MARAP Analysis

IOB - Indicator of Behavior (16)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en12
de2
ru2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

ru12
pl2
us2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

pgAdmin2
IBM WebSphere Application Server2
LogicBoard CMS2
Schweitzer Engineering Laboratories SEL-5030 acSEL ...2
Phpbb2 Phpbb2 Plus2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2Joomla sql injection6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001420.03CVE-2022-23797
3NVIDIA DGX H100 BMC Web Server Plugin stack-based overflow9.19.1$0-$5k$0-$5kNot DefinedNot Defined0.001190.00CVE-2023-25528
4Schweitzer Engineering Laboratories SEL-5030 acSELerator QuickSet Software unknown vulnerability4.74.7$0-$5k$0-$5kNot DefinedNot Defined0.000480.00CVE-2023-31168
5Tongda OA 2017 delete.php sql injection6.96.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000770.03CVE-2023-5267
6pgAdmin HTTP API code injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.013800.04CVE-2022-4223
7Joomla CMS class.inputfilter.php cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptNot Defined0.008460.00CVE-2006-1029
8iRZ Mobile Router Administration Panel crontab cross-site request forgery4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.078450.02CVE-2022-27226
9iRZ RUH2 Firmware Patch data authenticity6.76.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002260.00CVE-2016-2309
10Phpbb2 Phpbb2 Plus lang_main_album.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.134440.00CVE-2007-5009
11MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.61CVE-2007-0354
12Cisco Unified Contact Center Management Portal Web-based Management Interface access control8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000910.00CVE-2022-20658
13IBM WebSphere Application Server Network Deployment code injection8.58.5$25k-$100k$5k-$25kNot DefinedNot Defined0.025780.04CVE-2020-4448
14D-Link DIR-865L register_send.php improper authentication7.57.1$5k-$25k$5k-$25kProof-of-ConceptNot Defined0.001090.04CVE-2013-3096
15LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.46

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
189.223.92.202MARAP08/17/2018verifiedHigh
2XX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxx08/17/2018verifiedHigh
3XXX.XX.XX.XXxxxx.xxxxxx.xx.xxXxxxx08/17/2018verifiedHigh

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
2T1059.007CAPEC-18CWE-80Cross Site ScriptingpredictiveHigh
3TXXXXCAPEC-19CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
4TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
5TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
6TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (12)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/api/crontabpredictiveMedium
2File/forum/away.phppredictiveHigh
3Filexxxxx.xxxxxxxxxxx.xxxpredictiveHigh
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
5Filexxxxx.xxxpredictiveMedium
6Filexxxxxxx/xx/xxxxxxx/xx_xxxx/xxxxxx.xxxpredictiveHigh
7Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
8Filexxxxxxxx_xxxx.xxxpredictiveHigh
9Argumentxxxxxx_xxpredictiveMedium
10ArgumentxxpredictiveLow
11ArgumentxxxxxxpredictiveLow
12Argumentxxxxx_xxxx_xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!