RuRAT Análise

IOB - Indicator of Behavior (474)

Curso de tempo

Idioma

en224
de212
it34
es2
fr2

País

us472
ir2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

WordPress16
PHP6
Phorum4
Public Warehouse Light Blog2
RedCMS2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.820.00943CVE-2010-0966
3Woltlab Burning Board register.php Roteiro Cruzado de Sítios4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00957CVE-2007-1443
4Magic Photo Storage Website register.php direitos alargados5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00000
5YaBB register.pl Excesso de tampão10.08.7$0-$5kCalculadoUnprovenOfficial Fix0.000.17348CVE-2007-3208
6WordPress wp-register.php Roteiro Cruzado de Sítios4.34.2$5k-$25k$0-$5kHighUnavailable0.000.00322CVE-2007-5105
7Phpwebgallery register.php Roteiro Cruzado de Sítios4.34.3$0-$5kCalculadoNot DefinedNot Defined0.030.00759CVE-2007-1109
8Expinion.net News Manager Lite comment_add.asp Roteiro Cruzado de Sítios4.33.8$0-$5kCalculadoUnprovenOfficial Fix0.020.00607CVE-2004-1845
9Phorum register.php Roteiro Cruzado de Sítios6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.01601CVE-2007-0769
10SSReader Ultra Star Reader ActiveX Control pdg2.dll Register Excesso de tampão10.09.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.05274CVE-2007-5892
11SSReader Ultra Star Reader ActiveX Control register Excesso de tampão7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000.03599CVE-2007-5807
12StoreSprite register.php Roteiro Cruzado de Sítios4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.01954CVE-2007-4307
13AlstraSoft AskMe Pro register.php Roteiro Cruzado de Sítios3.53.5$0-$5kCalculadoNot DefinedNot Defined0.000.00000
14Microsoft Register Server Negação de Serviço5.35.3$5k-$25k$0-$5kNot DefinedNot Defined0.000.00350CVE-2007-3658
15Scribe forum.php register direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptUnavailable0.060.02167CVE-2007-5822
16WordPress wp-register.php Roteiro Cruzado de Sítios4.34.2$5k-$25k$0-$5kHighUnavailable0.040.00533CVE-2007-5106
17Andys Chat register.php Excesso de tampão10.010.0$0-$5k$0-$5kNot DefinedUnavailable0.000.03106CVE-2006-7036
18PBSite register.php Local Privilege Escalation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.050.00000
19LushiWarPlaner register.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.180.00821CVE-2007-0864
20TeamCal register.php Directório Traversal3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00000

