DarkCrystalRAT 解析

IOB - Indicator of Behavior (260)

タイムライン

言語

en224
es14
de8
ru8
fr4

国・地域

us56
es20
ru16
de8
ro4

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

SAP Solution Manager6
Netgear RBK406
Qualcomm Snapdragon Auto6
Qualcomm Snapdragon Compute6
Qualcomm Snapdragon Industrial IOT6

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1PHP Link Directory Administration Page index.html クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.33CVE-2007-0529
2DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.50CVE-2010-0966
3Microsoft Windows New Horizon Data Systems Boot Loader Privilege Escalation6.16.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000650.02CVE-2022-34302
4Rockwell Automation RSLinx Enterprise Service Port 4444 LogReceiver.exe 情報の漏洩7.47.3$0-$5k$0-$5kNot DefinedWorkaround0.000560.02CVE-2013-2807
5Microsoft Windows WDAC OLE DB Provider for SQL Server Remote Code Execution8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.001060.00CVE-2024-21391
6Watchguard Firebox/XTM Remote Code Execution6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.841700.03CVE-2022-26318
7Zentrack index.php 特権昇格7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.03
8Microsoft IIS クロスサイトスクリプティング5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.13CVE-2017-0055
9Matrix Synap JSON サービス拒否5.95.6$0-$5k$0-$5kNot DefinedOfficial Fix0.006640.00CVE-2020-26890
10Invision Power Services IP.Board URL サービス拒否5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001640.02CVE-2015-6812
11TypeORM Prototype Remote Code Execution8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003010.00CVE-2020-8158
12Fortinet FortiGate Log 特権昇格4.03.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000890.04CVE-2020-12818
13Softaculous Loginizer Plugin 未知の脆弱性5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2022-45079
14Terrasoft Bpm'online CRM-System SDK Terrasoft.Core.DB.Column.Const SQLインジェクション8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001380.03CVE-2019-15301
15Sudo Environment Variable 特権昇格8.37.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000500.03CVE-2023-22809
16Page Engine CMS login_include.php 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
17D-Link DIR-816L/DIR-803 URL Encoding info.php クロスサイトスクリプティング5.25.2$5k-$25k$0-$5kNot DefinedUnavailable0.001110.00CVE-2020-25786
18Pivotal Spring Framework ディレクトリトラバーサル5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.004790.05CVE-2014-3625
19Fortinet FortiOS/FortiProxy Administrative Interface 弱い認証9.89.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.971690.00CVE-2022-40684
20VMware ESXi settingsd 競合状態7.26.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.001010.03CVE-2021-22043

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
131.7.58.82no-rdns.offshorededicated.netDarkCrystalRAT2022年07月21日verified
2XX.XXX.X.XXXxxxxxxxxxxxxx2022年07月29日verified
3XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxxx-xxx.xxxXxxxxxxxxxxxxx2022年07月21日verified
4XXX.XX.XXX.XXXxxxxxxxxxxxxx2022年07月21日verified

