Yellow Cockatoo RAT Análise

IOB - Indicator of Behavior (91)

Curso de tempo

Idioma

en88
zh2
de2

País

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

CCBill WhereAmI CGI2
phpShop2
Craig Patchett Fileseek2
Apple QuickTime2
Juniper Junos2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Lars Ellingsen Guestserver guestbook.cgi Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.15CVE-2005-4222
2TikiWiki tiki-register.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010757.66CVE-2006-6168
3Youxun AC Centralized Management Platform HTML File upfile.cgi HTML injection4.14.1$0-$5k$0-$5kNot DefinedNot Defined0.000490.04CVE-2023-34855
4Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track Falsificação de Pedido Cross Site4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
5Sun Cobalt Raq HTTP Request Directório Traversal5.35.3$5k-$25k$0-$5kNot DefinedNot Defined0.006420.04CVE-2002-0347
6DUware DUclassmate default.asp Injecção SQL7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.002210.05CVE-2005-2049
7s0nic Paranews news.php Roteiro Cruzado de Sítios4.34.2$0-$5k$0-$5kHighUnavailable0.001950.04CVE-2008-4349
8xz m4 File Remote Code Execution9.99.9$0-$5k$0-$5kNot DefinedNot Defined0.133370.52CVE-2024-3094
9Apache Solr Privilege Escalation7.17.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.872420.04CVE-2023-50386
10Juniper Junos XNM Command Processor Negação de Serviço7.56.5$5k-$25k$0-$5kUnprovenOfficial Fix0.007280.03CVE-2014-0613
11Plesk Obsidian Login Page direitos alargados5.85.7$0-$5k$0-$5kNot DefinedNot Defined0.001740.04CVE-2023-24044
12RiteCMS Admin Panel Directório Traversal4.64.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.003360.04CVE-2022-24248
13Netgear ProSAFE Network Management System Java Debug Wire Protocol Fraca autenticação9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.002140.04CVE-2023-49693
14Joomla CMS LDAP Authentication Fraca autenticação5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.009990.00CVE-2014-6632
15FCKeditor Connector Module Directório Traversal7.37.0$0-$5k$0-$5kHighOfficial Fix0.972360.04CVE-2009-2265
16Adobe Commerce File System direitos alargados6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001400.03CVE-2023-22247
17Konga Login API Encriptação fraca4.03.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.002280.08CVE-2023-2418
18Cisco ASA Clientless SSL VPN Portal Excesso de tampão7.47.2$5k-$25k$5k-$25kNot DefinedOfficial Fix0.001090.03CVE-2022-20737
19phpMyAdmin Configuration File setup.php direitos alargados7.37.0$5k-$25k$0-$5kHighOfficial Fix0.805860.05CVE-2009-1151
20VMware vCenter Server PSC direitos alargados8.18.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001250.04CVE-2022-31680

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
167.43.234.48Yellow Cockatoo RAT18/12/2023verifiedAlto
2XXX.XX.XXX.XXXxxxxx Xxxxxxxx Xxx05/11/2022verifiedAlto
3XXX.XXX.XXX.XXXxxxxx Xxxxxxxx Xxx18/12/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (66)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/api/baskets/{name}predictiveAlto
2File/debug/pprofpredictiveMédio
3File/forum/away.phppredictiveAlto
4File/mhds/clinic/view_details.phppredictiveAlto
5File/preview.phppredictiveMédio
6File/student/bookdetails.phppredictiveAlto
7File/upfile.cgipredictiveMédio
8Fileadclick.phppredictiveMédio
9Filexxxxxxxxx.xxxpredictiveAlto
10Filexxxxxx.xxxpredictiveMédio
11Filexxxxx_xxxxxx.xxxpredictiveAlto
12Filexxxxxxxx.xxxpredictiveMédio
13Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveAlto
14Filexxxxxxx.xxxpredictiveMédio
15Filexxxxxxxx.xxxpredictiveMédio
16Filexxxxxxxx.xxxpredictiveMédio
17Filexxxxxx_xxx.xxxpredictiveAlto
18Filexxxxxxxxxxxx_xxxx.xxxpredictiveAlto
19Filexxxxxxxxxxxxxx.xxxpredictiveAlto
20Filexxxx.xxxpredictiveMédio
21Filexxxxxxxxx.xxxpredictiveAlto
22Filexxxxxxx.xxxpredictiveMédio
23Filexxxxx.xxxpredictiveMédio
24Filexxxxx.xxx/xxxxxxxxx_xxxx/xxx_xxxxxxx_xxxxxxxxxx/predictiveAlto
25Filexxxxxxxx.xxxpredictiveMédio
26Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveAlto
27Filexxx_xxxxxxxx.xxxpredictiveAlto
28Filexxxxxxxxx.xxxpredictiveAlto
29Filexxxx.xxxpredictiveMédio
30Filexxxxxxxx.xxxpredictiveMédio
31Filexxxx.xxxpredictiveMédio
32Filexxxxx/xxxxxxx.xxxpredictiveAlto
33Filexxxxxx_xxx_xxxxxx.xxxpredictiveAlto
34Filexxxxx.xxxpredictiveMédio
35Filexxxx.xxxpredictiveMédio
36Filexxxx-xxxxxxxx.xxxpredictiveAlto
37Filexx.xxxpredictiveBaixo
38Filexxxxxx.xxxpredictiveMédio
39Filexx/xx_xxxxxx.xxxpredictiveAlto
40Filexxxx_xxxx.xxxpredictiveAlto
41Libraryxxxxxxxxxx/xxxxxxxxx.xpredictiveAlto
42Libraryxx/xxx.xxx.xxxpredictiveAlto
43Argument$xxxxxxxxpredictiveMédio
44ArgumentxxxxpredictiveBaixo
45Argumentxxxx_xxxpredictiveMédio
46ArgumentxxxxxxxxxxpredictiveMédio
47ArgumentxxxxpredictiveBaixo
48ArgumentxxxxxpredictiveBaixo
49ArgumentxxxxxxxxpredictiveMédio
50Argumentxxxx/xxxxpredictiveMédio
51ArgumentxxxxpredictiveBaixo
52ArgumentxxpredictiveBaixo
53ArgumentxxpredictiveBaixo
54ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
55ArgumentxxxxpredictiveBaixo
56ArgumentxxxxxxxpredictiveBaixo
57Argumentxxxx_xxxxpredictiveMédio
58Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
59Argumentxxxx_xxpredictiveBaixo
60ArgumentxxxxpredictiveBaixo
61Argumentxxx_xxx[]predictiveMédio
62Argumentxxxxx_xxxx_xxxxpredictiveAlto
63Argumentxx_xxxxpredictiveBaixo
64Argumentxxxxxxx_xxpredictiveMédio
65ArgumentxxxxxxpredictiveBaixo
66Input Value\xxx../../../../xxx/xxxxxxpredictiveAlto

Referências (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!