WarZoneRAT Analyse

IOB - Indicator of Behavior (83)

Zeitverlauf

Sprache

en64
de10
zh8
it2

Land

cn16
us14
es8
de6
it6

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

Microsoft Windows6
HPE Intelligent Management Center6
cPanel4
Citrix SD-WAN Center2
Kaspersky Anti-Virus2

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasEPSSCTICVE
1Apache HTTP Server mod_proxy erweiterte Rechte7.37.3$5k-$25k$25k-$100kHighNot Defined0.974460.00CVE-2021-40438
2Microsoft Excel Pufferüberlauf7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.014920.07CVE-2020-0650
3VMware Spring Boot HTTP Request Denial of Service5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.06CVE-2023-34055
4bouncycastle Self-Signed Certificate X509LDAPCertStoreSpi.java erweiterte Rechte3.93.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000510.04CVE-2023-33201
5Nagios XI POST Request banner_message-ajaxhelper.php SQL Injection6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000850.07CVE-2023-40931
6Taokeyun HTTP POST Request Drs.php index SQL Injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.04CVE-2024-0480
7Apache ShardingSphere ElasticJob-UI Information Disclosure3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.190700.00CVE-2022-22733
8phpMyAdmin SQL File Cross Site Scripting4.44.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000530.03CVE-2023-25727
9ZoneMinder HostController.php daemonControl erweiterte Rechte7.47.3$0-$5kWird berechnetNot DefinedOfficial Fix0.001190.05CVE-2023-26039
10Zoho ManageEngine Recovery Manager Plus Proxy Setting Privilege Escalation5.75.6$0-$5k$0-$5kNot DefinedOfficial Fix0.005070.00CVE-2023-48646
11jeecgboot JimuReport image Directory Traversal7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000620.04CVE-2023-6307
12WP Shortcodes Plugin erweiterte Rechte4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000500.04CVE-2023-6226
13QDocs Smart School HTTP POST Request SQL Injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000770.07CVE-2023-5495
14MongoDB erweiterte Rechte6.66.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001090.00CVE-2019-2386
15MongoDB Message Decompressor Denial of Service5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.02CVE-2019-20925
16MongoDB SysV Init Script Kill erweiterte Rechte4.24.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.04CVE-2019-2389
17Job Configuration History Plugin Directory Traversal3.93.9$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-41930
18TEL-STER TelWin SCADA WebInterface Information Disclosure6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000760.00CVE-2023-0956
19Tongda OA delete_seal.php SQL Injection6.96.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000660.07CVE-2023-4165
20Autodesk AutoCAD STP File Parser Denial of Service4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2023-41139

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-AdresseHostnameAkteurKampagnenIdentifiziertTypAkzeptanz
1185.19.85.163WarZoneRAT12.07.2022verifiziertHigh
2XXX.XXX.XX.XXXXxxxxxxxxx12.07.2022verifiziertHigh

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (37)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/admin/syslogprädiktivHigh
2File/course/filterRecords/prädiktivHigh
3File/download/imageprädiktivHigh
4File/nagiosxi/admin/banner_message-ajaxhelper.phpprädiktivHigh
5File/see_more_details.phpprädiktivHigh
6File/xxx/xxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxprädiktivHigh
7Filexxxxx/xxxxx_xxxxx.xxxprädiktivHigh
8Filexxxxx/xxxxxxxxxxxxx.xxxprädiktivHigh
9Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxx.xxxprädiktivHigh
10Filexxxxx.xxxprädiktivMedium
11Filexxx.xxxprädiktivLow
12Filexxxxxx/xxx.xprädiktivMedium
13Filexxxxxxx.xxxprädiktivMedium
14Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxxxxxx/xxxxxx_xxxx.xxxprädiktivHigh
15Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxprädiktivHigh
16Filexxxx_xxxxxxx.xxxprädiktivHigh
17Filexxxxx_xxx.xxxprädiktivHigh
18Filexxxxxxxx.xxxprädiktivMedium
19Filexxxx.xxxprädiktivMedium
20Filexxxx-xxxxxx.xprädiktivHigh
21Filexxxxx.xxxprädiktivMedium
22Filexxxxxxxxxxxxxxxxxxxx.xxxxprädiktivHigh
23Libraryxxxxxx.xxxprädiktivMedium
24ArgumentxxxxxxprädiktivLow
25ArgumentxxxprädiktivLow
26ArgumentxxxprädiktivLow
27Argumentxxxxxx_xxxprädiktivMedium
28ArgumentxxxxxprädiktivLow
29ArgumentxxprädiktivLow
30ArgumentxxprädiktivLow
31ArgumentxxxxxxxxprädiktivMedium
32ArgumentxxxxprädiktivLow
33Argumentxxxxxxxxxx[x][xxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]prädiktivHigh
34ArgumentxxxxxxxxprädiktivMedium
35ArgumentxxxprädiktivLow
36ArgumentxxxxprädiktivLow
37Pattern|xx xx xx|prädiktivMedium

Referenzen (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!