Ozone RAT Análise

IOB - Indicator of Behavior (45)

Curso de tempo

Idioma

en46

País

us40

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Linux Kernel8
Apple iOS6
Apple iPadOS6
Check_MK2
Zoho ManageEngine ADSelfService2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Oracle Middleware Common Libraries and Tools Third Party Negação de Serviço7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000640.00CVE-2022-45688
2sjqzhang go-fastdfs File Upload uploa upload Remote Code Execution8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001760.11CVE-2023-1800
3M-Files Server Negação de Serviço6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.00CVE-2023-0382
4Siemens Tecnomatix Plant Simulation SPP File Excesso de tampão7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000990.02CVE-2023-24995
5SourceCodester Clinics Patient Management System update_user.php Injecção SQL7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001130.06CVE-2023-1035
6Vastal phpVID browse_videos.php Roteiro Cruzado de Sítios4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.015660.03CVE-2013-5312
7Check_MK Failed-Log Save Condição de Corrida4.84.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.015100.00CVE-2017-14955
8Chris92de AdminServ adminserv.php Roteiro Cruzado de Sítios4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.06CVE-2020-36637
9Chris92de AdminServ adminserv.php Roteiro Cruzado de Sítios4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.07CVE-2020-36638
10tcpdump CFM Parser print-cfm.c cfm_print Excesso de tampão8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.008530.00CVE-2017-13052
11Synology DiskStation Manager Webapi Directório Traversal6.46.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000620.00CVE-2022-27610
12jserv Roteiro Cruzado de Sítios4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.00
13Cisco AsyncOS ZIP Archive Spam direitos alargados7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001440.00CVE-2016-1438
14Microsoft Windows LPC Request Negação de Serviço7.87.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.02
15Microsoft Windows Guest Account direitos alargados7.37.1$25k-$100k$5k-$25kNot DefinedWorkaround0.000000.04
16Apple iOS/iPadOS Audio Divulgação de Informação3.33.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000800.00CVE-2022-32825
17InterWorx SiteWorx httpd.php Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.004180.00CVE-2007-4588
18InterWorx SiteWorx ftp.php Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.004180.00CVE-2007-4588
19phpHtmlLib NavTable.php direitos alargados7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.140480.00CVE-2006-4287
20Apple iOS/iPadOS WebRTC Excesso de tampão7.57.4$100k e mais$5k-$25kNot DefinedOfficial Fix0.011520.00CVE-2022-2294

IOC - Indicator of Compromise (12)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (22)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/group1/uploapredictiveAlto
2File/vicidial/AST_agent_time_sheet.phppredictiveAlto
3Filearch/powerpc/mm/mmu_context_book3s64.cpredictiveAlto
4Filexxxx/xxxxx/xxxxxx/xxxxx.xpredictiveAlto
5Filexxxxxx_xxxxxx.xxxpredictiveAlto
6Filexxxxxxx/xxx/xxx/xxxx/xxxx_xxx_xxxxxxx.xpredictiveAlto
7Filexxx.xxxpredictiveBaixo
8Filexxxxx.xxxpredictiveMédio
9Filexxxxxx/xxxxxx.xpredictiveAlto
10Filexxxxxxxx.xxxpredictiveMédio
11Filexxxxx-xxx.xpredictiveMédio
12Filexxxxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveAlto
13Filexxxxxx_xxxx.xxxpredictiveAlto
14Libraryxxxx/xxx/xxx/xxxx-xxxx.xpredictiveAlto
15Libraryxxx/xxx.xpredictiveMédio
16ArgumentxxxxxpredictiveBaixo
17ArgumentxxxpredictiveBaixo
18ArgumentxxxxxpredictiveBaixo
19Argumentxxxx_xxxxpredictiveMédio
20ArgumentxxxxxxxxxxpredictiveMédio
21ArgumentxxxxpredictiveBaixo
22Argumentxxxx_xxpredictiveBaixo

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!