DarkVision RAT Analysis

IOB - Indicator of Behavior (50)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en44
sv2
pl2
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn22
us8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows4
Jasig CAS Server2
Composer2
Tiny File Manager2
PopojiCMS2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Sophos Firewall User Portal/Webadmin code injection8.58.5$0-$5k$0-$5kHighNot Defined0.127880.00CVE-2022-3236
2Microsoft Windows Win32k privileges management8.18.0$25k-$100k$5k-$25kHighOfficial Fix0.968000.00CVE-2019-1458
3Softnext SPAM SQR code injection7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.001430.05CVE-2023-24835
4Textpattern Plug-In unrestricted upload8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2021-30209
5ZyXEL GS1900 Function Call libsal.so os command injection7.67.6$5k-$25k$0-$5kNot DefinedNot Defined0.000420.00CVE-2021-35032
6PopojiCMS Backend Plugin unrestricted upload7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2022-47766
7Apache DolphinScheduler Script Alert Plugin Parameter input validation8.08.0$5k-$25k$5k-$25kNot DefinedNot Defined0.001390.00CVE-2022-45875
8Fontsy Plugin sql injection8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.047130.00CVE-2022-4447
9frontaccounting faplanet path traversal6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001480.17CVE-2014-125080
10zephyrproject-rtos Zephyr Slot 0 information disclosure5.15.1$0-$5k$0-$5kNot DefinedNot Defined0.000640.00CVE-2022-0553
11SugarCRM Email Template code injection7.17.0$0-$5k$0-$5kHighOfficial Fix0.380040.00CVE-2023-22952
12gmail-servlet Model.java search sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001480.08CVE-2014-125075
13Qualcomm WSA8835 Boot stack-based overflow8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2022-40516
14Centos Panel 7 HTTP Request index.php os command injection8.07.9$0-$5k$0-$5kHighOfficial Fix0.973740.00CVE-2022-44877
15lirantal daloradius unknown vulnerability6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.05CVE-2023-0046
16Popup Maker Plugin Shortcode Attribute cross site scripting4.44.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000560.02CVE-2022-4381
17TRENDnet TEW755AP reject stack-based overflow7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001900.00CVE-2022-46591
18Isode M-Link Archive Server unknown vulnerability6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000640.03CVE-2022-47634
19Jasig CAS Server Google Account SamlUtils.java xml external entity reference7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004380.00CVE-2014-2296
20TRENDnet TEW755AP setup_wizard_mydlink stack-based overflow7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001900.04CVE-2022-46588

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (27)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/category_view.phppredictiveHigh
2File/cgi-bin/wapopenpredictiveHigh
3File/goform/WifiBasicSetpredictiveHigh
4File/login/index.phppredictiveHigh
5File/xxx/xxxxxx/xxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveHigh
6File/xxxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
7File/xxxpredictiveLow
8Filexxxxxx.xxxpredictiveMedium
9Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
10Filexxx_xxxxx.xxxpredictiveHigh
11Filexxxxx-xxxxx.xpredictiveHigh
12Filexxxx.xxxpredictiveMedium
13Filexxxxx/xxx/xxxx.xxx.xxxpredictiveHigh
14Filexxx/xxx/xxxxxxx.xpredictiveHigh
15Filexxx/xxxxx.xxxxpredictiveHigh
16Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
17Libraryxxxxxx.xxpredictiveMedium
18ArgumentxxxpredictiveLow
19Argumentxxxx/xxxxxxxxxxpredictiveHigh
20ArgumentxxxxxxxxxxpredictiveMedium
21Argumentxxxx_xxxxxxpredictiveMedium
22Argumentxx_xxxxx/xxxxxxxxxxpredictiveHigh
23Argumentxxxx_xxpredictiveLow
24Argumentxxxxxx_xxxpredictiveMedium
25Argumentxxx_xxxxxxxpredictiveMedium
26ArgumentxxxxxxpredictiveLow
27Input Value../..predictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!