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (100)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/backupsettings.confpredictive
2File/exportpredictive
3File/horde/util/go.phppredictive
4File/show_news.phppredictive
5File/uncpath/predictive
6Fileadclick.phppredictive
7Fileadmin/dashboard.phppredictive
8Fileadmin/index.phppredictive
9Fileadmin/tools/dolibarr_export.phppredictive
10Fileadv_remotelog.asppredictive
11Fileapi.phppredictive
12Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictive
13Filexxxx-xxxx.xpredictive
14Filexxxxxxx.xxpredictive
15Filexxxx.xxxpredictive
16Filex:\xxxxxxxxxxpredictive
17Filexxx.xxxpredictive
18Filexxx.xxxpredictive
19Filexxx_xxx_xxx.xxxpredictive
20Filexxxxxxxxxx.xxxxxx.xxxpredictive
21Filexxxxxxxxxx_xxxxx.xxxpredictive
22Filexxxxxx.xxpredictive
23Filexxxx/xxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxxxxxpredictive
24Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
25Filexxxxxxxxxx_xxxxxx.xpredictive
26Filexxx.xxxpredictive
27Filexxxxxxx.xxxpredictive
28Filexxxxx.xxxpredictive
29Filexxxxx.xxxpredictive
30Filexxxxxxxx/xxxxxx/xxxxx.xxxpredictive
31Filexxxxxxxx.xxxpredictive
32Filexxxxxx/x.xxxpredictive
33Filexxx/xxxxxx.xxxpredictive
34Filexxxxxxxx/xxxxxxx/xxxxx_xxxxxxx.xxxpredictive
35Filexxxxx.xxxxpredictive
36Filexxxxx.xxxpredictive
37Filexx xxx/xxxx/xxxx.xpredictive
38Filexxx/xxxxxx.xxxpredictive
39Filexxxxxx/xxx/xxxxxxxx.xpredictive
40Filexxxxxxxxxxx/xx_xxxxxxxxxx.xpredictive
41Filexxxx/xxxxxxx/xxxxxxxxxxxxx.xxpredictive
42Filexxxx/xxxxxxx/xxxxxxx.xpredictive
43Filexxxxx.xxxpredictive
44Filexxxxxxxxxxx.xxxpredictive
45Filexxxx/xxxxxxxx/xxxxxx_xxxx.xxxpredictive
46Filexxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx.xxxpredictive
47Filexxxxx.xxxpredictive
48Filexxxxxxxxx/xxxx-xxxxpredictive
49Filexxxxxxx.xxxpredictive
50Filexxxxxxxxxxxx.xxpredictive
51Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
52Filexxxxxx.xpredictive
53Filexxxx_xxxxxxx.xxxpredictive
54Filexxxxx.xpredictive
55Filexxxx.xxpredictive
56Filexxxxxxxx.xxxpredictive
57Filexxxxxx.xxxpredictive
58Filexxxxxxxx/xxxxx_xxxxxpredictive
59Filexxxx-xxxxxxx-xxxxxx.xxxpredictive
60Filexxxxxx/xx/xxxx.xxxpredictive
61Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictive
62Filexx-xxxx.xxxpredictive
63Filexx/xxx.xxxpredictive
64File~/xxx/xxxx-xxxxxxxxx.xxxpredictive
65Argumentxxxxxxxxpredictive
66Argumentxxx_xxxxxx_xpredictive
67Argumentxxxpredictive
68Argumentxxxxxxpredictive
69Argumentxxxxxxxxxxpredictive
70Argumentxxxxpredictive
71Argumentxxxxxxxxxxxxpredictive
72Argumentxxxxx xxxx/xxxx xxxxpredictive
73Argumentxxxxxxxpredictive
74Argumentxxxxxpredictive
75Argumentxxxx_xxxpredictive
76Argumentxxxxpredictive
77Argumentxxpredictive
78Argumentxx_xxxxxxxpredictive
79Argumentxxxxxxpredictive
80Argumentxxxxxxxx_xxxpredictive
81Argumentxxxxpredictive
82Argumentx_xxx_xxxxxxpredictive
83Argumentxxxxxxxxxxxxpredictive
84Argumentxxxx_xxxxxpredictive
85Argumentxxxxxxxxpredictive
86Argumentxxxxxxxxxxxpredictive
87Argumentxxxxxxxxxpredictive
88Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictive
89Argumentxxxxxxxxxxxxxxxxpredictive
90Argumentxxxxxpredictive
91Argumentxxxxpredictive
92Argumentxxxpredictive
93Argumentxxxpredictive
94Argumentxxxxpredictive
95Argumentxxxxxpredictive
96Argumentxxxxxxxxxxx_xxxxxxxxpredictive
97Input Valuex.x.x.x%xxxxxx+-x+x+xxx.xxx.x.xx%xxpredictive
98Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictive
99Network Portxxx/xxxxxpredictive
100Network Portxxx/xxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!