RapperBot Analiza

IOB - Indicator of Behavior (113)

Oś czasu

Język

en74
de36
ru2
zh2

Kraj

us64
de36
ru2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Google Chrome6
WordPress4
Poppler4
Alt-N MDaemon4
Huawei HarmonyOS4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1e107 CMS secure_img_render.php privilege escalation7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.023370.04CVE-2004-2041
2ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
3Veritas Backup Exec Ressource denial of service6.25.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.025800.00CVE-2006-1297
4Mozilla Firefox smb/sftp Protocol privilege escalation7.56.5$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.016560.00CVE-2007-5338
5PHPOutsourcing IdeaBox include.php privilege escalation7.36.4$0-$5k$0-$5kUnprovenUnavailable0.174100.04CVE-2008-5199
6Mambo mod_mainmenu.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
7Alt-N MDaemon Attachment Virus directory traversal5.44.7$5k-$25k$0-$5kUnprovenOfficial Fix0.000000.00
8myPHPCalendar admin.php privilege escalation7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.025760.04CVE-2006-6812
9dotProject vw_files.php privilege escalation7.37.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.03
10Zentrack index.php privilege escalation7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.03
11Mozilla Firefox Javascript focus denial of service5.95.2$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.960460.04CVE-2006-1993
12phpforum mainfile.php privilege escalation7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005130.03CVE-2003-0559
13Ibrow News Desk newsdesk.cgi directory traversal5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.165160.04CVE-2001-0231
14CCBill whereami.cgi privilege escalation6.35.8$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.04
15Apple QuickTime FPX File memory corruption8.68.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.130690.04CVE-2013-0988
16Apple QuickTime MVHD Atom memory corruption8.68.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.062600.00CVE-2013-1022
17Zentrack index.php directory traversal7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.08
18WEBInsta Mailing Manager initdb.php privilege escalation7.36.9$0-$5k$0-$5kProof-of-ConceptUnavailable0.011940.02CVE-2005-0748
19SourceCodester Food Ordering System PHP File ajax.php privilege escalation7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.003070.00CVE-2023-24646
20Linux Kernel capsule-loader.c memory corruption4.64.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2022-40307

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
12.58.149.116RapperBot2022-10-10verifiedWysoki
231.44.185.235RapperBot2022-10-10verifiedWysoki
3XXX.XXX.XXX.XXXXxxxxxxxx2023-02-03verifiedWysoki
4XXX.XXX.XX.XXXXxxxxxxxx2022-11-21verifiedWysoki
5XXX.XXX.XX.XXXXxxxxxxxx2022-10-10verifiedWysoki
6XXX.XX.XX.XXXXxxxxxxxx2022-10-10verifiedWysoki

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlasaLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CAPEC-126CWE-22Path TraversalpredictiveWysoki
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
4TXXXXCAPEC-242CWE-XXXxxxxxxx XxxxxxxxxpredictiveWysoki
5TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveWysoki
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
8TXXXXCAPEC-0CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
9TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveWysoki
10TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
11TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
12TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (70)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/?r=email/api/mark&op=delFromSendpredictiveWysoki
2File/fos/admin/ajax.phppredictiveWysoki
3File/include/chart_generator.phppredictiveWysoki
4File/index.phppredictiveMedium
5File/modules/projects/vw_files.phppredictiveWysoki
6Fileadmin.phppredictiveMedium
7Fileaffich.phppredictiveMedium
8Filealbum_portal.phppredictiveWysoki
9Filecategory.cfmpredictiveMedium
10Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveWysoki
11Filexxx.xxxpredictiveNiski
12Filexxxxxxx/xxxxxxxx/xxx/xxxxxxx-xxxxxx.xpredictiveWysoki
13Filexxxxx_xxxxxxxx.xxxxpredictiveWysoki
14Filexxxxxx.xpredictiveMedium
15Filexxx/xxxxxxxx/xxxx_xxxxx.xpredictiveWysoki
16Filexxxxxxxxxxxx_xxxx.xxxpredictiveWysoki
17Filexxxxx_xxxxxx.xxxpredictiveWysoki
18Filexxxxxxx.xxxpredictiveMedium
19Filexxxxx.xxxpredictiveMedium
20Filexxxx.xxx.xxxpredictiveMedium
21Filexxxxxx.xxxpredictiveMedium
22Filexxxxxxxx.xxxpredictiveMedium
23Filexxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
24Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveWysoki
25Filexxx_xxxxxxxx.xxxpredictiveWysoki
26Filexxxxxxxx.xxxpredictiveMedium
27Filexxxxxxx_xxxx.xxxpredictiveWysoki
28Filexxxxxxxx.xxxpredictiveMedium
29Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveWysoki
30Filexxxxxxxx.xxxpredictiveMedium
31Filexxxxxx_xxx_xxxxxx.xxxpredictiveWysoki
32Filexxxxx_xxxxx.xxxpredictiveWysoki
33Filexxxx_xxx.xxxpredictiveMedium
34Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveWysoki
35Filexxxx.xxxpredictiveMedium
36Libraryxxxxxx[xxxxxx_xxxxpredictiveWysoki
37Libraryxxx/xxxxxxxxxxx.xxxpredictiveWysoki
38Libraryxx/xxx.xxx.xxxpredictiveWysoki
39Libraryxxx/xxx/xxxx/xxx/xxxx.xxxpredictiveWysoki
40Argumentxxxxxxxx_xxxxpredictiveWysoki
41ArgumentxxxxpredictiveNiski
42Argumentxxx_xxxpredictiveNiski
43ArgumentxxxpredictiveNiski
44ArgumentxxxxxxxxxxpredictiveMedium
45Argumentxxxxxx[xxxxxx_xxxx]predictiveWysoki
46ArgumentxxxxxxxxxxxxxpredictiveWysoki
47Argumentxxx_x_xxxpredictiveMedium
48Argumentxxxx_xxxxpredictiveMedium
49Argumentxxxxxxxx[xxxx_xxx]predictiveWysoki
50ArgumentxxxxxxxxpredictiveMedium
51Argumentxxxx/xxxxpredictiveMedium
52ArgumentxxxxxxxxpredictiveMedium
53Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveWysoki
54ArgumentxxxxxpredictiveNiski
55Argumentxxxx_xxxxpredictiveMedium
56Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveWysoki
57ArgumentxxxxxxxxpredictiveMedium
58ArgumentxxxxpredictiveNiski
59Argumentxxxxx_xxxx_xxxxpredictiveWysoki
60ArgumentxxxxxxxxpredictiveMedium
61Argumentxx_xxxxpredictiveNiski
62ArgumentxxxxxxxxpredictiveMedium
63ArgumentxxxxxpredictiveNiski
64ArgumentxxxpredictiveNiski
65Argumentxxxxxx_xxxpredictiveMedium
66Argumentxxxxxxx_xxpredictiveMedium
67ArgumentxxxxxxxxpredictiveMedium
68Argumentxxxxxxxx/xxxxx xxxxxxx/xxxxxxxxpredictiveWysoki
69ArgumentxxpredictiveNiski
70Input Value\xxx../../../../xxx/xxxxxxpredictiveWysoki

Referencje (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!