ZuoRAT Analysis

IOB - Indicator of Behavior (102)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en86
zh14
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn72
us30

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Mail20006
Microsoft Exchange Server4
WordPress4
Moodle4
Joomla CMS4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Deltek Vision RPC over HTTP SQL sql injection8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.030.00815CVE-2018-18251
2Mail2000 Login portal cross site scripting5.24.8$0-$5k$0-$5kNot DefinedNot Defined0.040.00301CVE-2019-15072
3Zoho ManageEngine ADSelfService Plus code injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00515CVE-2020-11518
4Grafana Labs Permission improper authentication9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.040.97260CVE-2021-39226
5Johannes Sixt Kdbg .kdbgrc privileges management5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00042CVE-2003-0644
6Microsoft Windows Group Policy Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.020.00579CVE-2022-37955
7Litespeed Technologies OpenLiteSpeed Web Server Dashboard path traversal5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00047CVE-2022-0072
8Fortinet FortiADC User Profile privileges management6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.050.00058CVE-2021-43076
9Sonus SBC 1000/SBC 2000/SBC SWe Lite Web Interface path traversal6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.010.00170CVE-2018-11543
10MDaemon Webmail cross site scripting5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00078CVE-2019-8983
11Microsoft Office Remote Code Execution7.36.4$5k-$25k$0-$5kUnprovenOfficial Fix0.030.00667CVE-2021-27057
12Fortinet FortiOS self-signed Fortigate CA certificate config5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.030.00063CVE-2012-4948
13Mail2000 go cross site scripting5.24.8$0-$5k$0-$5kNot DefinedNot Defined0.020.00571CVE-2019-15071
14GeoServer JNDI Lookup deserialization7.27.0$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00087CVE-2022-24847
15Fortinet FortiMail Web Server CGI access control7.57.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00126CVE-2021-32586
16Dovecot Quoted String out-of-bounds write8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.030.58672CVE-2019-11500
17MODX CMS modRestServiceRequest xml external entity reference7.37.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00191CVE-2020-25911
18Microsoft Exchange Server Privilege Escalation8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.060.36292CVE-2022-23277
19Microsoft Exchange Outlook Web Access access control5.34.6$25k-$100k$0-$5kUnprovenOfficial Fix0.030.00431CVE-2014-6319
20RoundCube Webmail Email Message rcube_string_replacer.php linkref_addindex cross site scripting3.53.5$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00274CVE-2020-35730

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (38)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.kdbgrcpredictiveLow
2File/../../conf/template/uhttpd.jsonpredictiveHigh
3File/cgi-bin/gopredictiveMedium
4File/cgi-bin/portalpredictiveHigh
5File/etc/shadowpredictiveMedium
6File/xxx/xxxxxxxpredictiveMedium
7File/xxxxxxx/predictiveMedium
8Filexxx-xxx/xxxxxxxxxxxx.xxx/xxxxxxxxxxxxpredictiveHigh
9Filexxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
10Filexxxxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
11Filexxxxxx/xxxxxxxxxxxxpredictiveHigh
12Filexxx/xxxxxx.xxxpredictiveHigh
13Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
14Filexxxxx.xxxpredictiveMedium
15Filexxxxxxx.xxxpredictiveMedium
16Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
17Filexxxxxxxxxx/xxxxxxxxxx_xxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
18Filexxx.xpredictiveLow
19Filexxxx.xx.xxpredictiveMedium
20Filexxxxxx.xxxpredictiveMedium
21Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
22Filexxxxxxxx.xxxpredictiveMedium
23Libraryxxxxxxx.xxxpredictiveMedium
24ArgumentxxxxxxpredictiveLow
25Argumentxxxx_xxxxxxxpredictiveMedium
26ArgumentxxxxxxxxpredictiveMedium
27Argumentxxx_xxxxxx_xpredictiveMedium
28ArgumentxxxxxxxxxxxpredictiveMedium
29ArgumentxxxxxxxxxxpredictiveMedium
30Argumentxxxxxx_xxxxx_xxxpredictiveHigh
31ArgumentxxpredictiveLow
32Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
33ArgumentxxxpredictiveLow
34ArgumentxxxxxxxxpredictiveMedium
35Input Valuexxxx/xxxxx/xxxxxxxx/xxxxxxx/xx/xxxxxxx/xxxxxxxxxx/xx_xxxxpredictiveHigh
36Input Value\xpredictiveLow
37Network PortxxxxxpredictiveLow
38Network Portxxx/xx (xxx)predictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!