DarkHotel 分析

IOB - Indicator of Behavior (50)

时间轴

语言

en32
ja14
es2
de2

国家/地区

gb28
jp14
us8

演员

活动

利益

时间轴

类型

供应商

产品

Edimax EW-7438RPn Mini v22
OctoPrint2
Duware Duclassmate2
Acme Mini HTTPd2
libevent2

漏洞

#漏洞BaseTemp0day今天修正CTIEPSSCVE
1DZCP deV!L`z Clanportal config.php 权限升级7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.570.00943CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 信息公开5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3Qualcomm 4 Gen 1 Mobile Platform Multi-Mode Call Processor 内存损坏9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00077CVE-2023-22388
4libevent evdns.c name_parse 信息公开8.58.2$0-$5k计算Not DefinedOfficial Fix0.000.00646CVE-2016-10195
5Fortinet FortiOS FortiManager Protocol Service 拒绝服务3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.07626CVE-2014-2216
6Qualcomm 429 Mobile Platform Audio Effect Processing 内存损坏7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.090.00043CVE-2023-28570
7Qualcomm 4 Gen 1 Mobile Platform IOE Firmware 信息公开5.04.9$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00043CVE-2023-28563
8OpenSSL Non-prime Moduli BN_mod_sqrt 拒绝服务6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.01342CVE-2022-0778
9Microsoft IIS 跨网站脚本5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00548CVE-2017-0055
10Linux Kernel audit.c aa_label_parse 内存损坏8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.040.00566CVE-2019-18814
11Linux Kernel AMD KVM Guest nested.c nested_svm_vmrun 内存损坏4.64.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00276CVE-2021-29657
12cURL RTSP/RTP 内存损坏8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00507CVE-2018-1000122
13Linux Kernel sysctl_net_ipv4.c tcp_ack_update_rtt 内存损坏8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00701CVE-2019-18805
14Linux Kernel Beacon Head nl80211.c validate_beacon_head 内存损坏8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00855CVE-2019-16746
15Linux Kernel wmi.c ath6kl_wmi_cac_event_rx 信息公开8.28.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.01887CVE-2019-15926
16OpenSSH GSS2 auth-gss2.c Username 信息公开5.35.2$5k-$25k$5k-$25kNot DefinedWorkaround0.000.00257CVE-2018-15919
17ZyXEL NAS weblogin.cgi 权限升级8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.96910CVE-2020-9054
18Acme Mini HTTPd Terminal 权限升级5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00303CVE-2009-4490
19Samba call_trans2open EchoWrecker 内存损坏7.37.0$25k-$100k$0-$5kHighOfficial Fix0.020.97040CVE-2003-0201
20IBM Lotus Domino Web Server Web Container 跨网站脚本4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00246CVE-2008-2410

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (32)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/uncpath/predictive
2Fileaccount.asppredictive
3Fileadv_remotelog.asppredictive
4Filearch/x86/kvm/svm/nested.cpredictive
5Filexxxx-xxxx.xpredictive
6Filexxxxx.xxxpredictive
7Filexxxxxxx_xxx.xxxpredictive
8Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
9Filexxxxxxx/xxx/xxxxxxxx/xxx/xxxxxx/xxx.xpredictive
10Filexxxxx.xpredictive
11Filexxx/xxxxxx.xxxpredictive
12Filexxx/xxxx/xxxxxx_xxx_xxxx.xpredictive
13Filexxx/xxxxxxxx/xxxxxxx.xpredictive
14Filexxxxxxxxxxxxx.xxxpredictive
15Filexxxxxxxx.xxxpredictive
16Filexxxxxxxx/xxxxxxxx/xxxxx.xpredictive
17Filexxxxxxx.xxxpredictive
18Filexxxxxxxx.xxxpredictive
19Argumentxxxxxxxxpredictive
20Argumentxxxxxxpredictive
21Argumentxxxxxxxpredictive
22Argumentxxxxxxxxx-xxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictive
23Argumentxxxxx_xxxpredictive
24Argumentxx_xxxxxxxxpredictive
25Argumentxxx_xxxxpredictive
26Argumentxxxxxx_xxxxpredictive
27Argumentxxxxpredictive
28Argumentxxxxxxxxxxxxxxxxpredictive
29Argumentxxxxxxxxpredictive
30Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictive
31Pattern|xx|predictive
32Network Portxxx/xxxxpredictive

参考 (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!