WarZoneRAT Analiza

IOB - Indicator of Behavior (83)

Oś czasu

Język

en60
zh16
de6
it2

Kraj

cn18
us16
de6
it6
es4

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows6
HPE Intelligent Management Center4
B&R GateManager 42604
B&R GateManager 92504
Cisco IoT Field Network Director2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1Apache HTTP Server mod_proxy privilege escalation7.37.3$25k-$100k$25k-$100kNot DefinedNot Defined0.000.97406CVE-2021-40438
2Microsoft Excel memory corruption7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.01492CVE-2020-0650
3VMware Spring Boot HTTP Request denial of service5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.050.00043CVE-2023-34055
4bouncycastle Self-Signed Certificate X509LDAPCertStoreSpi.java privilege escalation3.93.9$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00051CVE-2023-33201
5Nagios XI POST Request banner_message-ajaxhelper.php sql injection6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.150.00085CVE-2023-40931
6Taokeyun HTTP POST Request Drs.php index sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00063CVE-2024-0480
7Apache ShardingSphere ElasticJob-UI information disclosure3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000.12656CVE-2022-22733
8phpMyAdmin SQL File cross site scripting4.44.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00053CVE-2023-25727
9ZoneMinder HostController.php daemonControl privilege escalation7.47.3$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00119CVE-2023-26039
10Zoho ManageEngine Recovery Manager Plus Proxy Setting Privilege Escalation5.75.6$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00507CVE-2023-48646
11jeecgboot JimuReport image directory traversal7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.200.00062CVE-2023-6307
12WP Shortcodes Plugin privilege escalation4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.040.00050CVE-2023-6226
13QDocs Smart School HTTP POST Request sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.340.00077CVE-2023-5495
14MongoDB privilege escalation6.66.5$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00109CVE-2019-2386
15MongoDB Message Decompressor denial of service5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00087CVE-2019-20925
16MongoDB SysV Init Script Kill privilege escalation4.24.2$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00044CVE-2019-2389
17Job Configuration History Plugin directory traversal3.93.9$0-$5k$0-$5kNot DefinedNot Defined0.050.00046CVE-2023-41930
18TEL-STER TelWin SCADA WebInterface information disclosure6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00076CVE-2023-0956
19Tongda OA delete_seal.php sql injection6.96.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.050.00066CVE-2023-4165
20Autodesk AutoCAD STP File Parser denial of service4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000.00045CVE-2023-41139

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
1185.19.85.163WarZoneRAT2022-07-12verifiedWysoki
2XXX.XXX.XX.XXXXxxxxxxxxx2022-07-12verifiedWysoki

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22, CWE-23Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-94Argument InjectionpredictiveWysoki
4TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveWysoki
5TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
6TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveWysoki
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
8TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
9TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveWysoki
10TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
11TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
12TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
13TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (37)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/admin/syslogpredictiveWysoki
2File/course/filterRecords/predictiveWysoki
3File/download/imagepredictiveWysoki
4File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveWysoki
5File/see_more_details.phppredictiveWysoki
6File/xxx/xxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveWysoki
7Filexxxxx/xxxxx_xxxxx.xxxpredictiveWysoki
8Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveWysoki
9Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxx.xxxpredictiveWysoki
10Filexxxxx.xxxpredictiveMedium
11Filexxx.xxxpredictiveNiski
12Filexxxxxx/xxx.xpredictiveMedium
13Filexxxxxxx.xxxpredictiveMedium
14Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxxxxxx/xxxxxx_xxxx.xxxpredictiveWysoki
15Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveWysoki
16Filexxxx_xxxxxxx.xxxpredictiveWysoki
17Filexxxxx_xxx.xxxpredictiveWysoki
18Filexxxxxxxx.xxxpredictiveMedium
19Filexxxx.xxxpredictiveMedium
20Filexxxx-xxxxxx.xpredictiveWysoki
21Filexxxxx.xxxpredictiveMedium
22Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
23Libraryxxxxxx.xxxpredictiveMedium
24ArgumentxxxxxxpredictiveNiski
25ArgumentxxxpredictiveNiski
26ArgumentxxxpredictiveNiski
27Argumentxxxxxx_xxxpredictiveMedium
28ArgumentxxxxxpredictiveNiski
29ArgumentxxpredictiveNiski
30ArgumentxxpredictiveNiski
31ArgumentxxxxxxxxpredictiveMedium
32ArgumentxxxxpredictiveNiski
33Argumentxxxxxxxxxx[x][xxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]predictiveWysoki
34ArgumentxxxxxxxxpredictiveMedium
35ArgumentxxxpredictiveNiski
36ArgumentxxxxpredictiveNiski
37Pattern|xx xx xx|predictiveMedium

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!