarkHotel Analys

IOB - Indicator of Behavior (50)

Tidslinje

Lang

en30
ja16
de4

Land

gb24
jp16
us10

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Linux Kernel4
cURL2
DZCP deV!L`z Clanportal2
Qualcomm 4 Gen 1 Mobile Platform2
Qualcomm 4 Gen 2 Mobile Platform2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.25CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
3Qualcomm 4 Gen 1 Mobile Platform Multi-Mode Call Processor minneskorruption9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000770.02CVE-2023-22388
4libevent evdns.c name_parse informationsgivning8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.006460.00CVE-2016-10195
5Fortinet FortiOS FortiManager Protocol Service förnekande av tjänsten3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.076260.03CVE-2014-2216
6Qualcomm 429 Mobile Platform Audio Effect Processing minneskorruption7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-28570
7Qualcomm 4 Gen 1 Mobile Platform IOE Firmware informationsgivning5.04.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-28563
8OpenSSL Non-prime Moduli BN_mod_sqrt förnekande av tjänsten6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.013420.00CVE-2022-0778
9Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.29CVE-2017-0055
10Linux Kernel audit.c aa_label_parse minneskorruption8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.005660.04CVE-2019-18814
11Linux Kernel AMD KVM Guest nested.c nested_svm_vmrun minneskorruption4.64.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.002770.00CVE-2021-29657
12cURL RTSP/RTP minneskorruption8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005070.00CVE-2018-1000122
13Linux Kernel sysctl_net_ipv4.c tcp_ack_update_rtt minneskorruption8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.007010.02CVE-2019-18805
14Linux Kernel Beacon Head nl80211.c validate_beacon_head minneskorruption8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.008550.05CVE-2019-16746
15Linux Kernel wmi.c ath6kl_wmi_cac_event_rx informationsgivning8.28.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.018870.02CVE-2019-15926
16OpenSSH GSS2 auth-gss2.c Username informationsgivning5.35.2$5k-$25k$0-$5kNot DefinedWorkaround0.002570.00CVE-2018-15919
17ZyXEL NAS weblogin.cgi privilegier eskalering8.58.4$0-$5k$0-$5kHighOfficial Fix0.969100.24CVE-2020-9054
18Acme Mini HTTPd Terminal privilegier eskalering5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003030.04CVE-2009-4490
19Samba call_trans2open EchoWrecker minneskorruption7.37.0$25k-$100k$0-$5kHighOfficial Fix0.970400.02CVE-2003-0201
20IBM Lotus Domino Web Server Web Container cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002460.00CVE-2008-2410

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (32)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/uncpath/predictiveMedium
2Fileaccount.asppredictiveMedium
3Fileadv_remotelog.asppredictiveHög
4Filearch/x86/kvm/svm/nested.cpredictiveHög
5Filexxxx-xxxx.xpredictiveMedium
6Filexxxxx.xxxpredictiveMedium
7Filexxxxxxx_xxx.xxxpredictiveHög
8Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
9Filexxxxxxx/xxx/xxxxxxxx/xxx/xxxxxx/xxx.xpredictiveHög
10Filexxxxx.xpredictiveLåg
11Filexxx/xxxxxx.xxxpredictiveHög
12Filexxx/xxxx/xxxxxx_xxx_xxxx.xpredictiveHög
13Filexxx/xxxxxxxx/xxxxxxx.xpredictiveHög
14Filexxxxxxxxxxxxx.xxxpredictiveHög
15Filexxxxxxxx.xxxpredictiveMedium
16Filexxxxxxxx/xxxxxxxx/xxxxx.xpredictiveHög
17Filexxxxxxx.xxxpredictiveMedium
18Filexxxxxxxx.xxxpredictiveMedium
19ArgumentxxxxxxxxpredictiveMedium
20ArgumentxxxxxxpredictiveLåg
21ArgumentxxxxxxxpredictiveLåg
22Argumentxxxxxxxxx-xxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveHög
23Argumentxxxxx_xxxpredictiveMedium
24Argumentxx_xxxxxxxxpredictiveMedium
25Argumentxxx_xxxxpredictiveMedium
26Argumentxxxxxx_xxxxpredictiveMedium
27ArgumentxxxxpredictiveLåg
28ArgumentxxxxxxxxxxxxxxxxpredictiveHög
29ArgumentxxxxxxxxpredictiveMedium
30Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHög
31Pattern|xx|predictiveLåg
32Network Portxxx/xxxxpredictiveMedium

Referenser (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!