DarkCrystalRAT Анализ

IOB - Indicator of Behavior (260)

Временная шкала

Язык

en238
ru8
es6
de2
fr2

Страна

us66
ru16
es12
ro6
de4

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows8
Qualcomm Snapdragon Auto6
Qualcomm Snapdragon Compute6
Qualcomm Snapdragon Industrial IOT6
Qualcomm Snapdragon Mobile6

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1PHP Link Directory Administration Page index.html межсайтовый скриптинг4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.220.00374CVE-2007-0529
2DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.700.00943CVE-2010-0966
3Microsoft Windows New Horizon Data Systems Boot Loader Privilege Escalation6.16.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.020.00054CVE-2022-34302
4Rockwell Automation RSLinx Enterprise Service Port 4444 LogReceiver.exe раскрытие информации7.47.3$0-$5k$0-$5kNot DefinedWorkaround0.020.00056CVE-2013-2807
5Microsoft Windows WDAC OLE DB Provider for SQL Server Remote Code Execution8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.040.00106CVE-2024-21391
6Watchguard Firebox/XTM Remote Code Execution6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.83219CVE-2022-26318
7Zentrack index.php эскалация привилегий7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00000
8Microsoft IIS межсайтовый скриптинг5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.00548CVE-2017-0055
9Matrix Synap JSON отказ в обслуживании5.95.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00664CVE-2020-26890
10Invision Power Services IP.Board URL отказ в обслуживании5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00164CVE-2015-6812
11TypeORM Prototype Remote Code Execution8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00301CVE-2020-8158
12Fortinet FortiGate Log эскалация привилегий4.03.8$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00089CVE-2020-12818
13Softaculous Loginizer Plugin неизвестная уязвимость5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.000.00058CVE-2022-45079
14Terrasoft Bpm'online CRM-System SDK Terrasoft.Core.DB.Column.Const sql-инъекция8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00138CVE-2019-15301
15Sudo Environment Variable эскалация привилегий8.37.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00050CVE-2023-22809
16Page Engine CMS login_include.php эскалация привилегий5.35.3$0-$5kРасчетNot DefinedNot Defined0.000.00000
17D-Link DIR-816L/DIR-803 URL Encoding info.php межсайтовый скриптинг5.25.2$5k-$25k$0-$5kNot DefinedUnavailable0.000.00111CVE-2020-25786
18Pivotal Spring Framework обход каталога5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.050.00479CVE-2014-3625
19Fortinet FortiOS/FortiProxy Administrative Interface слабая аутентификация9.89.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.97169CVE-2022-40684
20VMware ESXi settingsd состояние гонки7.26.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00101CVE-2021-22043

