DarkCrystalRAT Analysis

IOB - Indicator of Behavior (260)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en234
ru10
es10
de4
sv2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us56
ru20
es18
ro4
ua4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows12
Google Chrome8
Qualcomm Snapdragon Auto8
Qualcomm Snapdragon Compute8
Qualcomm Snapdragon Industrial IOT8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.320.00374CVE-2007-0529
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.900.00943CVE-2010-0966
3Microsoft Windows New Horizon Data Systems Boot Loader Privilege Escalation6.16.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.020.00054CVE-2022-34302
4Rockwell Automation RSLinx Enterprise Service Port 4444 LogReceiver.exe out-of-bounds7.47.3$0-$5k$0-$5kNot DefinedWorkaround0.020.00056CVE-2013-2807
5Microsoft Windows WDAC OLE DB Provider for SQL Server Remote Code Execution8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.070.00106CVE-2024-21391
6Watchguard Firebox/XTM Remote Code Execution6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.83219CVE-2022-26318
7Zentrack index.php privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00000
8Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
9Matrix Synap JSON denial of service5.95.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00664CVE-2020-26890
10Invision Power Services IP.Board URL resource management5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00164CVE-2015-6812
11TypeORM Prototype modification of assumed-immutable data8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00301CVE-2020-8158
12Fortinet FortiGate Log privileges management4.03.8$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00089CVE-2020-12818
13Softaculous Loginizer Plugin cross-site request forgery5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.000.00058CVE-2022-45079
14Terrasoft Bpm'online CRM-System SDK Terrasoft.Core.DB.Column.Const sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00138CVE-2019-15301
15Sudo Environment Variable protection mechanism8.37.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.00050CVE-2023-22809
16Page Engine CMS login_include.php privileges management5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00000
17D-Link DIR-816L/DIR-803 URL Encoding info.php cross site scripting5.25.2$5k-$25k$0-$5kNot DefinedUnavailable0.000.00111CVE-2020-25786
18Pivotal Spring Framework path traversal5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.050.00479CVE-2014-3625
19Fortinet FortiOS/FortiProxy Administrative Interface authentication bypass9.89.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.020.97169CVE-2022-40684
20VMware ESXi settingsd toctou7.26.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00101CVE-2021-22043

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (100)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/backupsettings.confpredictiveHigh
2File/exportpredictiveLow
3File/horde/util/go.phppredictiveHigh
4File/show_news.phppredictiveHigh
5File/uncpath/predictiveMedium
6Fileadclick.phppredictiveMedium
7Fileadmin/dashboard.phppredictiveHigh
8Fileadmin/index.phppredictiveHigh
9Fileadmin/tools/dolibarr_export.phppredictiveHigh
10Fileadv_remotelog.asppredictiveHigh
11Fileapi.phppredictiveLow
12Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
13Filexxxx-xxxx.xpredictiveMedium
14Filexxxxxxx.xxpredictiveMedium
15Filexxxx.xxxpredictiveMedium
16Filex:\xxxxxxxxxxpredictiveHigh
17Filexxx.xxxpredictiveLow
18Filexxx.xxxpredictiveLow
19Filexxx_xxx_xxx.xxxpredictiveHigh
20Filexxxxxxxxxx.xxxxxx.xxxpredictiveHigh
21Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
22Filexxxxxx.xxpredictiveMedium
23Filexxxx/xxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxxxxxpredictiveHigh
24Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
25Filexxxxxxxxxx_xxxxxx.xpredictiveHigh
26Filexxx.xxxpredictiveLow
27Filexxxxxxx.xxxpredictiveMedium
28Filexxxxx.xxxpredictiveMedium
29Filexxxxx.xxxpredictiveMedium
30Filexxxxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
31Filexxxxxxxx.xxxpredictiveMedium
32Filexxxxxx/x.xxxpredictiveMedium
33Filexxx/xxxxxx.xxxpredictiveHigh
34Filexxxxxxxx/xxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
35Filexxxxx.xxxxpredictiveMedium
36Filexxxxx.xxxpredictiveMedium
37Filexx xxx/xxxx/xxxx.xpredictiveHigh
38Filexxx/xxxxxx.xxxpredictiveHigh
39Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
40Filexxxxxxxxxxx/xx_xxxxxxxxxx.xpredictiveHigh
41Filexxxx/xxxxxxx/xxxxxxxxxxxxx.xxpredictiveHigh
42Filexxxx/xxxxxxx/xxxxxxx.xpredictiveHigh
43Filexxxxx.xxxpredictiveMedium
44Filexxxxxxxxxxx.xxxpredictiveHigh
45Filexxxx/xxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
46Filexxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
47Filexxxxx.xxxpredictiveMedium
48Filexxxxxxxxx/xxxx-xxxxpredictiveHigh
49Filexxxxxxx.xxxpredictiveMedium
50Filexxxxxxxxxxxx.xxpredictiveHigh
51Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
52Filexxxxxx.xpredictiveMedium
53Filexxxx_xxxxxxx.xxxpredictiveHigh
54Filexxxxx.xpredictiveLow
55Filexxxx.xxpredictiveLow
56Filexxxxxxxx.xxxpredictiveMedium
57Filexxxxxx.xxxpredictiveMedium
58Filexxxxxxxx/xxxxx_xxxxxpredictiveHigh
59Filexxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
60Filexxxxxx/xx/xxxx.xxxpredictiveHigh
61Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
62Filexx-xxxx.xxxpredictiveMedium
63Filexx/xxx.xxxpredictiveMedium
64File~/xxx/xxxx-xxxxxxxxx.xxxpredictiveHigh
65ArgumentxxxxxxxxpredictiveMedium
66Argumentxxx_xxxxxx_xpredictiveMedium
67ArgumentxxxpredictiveLow
68ArgumentxxxxxxpredictiveLow
69ArgumentxxxxxxxxxxpredictiveMedium
70ArgumentxxxxpredictiveLow
71ArgumentxxxxxxxxxxxxpredictiveMedium
72Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
73ArgumentxxxxxxxpredictiveLow
74ArgumentxxxxxpredictiveLow
75Argumentxxxx_xxxpredictiveMedium
76ArgumentxxxxpredictiveLow
77ArgumentxxpredictiveLow
78Argumentxx_xxxxxxxpredictiveMedium
79ArgumentxxxxxxpredictiveLow
80Argumentxxxxxxxx_xxxpredictiveMedium
81ArgumentxxxxpredictiveLow
82Argumentx_xxx_xxxxxxpredictiveMedium
83ArgumentxxxxxxxxxxxxpredictiveMedium
84Argumentxxxx_xxxxxpredictiveMedium
85ArgumentxxxxxxxxpredictiveMedium
86ArgumentxxxxxxxxxxxpredictiveMedium
87ArgumentxxxxxxxxxpredictiveMedium
88Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveHigh
89ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
90ArgumentxxxxxpredictiveLow
91ArgumentxxxxpredictiveLow
92ArgumentxxxpredictiveLow
93ArgumentxxxpredictiveLow
94ArgumentxxxxpredictiveLow
95ArgumentxxxxxpredictiveLow
96Argumentxxxxxxxxxxx_xxxxxxxxpredictiveHigh
97Input Valuex.x.x.x%xxxxxx+-x+x+xxx.xxx.x.xx%xxpredictiveHigh
98Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
99Network Portxxx/xxxxxpredictiveMedium
100Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!