ZuoRAT Análise

IOB - Indicator of Behavior (123)

Curso de tempo

Idioma

en94
zh28
es2

País

cn86
us38

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Mail20006
Oracle Database Server6
Microsoft Exchange Server4
Microsoft IIS4
Microsoft Windows4

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1QNAP QTS Photo Station direitos alargados8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.963410.04CVE-2019-7192
2Deltek Vision RPC over HTTP SQL Injecção SQL8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.005760.02CVE-2018-18251
3Mail2000 Login portal Roteiro Cruzado de Sítios5.24.8$0-$5k$0-$5kNot DefinedNot Defined0.003340.04CVE-2019-15072
4Zoho ManageEngine ADSelfService Plus direitos alargados8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.005620.00CVE-2020-11518
5Shopro Mall System Injecção SQL8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001720.07CVE-2022-35154
6wix-embedded-mysql com.wix.mysql.distribution.Setup.apply direitos alargados7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.001280.00CVE-2023-39021
7Blueriver Sava CMS fileManager.cfc Directório Traversal5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.025670.04CVE-2010-3468
8Mura CMS Draggable Feeds readRSS.cfm XML External Entity6.45.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.012040.00CVE-2017-15639
9Gibbon direitos alargados6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.028420.09CVE-2023-34598
10Slider Revolution Plugin Image File direitos alargados7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.000810.03CVE-2023-2359
11Essential Grid Plugin direitos alargados6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000000.02CVE-2023-47771
12Citrix ShareFile StorageZones Controller direitos alargados9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.973920.00CVE-2023-24489
13HPE ArubaOS AirWave Client Service Excesso de tampão9.89.6$5k-$25k$5k-$25kNot DefinedOfficial Fix0.001870.03CVE-2023-45616
14VMware Workspace ONE UEM Console SAML Response Redirect6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.05CVE-2023-20886
15D-Link D-View coreservice_action_script Remote Code Execution9.89.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00CVE-2023-44414
16Citrix XenMobile Server direitos alargados5.55.5$5k-$25k$5k-$25kNot DefinedNot Defined0.002480.00CVE-2022-26151
17y_project RuoYi GenController Injecção SQL6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.07CVE-2022-4566
18VMware Horizon Server Divulgação de Informação5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000460.03CVE-2023-34038
19Fortinet FortiWeb Authorization Header Injecção SQL7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001310.00CVE-2020-29015
20Ignition Automation Ignition JavaSerializationCodec direitos alargados9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.000000.02CVE-2023-39476

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (45)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.kdbgrcpredictiveBaixo
2File/../../conf/template/uhttpd.jsonpredictiveAlto
3File/cgi-bin/gopredictiveMédio
4File/cgi-bin/portalpredictiveAlto
5File/etc/shadowpredictiveMédio
6File/etc/sudoerspredictiveMédio
7File/xxxxxxxxx//../predictiveAlto
8File/xxxxxxx/predictiveMédio
9Filexxx-xxx/xxxxxxxxxxxx.xxx/xxxxxxxxxxxxpredictiveAlto
10Filexxx/xxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxpredictiveAlto
11Filexxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
12Filexxxxxxxxxxx.xxxpredictiveAlto
13Filexxxxxxxx/xxxxxx/xxxxx.xxxpredictiveAlto
14Filexxxxxx/xxxxxxxxxxxxpredictiveAlto
15Filexxx/xxxxxx.xxxpredictiveAlto
16Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveAlto
17Filexxxxx.xxxpredictiveMédio
18Filexxxxxxxxxxx-xxxx.xxpredictiveAlto
19Filexxxxxxx.xxxpredictiveMédio
20Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveAlto
21Filexxxxxxxxxx/xxxxxxxxxx_xxxx.xxx?xxxxxx=xxxxxxpredictiveAlto
22Filexxx.xpredictiveBaixo
23Filexxxx.xx.xxpredictiveMédio
24Filexxxxxx.xxxpredictiveMédio
25Filexxxxx/xxxx/xxxxxxx.xxxpredictiveAlto
26Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
27Filexxxxxxxx.xxxpredictiveMédio
28Libraryxxxxxxx.xxxpredictiveMédio
29ArgumentxxxxxxpredictiveBaixo
30Argumentxxxx_xxxxxxxpredictiveMédio
31ArgumentxxxxxxxxpredictiveMédio
32Argumentxxx_xxxxxx_xpredictiveMédio
33ArgumentxxxxxxxxxxxpredictiveMédio
34ArgumentxxxxxxxxxxpredictiveMédio
35ArgumentxxxxxxpredictiveBaixo
36Argumentxxxxxx_xxxxx_xxxpredictiveAlto
37ArgumentxxpredictiveBaixo
38Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
39ArgumentxxxpredictiveBaixo
40ArgumentxxxxxxxxpredictiveMédio
41ArgumentxxxxxpredictiveBaixo
42Input Valuexxxx/xxxxx/xxxxxxxx/xxxxxxx/xx/xxxxxxx/xxxxxxxxxx/xx_xxxxpredictiveAlto
43Input Value\xpredictiveBaixo
44Network PortxxxxxpredictiveBaixo
45Network Portxxx/xx (xxx)predictiveMédio

Referências (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!