Yellow Cockatoo RAT تحليل

IOB - Indicator of Behavior (92)

التسلسل الزمني

اللغة

en90
es2

البلد

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Apple QuickTime4
Craig Patchett Fileseek4
Cisco ASA4
phpMyAdmin4
jQuery2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةEPSSCTICVE
1Lars Ellingsen Guestserver guestbook.cgi سكربتات مشتركة4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.03CVE-2005-4222
2TikiWiki tiki-register.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010758.01CVE-2006-6168
3Youxun AC Centralized Management Platform HTML File upfile.cgi HTML injection4.14.1$0-$5k$0-$5kNot DefinedNot Defined0.000550.04CVE-2023-34855
4Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track طلب تزوير مشترك4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
5Traefik Request Header تجاوز الصلاحيات6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.05CVE-2024-28869
6Sun Cobalt Raq HTTP Request اجتياز الدليل5.35.3$5k-$25k$0-$5kNot DefinedNot Defined0.006420.04CVE-2002-0347
7DUware DUclassmate default.asp حقن إس كيو إل7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.002190.07CVE-2005-2049
8s0nic Paranews news.php سكربتات مشتركة4.34.2$0-$5k$0-$5kHighUnavailable0.001950.08CVE-2008-4349
9xz m4 File Remote Code Execution9.99.9$0-$5k$0-$5kNot DefinedNot Defined0.133370.04CVE-2024-3094
10Apache Solr Privilege Escalation7.17.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.870860.04CVE-2023-50386
11Juniper Junos XNM Command Processor الحرمان من الخدمة7.56.5$5k-$25k$0-$5kUnprovenOfficial Fix0.007280.00CVE-2014-0613
12Plesk Obsidian Login Page تجاوز الصلاحيات5.85.7$0-$5k$0-$5kNot DefinedNot Defined0.001750.03CVE-2023-24044
13RiteCMS Admin Panel اجتياز الدليل4.64.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.003360.03CVE-2022-24248
14Netgear ProSAFE Network Management System Java Debug Wire Protocol توثيق ضعيف9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.002140.04CVE-2023-49693
15Joomla CMS LDAP Authentication توثيق ضعيف5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.009990.03CVE-2014-6632
16FCKeditor Connector Module اجتياز الدليل7.37.0$0-$5k$0-$5kHighOfficial Fix0.972360.04CVE-2009-2265
17Adobe Commerce File System تجاوز الصلاحيات6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001400.00CVE-2023-22247
18Konga Login API تشفير ضعيف4.03.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.002280.07CVE-2023-2418
19Cisco ASA Clientless SSL VPN Portal تلف الذاكرة7.47.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001090.03CVE-2022-20737
20phpMyAdmin Configuration File setup.php تجاوز الصلاحيات7.37.0$5k-$25k$0-$5kHighOfficial Fix0.799390.00CVE-2009-1151

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
167.43.234.48Yellow Cockatoo RAT18/12/2023verifiedعالي
2XXX.XX.XXX.XXXxxxxx Xxxxxxxx Xxx05/11/2022verifiedعالي
3XXX.XXX.XXX.XXXxxxxx Xxxxxxxx Xxx18/12/2023verifiedعالي

