ZuoRAT 分析

IOB - Indicator of Behavior (125)

时间轴

语言

en100
zh24
sv2

国家/地区

cn84
us40
tw2

演员

活动

利益

时间轴

类型

供应商

产品

Oracle Database Server4
Mail20004
Zoho ManageEngine ADSelfService Plus4
Microsoft Windows4
WordPress4

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1QNAP QTS Photo Station 权限升级8.58.4$0-$5k$0-$5kHighOfficial Fix0.963410.00CVE-2019-7192
2Deltek Vision RPC over HTTP SQL SQL注入8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.005760.02CVE-2018-18251
3Mail2000 Login portal 跨网站脚本5.24.8$0-$5k$0-$5kNot DefinedNot Defined0.003340.04CVE-2019-15072
4Zoho ManageEngine ADSelfService Plus 权限升级8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.005620.00CVE-2020-11518
5RuoYi edit SQL注入7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.000760.00CVE-2023-49371
6BDCOM 1704-WGL Backup File param.file.tgz 信息公开5.34.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001200.00CVE-2023-0659
7Shopro Mall System SQL注入8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001720.07CVE-2022-35154
8wix-embedded-mysql com.wix.mysql.distribution.Setup.apply 权限升级7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.001280.00CVE-2023-39021
9Blueriver Sava CMS fileManager.cfc 目录遍历5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.030230.04CVE-2010-3468
10Mura CMS Draggable Feeds readRSS.cfm XML External Entity6.45.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.012040.00CVE-2017-15639
11Gibbon 权限升级6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.028420.09CVE-2023-34598
12Slider Revolution Plugin Image File 权限升级7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.000970.04CVE-2023-2359
13Essential Grid Plugin 权限升级6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000000.02CVE-2023-47771
14Citrix ShareFile StorageZones Controller 权限升级9.89.6$5k-$25k$5k-$25kHighOfficial Fix0.974200.04CVE-2023-24489
15HPE ArubaOS AirWave Client Service 内存损坏9.89.6$5k-$25k$5k-$25kNot DefinedOfficial Fix0.001870.03CVE-2023-45616
16VMware Workspace ONE UEM Console SAML Response Redirect6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.05CVE-2023-20886
17D-Link D-View coreservice_action_script Remote Code Execution9.89.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000650.00CVE-2023-44414
18Citrix XenMobile Server 权限升级5.55.5$5k-$25k$5k-$25kNot DefinedNot Defined0.002480.00CVE-2022-26151
19y_project RuoYi GenController SQL注入6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.07CVE-2022-4566
20VMware Horizon Server 信息公开5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000460.03CVE-2023-34038

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (47)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File.kdbgrcpredictive
2File/../../conf/template/uhttpd.jsonpredictive
3File/cgi-bin/gopredictive
4File/cgi-bin/portalpredictive
5File/etc/shadowpredictive
6File/etc/sudoerspredictive
7File/xxxxx.xxxx.xxxpredictive
8File/xxxxxxxxx//../predictive
9File/xxxxxx/xxxx/xxxxpredictive
10File/xxxxxxx/predictive
11Filexxx-xxx/xxxxxxxxxxxx.xxx/xxxxxxxxxxxxpredictive
12Filexxx/xxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxpredictive
13Filexxxx/xxxxxxxxxxxxx.xxxpredictive
14Filexxxxxxxxxxx.xxxpredictive
15Filexxxxxxxx/xxxxxx/xxxxx.xxxpredictive
16Filexxxxxx/xxxxxxxxxxxxpredictive
17Filexxx/xxxxxx.xxxpredictive
18Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictive
19Filexxxxx.xxxpredictive
20Filexxxxxxxxxxx-xxxx.xxpredictive
21Filexxxxxxx.xxxpredictive
22Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictive
23Filexxxxxxxxxx/xxxxxxxxxx_xxxx.xxx?xxxxxx=xxxxxxpredictive
24Filexxx.xpredictive
25Filexxxx.xx.xxpredictive
26Filexxxxxx.xxxpredictive
27Filexxxxx/xxxx/xxxxxxx.xxxpredictive
28Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictive
29Filexxxxxxxx.xxxpredictive
30Libraryxxxxxxx.xxxpredictive
31Argumentxxxxxxpredictive
32Argumentxxxx_xxxxxxxpredictive
33Argumentxxxxxxxxpredictive
34Argumentxxx_xxxxxx_xpredictive
35Argumentxxxxxxxxxxxpredictive
36Argumentxxxxxxxxxxpredictive
37Argumentxxxxxxpredictive
38Argumentxxxxxx_xxxxx_xxxpredictive
39Argumentxxpredictive
40Argumentxxxxxx/xxxxxx_xxxxxxpredictive
41Argumentxxxpredictive
42Argumentxxxxxxxxpredictive
43Argumentxxxxxpredictive
44Input Valuexxxx/xxxxx/xxxxxxxx/xxxxxxx/xx/xxxxxxx/xxxxxxxxxx/xx_xxxxpredictive
45Input Value\xpredictive
46Network Portxxxxxpredictive
47Network Portxxx/xx (xxx)predictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!