Ozone RAT Analysis

IOB - Indicator of Behavior (45)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en46

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us40

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel8
Apple iOS4
Apple iPadOS4
sjqzhang go-fastdfs2
Check_MK2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Oracle Middleware Common Libraries and Tools Third Party denial of service7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000640.03CVE-2022-45688
2sjqzhang go-fastdfs File Upload uploa upload path traversal8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001970.18CVE-2023-1800
3M-Files Server resource consumption6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.00CVE-2023-0382
4Siemens Tecnomatix Plant Simulation SPP File out-of-bounds write7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000990.03CVE-2023-24995
5SourceCodester Clinics Patient Management System update_user.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001130.09CVE-2023-1035
6Vastal phpVID browse_videos.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.017620.04CVE-2013-5312
7Check_MK Failed-Log Save race condition4.84.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.015100.00CVE-2017-14955
8Chris92de AdminServ adminserv.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.18CVE-2020-36637
9Chris92de AdminServ adminserv.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.23CVE-2020-36638
10tcpdump CFM Parser print-cfm.c cfm_print memory corruption8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.008530.00CVE-2017-13052
11Synology DiskStation Manager Webapi path traversal6.46.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000620.04CVE-2022-27610
12jserv cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.00
13Cisco AsyncOS ZIP Archive Spam input validation7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001440.00CVE-2016-1438
14Microsoft Windows LPC Request denial of service7.87.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.02
15Microsoft Windows Guest Account privileges management7.37.1$25k-$100k$5k-$25kNot DefinedWorkaround0.000000.04
16Apple iOS/iPadOS Audio information disclosure3.33.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000800.03CVE-2022-32825
17InterWorx SiteWorx httpd.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.004180.00CVE-2007-4588
18InterWorx SiteWorx ftp.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.004180.00CVE-2007-4588
19phpHtmlLib NavTable.php privileges management7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.175070.00CVE-2006-4287
20Apple iOS/iPadOS WebRTC memory corruption7.57.4$25k-$100k$5k-$25kHighOfficial Fix0.011520.06CVE-2022-2294

IOC - Indicator of Compromise (12)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (22)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/group1/uploapredictiveHigh
2File/vicidial/AST_agent_time_sheet.phppredictiveHigh
3Filearch/powerpc/mm/mmu_context_book3s64.cpredictiveHigh
4Filexxxx/xxxxx/xxxxxx/xxxxx.xpredictiveHigh
5Filexxxxxx_xxxxxx.xxxpredictiveHigh
6Filexxxxxxx/xxx/xxx/xxxx/xxxx_xxx_xxxxxxx.xpredictiveHigh
7Filexxx.xxxpredictiveLow
8Filexxxxx.xxxpredictiveMedium
9Filexxxxxx/xxxxxx.xpredictiveHigh
10Filexxxxxxxx.xxxpredictiveMedium
11Filexxxxx-xxx.xpredictiveMedium
12Filexxxxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
13Filexxxxxx_xxxx.xxxpredictiveHigh
14Libraryxxxx/xxx/xxx/xxxx-xxxx.xpredictiveHigh
15Libraryxxx/xxx.xpredictiveMedium
16ArgumentxxxxxpredictiveLow
17ArgumentxxxpredictiveLow
18ArgumentxxxxxpredictiveLow
19Argumentxxxx_xxxxpredictiveMedium
20ArgumentxxxxxxxxxxpredictiveMedium
21ArgumentxxxxpredictiveLow
22Argumentxxxx_xxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!