Xeno RAT Analysis

IOB - Indicator of Behavior (26)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en16
ru8
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us18
ru6
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

concrete52
Adobe Commerce2
Adobe Magento Open Source2
PHP2
Farmakom Online Remote Administration Console2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Joomla CMS sql injection8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001960.04CVE-2019-19846
2Palo Alto PAN-OS GlobalProtect Gateway improper authorization7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002380.02CVE-2020-2050
3OpenClinic test_new.php unrestricted upload6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001090.00CVE-2020-28939
4Nanning Ontall Longxing Industrial Development Zone Project Construction and Installation Management System login.aspx sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.08CVE-2023-5828
5NextGen Mirth Connect command injection8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.104010.01CVE-2023-37679
6Farmakom Online Remote Administration Console sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2023-3717
7Nextcloud Server Group Folder permission5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000700.00CVE-2023-39952
8Metabase database code injection9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.002450.02CVE-2023-37470
9Adobe Commerce/Magento Open Source cross site scripting7.47.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000640.05CVE-2022-35698
10Adobe Commerce authorization5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000510.00CVE-2023-38209
11Comingchina U-Mail Webmail server input validation8.87.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.045810.00CVE-2008-4932
12Moodle User Preferences sql injection8.58.2$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.004730.00CVE-2017-2641
13Fortinet FortiOS/FortiProxy Administrative Interface authentication bypass9.89.7$25k-$100k$5k-$25kHighOfficial Fix0.971640.05CVE-2022-40684
14SourceCodester Web-Based Student Clearance System Photo edit-photo.php unrestricted upload6.36.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001630.05CVE-2022-3436
15Apache JSPWiki Plugin Link cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003050.00CVE-2021-40369
16Fortinet FortiOS Two Factor Authentication improper authentication8.07.9$0-$5k$0-$5kHighOfficial Fix0.029230.00CVE-2020-12812
17Oracle Fusion Middleware MapViewer Freeimage access control9.89.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.058660.02CVE-2016-1000031
184images Image Gallery Management System Image URL cross site scripting4.14.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000910.00CVE-2020-35853
19Eclipse Jetty temp file6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2020-27216
20concrete5 sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.00CVE-2015-4724

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.61.139.51Xeno RAT02/28/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (6)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/api/databasepredictiveHigh
2Fileedit-photo.phppredictiveHigh
3Filexxxxx.xxxxpredictiveMedium
4Filexxxxxxx/xxxx_xxx.xxxpredictiveHigh
5ArgumentxxxxxxxpredictiveLow
6ArgumentxxxxxxxxxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!