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
186.104.15.123cphost07.qhoster.netRuRAT04/08/2022verifiedAlto
2XXX.XXX.XX.XXXxxxxx-x.xxx-xxxxxxx.xxxXxxxx04/08/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-22Path TraversalpredictiveAlto
2T1059CWE-94Argument InjectionpredictiveAlto
3T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
5TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
9TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (85)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/index.phppredictiveMédio
2File/rom-0predictiveBaixo
3File/uncpath/predictiveMédio
4Fileadclick.phppredictiveMédio
5Fileadd_comment.phppredictiveAlto
6Filebase_maintenance.phppredictiveAlto
7Filecomment_add.asppredictiveAlto
8Filedata/gbconfiguration.datpredictiveAlto
9Filedrivers/block/floppy.cpredictiveAlto
10Fileemail.phppredictiveMédio
11FileEmployeeSearch.ccpredictiveAlto
12Fileexit.phppredictiveMédio
13Fileforum.phppredictiveMédio
14Filegoto.phppredictiveMédio
15Filexxxxxxxxx.xxxpredictiveAlto
16Filexxx/xxxxxx.xxxpredictiveAlto
17Filexxxxxxx/xxxxxxx/xxxxxxxx.xxx.xxxpredictiveAlto
18Filexxxxxxx/xxxxxxx/xxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
19Filexxxxx.xxxpredictiveMédio
20Filexxxxx.xxx.xxxpredictiveAlto
21Filexxxxx.xxxpredictiveMédio
22Filexxxxx.xxxpredictiveMédio
23Filexxxxx.xxxpredictiveMédio
24Filexxxxxxxx.xxxpredictiveMédio
25Filexxxxxxxx.xxxxpredictiveAlto
26Filexxxxxxxx.xxxpredictiveMédio
27Filexxxxxxxx.xxxpredictiveMédio
28Filexxxxxxxx.xxpredictiveMédio
29Filexxxxxxxx_xxxxxx.xxxpredictiveAlto
30Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveAlto
31Filexxxxxxxxxx/xxxxxxxxxx_xxxxxxxxxx.xxxpredictiveAlto
32Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
33Filexxxxxx.xxxpredictiveMédio
34Filexxxxxxx/xxxxxxxx.xxxpredictiveAlto
35Filexxxx-xxxxxxxx.xxxpredictiveAlto
36Filexxxx/xxxxxxxx.xxxpredictiveAlto
37Filexxxxx/xxxxxxxx.xxxpredictiveAlto
38Filexxxx/xxxxxxxx.xxxpredictiveAlto
39Filexx-xxxxx/xxxxx-xxxx.xxx?xx-xxxxx-xxxxxx[]=xxxxxxxxpredictiveAlto
40Filexx-xxxxx.xxxpredictiveMédio
41Filexx-xxxxxxxx.xxxpredictiveAlto
42Filexxxxxx.xxxpredictiveMédio
43Libraryxxxx.xxxpredictiveMédio
44ArgumentxxxxxxxpredictiveBaixo
45ArgumentxxxxxxpredictiveBaixo
46ArgumentxxxxxxxxpredictiveMédio
47ArgumentxxxxxxxpredictiveBaixo
48ArgumentxxxxpredictiveBaixo
49ArgumentxxxxxpredictiveBaixo
50ArgumentxxxxxpredictiveBaixo
51Argumentxxxxxxx=xxxxxxxxpredictiveAlto
52ArgumentxxxxpredictiveBaixo
53Argumentxxxx_xxxxxpredictiveMédio
54ArgumentxxxxxxxxpredictiveMédio
55ArgumentxxpredictiveBaixo
56Argumentxx_xxxxxxxxpredictiveMédio
57Argumentxxxxxxx_xxxxpredictiveMédio
58Argumentxxxxxxxxx-xxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveAlto
59ArgumentxxxxpredictiveBaixo
60ArgumentxxxxxxxxxxxxxpredictiveAlto
61ArgumentxxxxxxxpredictiveBaixo
62ArgumentxxxxpredictiveBaixo
63Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
64ArgumentxxxxpredictiveBaixo
65ArgumentxxxxpredictiveBaixo
66ArgumentxxxxpredictiveBaixo
67ArgumentxxxxxxxxpredictiveMédio
68Argumentxxxx_xxxxpredictiveMédio
69Argumentxxx_xxxxpredictiveMédio
70ArgumentxxxxxxpredictiveBaixo
71ArgumentxxxxxxxxxxxxpredictiveMédio
72ArgumentxxxxxxpredictiveBaixo
73ArgumentxxxxxxxxxxpredictiveMédio
74ArgumentxxxpredictiveBaixo
75ArgumentxxxxxpredictiveBaixo
76ArgumentxxxpredictiveBaixo
77ArgumentxxxxxxxxpredictiveMédio
78Argumentxxxx_xxxxxpredictiveMédio
79Argumentxxxx_xxxxxpredictiveMédio
80ArgumentxxxpredictiveBaixo
81Argument_xxxxxx[xxxx_xxxx]predictiveAlto
82Input ValuexxxxpredictiveBaixo
83Input Valuexxxxxxxxx' xxx 'x'='xpredictiveAlto
84Input ValuexxxxpredictiveBaixo
85Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!