GandCrab v5 解析

IOB - Indicator of Behavior (23)

タイムライン

言語

en24

国・地域

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

phpBB10
PunBB6
vBulletin4
Tapatalk Plugin2
Jelsoft vBulletin2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1vBulletin decodeArguments 特権昇格7.37.3$0-$5k$0-$5kHighNot Defined0.742370.00CVE-2015-7808
2vBulletin クロスサイトスクリプティング4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.011460.00CVE-2004-1824
3Tapatalk Plugin XMLRPC API unsubscribe_forum.php SQLインジェクション8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002420.00CVE-2014-2023
4phpBB Perl ucp_pm_options.php message_options 未知の脆弱性6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003350.04CVE-2015-1432
5vBulletin SQLインジェクション7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002140.00CVE-2014-5102
6PunBB クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001990.03CVE-2010-0455
7vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.28CVE-2018-6200
8vBulletin Vbulletin Forum Remote Code Execution9.88.5$0-$5k$0-$5kUnprovenOfficial Fix0.006200.00CVE-2012-4328
9phpBB install.php 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.005900.03CVE-2002-1707
10PunBB register.php SQLインジェクション7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005430.05CVE-2005-0569
11vBulletin moderation.php SQLインジェクション7.37.0$0-$5k$0-$5kHighOfficial Fix0.002840.03CVE-2016-6195
12vBulletin XMLRPC API breadcrumbs_create.php SQLインジェクション6.36.3$0-$5k$0-$5kHighUnavailable0.001020.00CVE-2014-2022
13vBulletin visitormessage.php 特権昇格7.57.4$0-$5k$0-$5kHighUnavailable0.031040.04CVE-2014-9463
14PunBB Password Reset moderate.php 特権昇格4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.022830.04CVE-2008-1484
15phpBB modcp.php 情報の漏洩7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.003920.00CVE-2008-7143
16PunBB profile.php SQLインジェクション7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003220.00CVE-2005-2193
17phpBB links.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002200.00CVE-2007-4653
18phpBB Remote Avatar 特権昇格7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001880.02CVE-2017-1000419
19phpBB 情報の漏洩9.88.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002690.00CVE-2008-1766
20phpBB startup.php クロスサイトスクリプティング4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002870.04CVE-2015-1431

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
192.63.197.48GandCrab v52018年10月13日verified

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1059CAPEC-242CWE-94Argument Injectionpredictive
2T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
3TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
4TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
5TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
6TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive

IOA - Indicator of Attack (25)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1Fileajax/api/hook/decodeArgumentspredictive
2Filebreadcrumbs_create.phppredictive
3Fileforumrunner/includes/moderation.phppredictive
4Fileincludes/startup.phppredictive
5Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictive
6Filexxxxxxx.xxxpredictive
7Filexxxxx.xxxpredictive
8Filexxxxx.xxxpredictive
9Filexxxxxxxx.xxxpredictive
10Filexxxxxxx.xxxpredictive
11Filexxxxxxxxxx.xxxpredictive
12Filexxxxxxxx.xxxpredictive
13Filexxxxxxxxxxx_xxxxx.xxxpredictive
14Filexxxxxxxxxxxxxx.xxxpredictive
15Argumentxxxxxxxxxpredictive
16Argumentxxxxxxxxxpredictive
17Argumentxxx_xxxxpredictive
18Argumentxxxxx_xxxx_xxxpredictive
19Argumentxxxpredictive
20Argumentxxxxxxxpredictive
21Argumentxxxxpredictive
22Argumentxxxxxxxxxxxxxxxxpredictive
23Argumentxxxxxpredictive
24Argumentxxxxxxpredictive
25Argumentxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!