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
131.7.58.82no-rdns.offshorededicated.netDarkCrystalRAT21.07.2022verifiedВысокий
2XX.XXX.X.XXXxxxxxxxxxxxxx29.07.2022verifiedВысокий
3XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxxx-xxx.xxxXxxxxxxxxxxxxx21.07.2022verifiedВысокий
4XXX.XX.XXX.XXXxxxxxxxxxxxxx21.07.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveВысокий
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4T1059CWE-94Argument InjectionpredictiveВысокий
5TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
16TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveВысокий
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
19TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
20TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (100)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/backupsettings.confpredictiveВысокий
2File/exportpredictiveНизкий
3File/horde/util/go.phppredictiveВысокий
4File/show_news.phppredictiveВысокий
5File/uncpath/predictiveСредний
6Fileadclick.phppredictiveСредний
7Fileadmin/dashboard.phppredictiveВысокий
8Fileadmin/index.phppredictiveВысокий
9Fileadmin/tools/dolibarr_export.phppredictiveВысокий
10Fileadv_remotelog.asppredictiveВысокий
11Fileapi.phppredictiveНизкий
12Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveВысокий
13Filexxxx-xxxx.xpredictiveСредний
14Filexxxxxxx.xxpredictiveСредний
15Filexxxx.xxxpredictiveСредний
16Filex:\xxxxxxxxxxpredictiveВысокий
17Filexxx.xxxpredictiveНизкий
18Filexxx.xxxpredictiveНизкий
19Filexxx_xxx_xxx.xxxpredictiveВысокий
20Filexxxxxxxxxx.xxxxxx.xxxpredictiveВысокий
21Filexxxxxxxxxx_xxxxx.xxxpredictiveВысокий
22Filexxxxxx.xxpredictiveСредний
23Filexxxx/xxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxxxxxpredictiveВысокий
24Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
25Filexxxxxxxxxx_xxxxxx.xpredictiveВысокий
26Filexxx.xxxpredictiveНизкий
27Filexxxxxxx.xxxpredictiveСредний
28Filexxxxx.xxxpredictiveСредний
29Filexxxxx.xxxpredictiveСредний
30Filexxxxxxxx/xxxxxx/xxxxx.xxxpredictiveВысокий
31Filexxxxxxxx.xxxpredictiveСредний
32Filexxxxxx/x.xxxpredictiveСредний
33Filexxx/xxxxxx.xxxpredictiveВысокий
34Filexxxxxxxx/xxxxxxx/xxxxx_xxxxxxx.xxxpredictiveВысокий
35Filexxxxx.xxxxpredictiveСредний
36Filexxxxx.xxxpredictiveСредний
37Filexx xxx/xxxx/xxxx.xpredictiveВысокий
38Filexxx/xxxxxx.xxxpredictiveВысокий
39Filexxxxxx/xxx/xxxxxxxx.xpredictiveВысокий
40Filexxxxxxxxxxx/xx_xxxxxxxxxx.xpredictiveВысокий
41Filexxxx/xxxxxxx/xxxxxxxxxxxxx.xxpredictiveВысокий
42Filexxxx/xxxxxxx/xxxxxxx.xpredictiveВысокий
43Filexxxxx.xxxpredictiveСредний
44Filexxxxxxxxxxx.xxxpredictiveВысокий
45Filexxxx/xxxxxxxx/xxxxxx_xxxx.xxxpredictiveВысокий
46Filexxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveВысокий
47Filexxxxx.xxxpredictiveСредний
48Filexxxxxxxxx/xxxx-xxxxpredictiveВысокий
49Filexxxxxxx.xxxpredictiveСредний
50Filexxxxxxxxxxxx.xxpredictiveВысокий
51Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveВысокий
52Filexxxxxx.xpredictiveСредний
53Filexxxx_xxxxxxx.xxxpredictiveВысокий
54Filexxxxx.xpredictiveНизкий
55Filexxxx.xxpredictiveНизкий
56Filexxxxxxxx.xxxpredictiveСредний
57Filexxxxxx.xxxpredictiveСредний
58Filexxxxxxxx/xxxxx_xxxxxpredictiveВысокий
59Filexxxx-xxxxxxx-xxxxxx.xxxpredictiveВысокий
60Filexxxxxx/xx/xxxx.xxxpredictiveВысокий
61Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveВысокий
62Filexx-xxxx.xxxpredictiveСредний
63Filexx/xxx.xxxpredictiveСредний
64File~/xxx/xxxx-xxxxxxxxx.xxxpredictiveВысокий
65ArgumentxxxxxxxxpredictiveСредний
66Argumentxxx_xxxxxx_xpredictiveСредний
67ArgumentxxxpredictiveНизкий
68ArgumentxxxxxxpredictiveНизкий
69ArgumentxxxxxxxxxxpredictiveСредний
70ArgumentxxxxpredictiveНизкий
71ArgumentxxxxxxxxxxxxpredictiveСредний
72Argumentxxxxx xxxx/xxxx xxxxpredictiveВысокий
73ArgumentxxxxxxxpredictiveНизкий
74ArgumentxxxxxpredictiveНизкий
75Argumentxxxx_xxxpredictiveСредний
76ArgumentxxxxpredictiveНизкий
77ArgumentxxpredictiveНизкий
78Argumentxx_xxxxxxxpredictiveСредний
79ArgumentxxxxxxpredictiveНизкий
80Argumentxxxxxxxx_xxxpredictiveСредний
81ArgumentxxxxpredictiveНизкий
82Argumentx_xxx_xxxxxxpredictiveСредний
83ArgumentxxxxxxxxxxxxpredictiveСредний
84Argumentxxxx_xxxxxpredictiveСредний
85ArgumentxxxxxxxxpredictiveСредний
86ArgumentxxxxxxxxxxxpredictiveСредний
87ArgumentxxxxxxxxxpredictiveСредний
88Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveВысокий
89ArgumentxxxxxxxxxxxxxxxxpredictiveВысокий
90ArgumentxxxxxpredictiveНизкий
91ArgumentxxxxpredictiveНизкий
92ArgumentxxxpredictiveНизкий
93ArgumentxxxpredictiveНизкий
94ArgumentxxxxpredictiveНизкий
95ArgumentxxxxxpredictiveНизкий
96Argumentxxxxxxxxxxx_xxxxxxxxpredictiveВысокий
97Input Valuex.x.x.x%xxxxxx+-x+x+xxx.xxx.x.xx%xxpredictiveВысокий
98Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveВысокий
99Network Portxxx/xxxxxpredictiveСредний
100Network Portxxx/xxxxpredictiveСредний

Ссылки (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!