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالفئةالثغراتمتجه الوصولالنوعالثقة
1T1006CAPEC-126CWE-22Path Traversalpredictiveعالي
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059CAPEC-242CWE-94Argument Injectionpredictiveعالي
4TXXXX.XXXCAPEC-209CWE-XX, CWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
5TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
6TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictiveعالي
7TXXXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
8TXXXXCAPEC-108CWE-XX, CWE-XXXxx Xxxxxxxxxpredictiveعالي
9TXXXXCAPEC-50CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
10TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
11TXXXXCAPEC-CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
12TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (67)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/api/baskets/{name}predictiveعالي
2File/debug/pprofpredictiveمتوسط
3File/forum/away.phppredictiveعالي
4File/mhds/clinic/view_details.phppredictiveعالي
5File/preview.phppredictiveمتوسط
6File/student/bookdetails.phppredictiveعالي
7File/upfile.cgipredictiveمتوسط
8Fileadclick.phppredictiveمتوسط
9Filexxxxxxxxx.xxxpredictiveعالي
10Filexxxxxx.xxxpredictiveمتوسط
11Filexxxxx_xxxxxx.xxxpredictiveعالي
12Filexxxxxxxx.xxxpredictiveمتوسط
13Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveعالي
14Filexxxxxxx.xxxpredictiveمتوسط
15Filexxxxxxxx.xxxpredictiveمتوسط
16Filexxxxxxxx.xxxpredictiveمتوسط
17Filexxxxxx_xxx.xxxpredictiveعالي
18Filexxxxxxxxxxxx_xxxx.xxxpredictiveعالي
19Filexxxxxxxxxxxxxx.xxxpredictiveعالي
20Filexxxx.xxxpredictiveمتوسط
21Filexxxxxxxxx.xxxpredictiveعالي
22Filexxxxxxx.xxxpredictiveمتوسط
23Filexxxxx.xxxpredictiveمتوسط
24Filexxxxx.xxx/xxxxxxxxx_xxxx/xxx_xxxxxxx_xxxxxxxxxx/predictiveعالي
25Filexxxxxxxx.xxxpredictiveمتوسط
26Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveعالي
27Filexxx_xxxxxxxx.xxxpredictiveعالي
28Filexxxxxxxxx.xxxpredictiveعالي
29Filexxxx.xxxpredictiveمتوسط
30Filexxxxxxxx.xxxpredictiveمتوسط
31Filexxxx.xxxpredictiveمتوسط
32Filexxxxx/xxxxxxx.xxxpredictiveعالي
33Filexxxxxx_xxx_xxxxxx.xxxpredictiveعالي
34Filexxxxx.xxxpredictiveمتوسط
35Filexxxx.xxxpredictiveمتوسط
36Filexxxx-xxxxxxxx.xxxpredictiveعالي
37Filexx.xxxpredictiveواطئ
38Filexxxxxx.xxxpredictiveمتوسط
39Filexx/xx_xxxxxx.xxxpredictiveعالي
40Filexxxx_xxxx.xxxpredictiveعالي
41Libraryxxxxxxxxxx/xxxxxxxxx.xpredictiveعالي
42Libraryxx/xxx.xxx.xxxpredictiveعالي
43Argument$xxxxxxxxpredictiveمتوسط
44Argumentxxxxpredictiveواطئ
45Argumentxxxx_xxxpredictiveمتوسط
46Argumentxxxxxxxxxxpredictiveمتوسط
47Argumentxxxxxxx-xxxxxxpredictiveعالي
48Argumentxxxxpredictiveواطئ
49Argumentxxxxxpredictiveواطئ
50Argumentxxxxxxxxpredictiveمتوسط
51Argumentxxxx/xxxxpredictiveمتوسط
52Argumentxxxxpredictiveواطئ
53Argumentxxpredictiveواطئ
54Argumentxxpredictiveواطئ
55Argumentxxxxxxxxxxxxxxxxpredictiveعالي
56Argumentxxxxpredictiveواطئ
57Argumentxxxxxxxpredictiveواطئ
58Argumentxxxx_xxxxpredictiveمتوسط
59Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveعالي
60Argumentxxxx_xxpredictiveواطئ
61Argumentxxxxpredictiveواطئ
62Argumentxxx_xxx[]predictiveمتوسط
63Argumentxxxxx_xxxx_xxxxpredictiveعالي
64Argumentxx_xxxxpredictiveواطئ
65Argumentxxxxxxx_xxpredictiveمتوسط
66Argumentxxxxxxpredictiveواطئ
67Input Value\xxx../../../../xxx/xxxxxxpredictiveعالي

المصادر (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!