Grandoreiro Analyse

IOB - Indicator of Behavior (320)

Chronologie

Langue

en268
pl16
es14
pt8
it6

De campagne

us82
ru10
es8
pt6
it2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Apache HTTP Server6
DZCP deV!L`z Clanportal4
Juniper Junos4
Cisco SD-WAN vManage4
PHP4

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1SOCKS 5 Proxy Config elévation de privilèges7.37.1$0-$5k$0-$5kNot DefinedWorkaround0.000.00000
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.730.00943CVE-2010-0966
4nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.140.00241CVE-2020-12440
5Netscape Communicator JPEG Comment buffer overflow7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.01345CVE-2000-0655
6DZCP deV!L`z Clanportal browser.php divulgation de l'information5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined1.450.02733CVE-2007-1167
7phpMyAdmin elévation de privilèges7.97.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00180CVE-2016-6621
8PHP Cookie elévation de privilèges5.04.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00130CVE-2022-31629
9PHP PHP-FPM dénie de service5.95.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00584CVE-2015-9253
10Campcodes Beauty Salon Management System admin-profile.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00064CVE-2023-3874
11PHP GD Extension imageloadfont buffer overflow6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00064CVE-2022-31630
12OrangeScrum AWS Credential cross site scripting5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00049CVE-2023-1783
13ARCHIBUS Web Central login.axvw elévation de privilèges5.65.4$0-$5kCalculateurNot DefinedOfficial Fix0.000.00115CVE-2021-41553
14Apache HTTP Server mod_auth_digest buffer overflow5.65.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.030.00220CVE-2020-35452
15Oracle HTTP Server OSSL Module elévation de privilèges9.08.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.97406CVE-2021-40438
16Apache HTTP Server mod_proxy elévation de privilèges7.37.3$25k-$100k$5k-$25kNot DefinedNot Defined0.040.97406CVE-2021-40438
17Apache HTTP Server MPM Event Worker elévation de privilèges6.56.4$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000.97329CVE-2019-0211
18Apache HTTP Server mod_proxy_uwsgi buffer overflow8.58.5$25k-$100k$25k-$100kNot DefinedNot Defined0.040.01526CVE-2020-11984
19Apache HTTP Server ap_escape_quotes buffer overflow5.65.6$25k-$100k$25k-$100kNot DefinedNot Defined0.040.00579CVE-2021-39275
20XMB Forum member.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00234CVE-2003-0375

IOC - Indicator of Compromise (30)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
13.144.135.247ec2-3-144-135-247.us-east-2.compute.amazonaws.comGrandoreiro01/02/2024verifiedMoyen
24.229.235.160Grandoreiro02/02/2024verifiedÉlevé
315.188.63.127ec2-15-188-63-127.eu-west-3.compute.amazonaws.comGrandoreiro23/08/2022verifiedMoyen
415.228.57.146ec2-15-228-57-146.sa-east-1.compute.amazonaws.comGrandoreiro19/06/2023verifiedMoyen
515.228.233.242ec2-15-228-233-242.sa-east-1.compute.amazonaws.comGrandoreiro19/06/2023verifiedMoyen
615.229.47.198ec2-15-229-47-198.sa-east-1.compute.amazonaws.comGrandoreiro19/06/2023verifiedMoyen
7XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxxxxx01/02/2024verifiedMoyen
8XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx04/11/2023verifiedMoyen
9XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx19/06/2023verifiedMoyen
10XX.XXX.XXX.XXXxxxxxxxxxx01/02/2024verifiedÉlevé
11XX.XXX.XX.XXXXxxxxxxxxxx01/02/2024verifiedÉlevé
12XX.XXX.XXX.XXXXxxxxxxxxxx01/02/2024verifiedÉlevé
13XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx23/08/2022verifiedMoyen
14XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx23/08/2022verifiedMoyen
15XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxxxxx.xxxXxxxxxxxxxx02/02/2024verifiedÉlevé
16XX.XX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxxxxx29/01/2023verifiedÉlevé
17XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx23/08/2022verifiedMoyen
18XX.XXX.XXX.XXXXxxxxxxxxxx01/02/2024verifiedÉlevé
19XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx01/02/2024verifiedMoyen
20XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx23/08/2022verifiedMoyen
21XX.XX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxx01/02/2024verifiedÉlevé
22XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxxXxxxxxxxxxx01/02/2024verifiedÉlevé
23XX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxx01/02/2024verifiedÉlevé
24XXX.XXX.X.XXXxxxxxxxx.xxxxxxxxxxx.xxx.xxXxxxxxxxxxx01/02/2024verifiedÉlevé
25XXX.XXX.XXX.XXXxxxxx.xx-xxx-xxx-xxx.xxxXxxxxxxxxxx23/08/2022verifiedÉlevé
26XXX.XXX.XXX.XXXxxxxx.xx-xxx-xxx-xxx.xxxXxxxxxxxxxx01/02/2024verifiedÉlevé
27XXX.XX.XXX.XXXxx.xxxxxxx.xxxxXxxxxxxxxxx16/04/2021verifiedÉlevé
28XXX.XXX.XXX.XXXXxxxxxxxxxx22/11/2022verifiedÉlevé
29XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxxxxxx.xxxXxxxxxxxxxx01/02/2024verifiedÉlevé
30XXX.XX.X.XXXxxxxx.xx-xxx-xx-x.xxxXxxxxxxxxxx22/11/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-94Argument InjectionpredictiveÉlevé
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
9TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
11TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (52)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/admin/admin-profile.phppredictiveÉlevé
2File/archibus/login.axvwpredictiveÉlevé
3File/cgi-bin/wapopenpredictiveÉlevé
4File/downloadpredictiveMoyen
5File/forum/away.phppredictiveÉlevé
6File/mgmt/tm/util/bashpredictiveÉlevé
7File/SASWebReportStudio/logonAndRender.dopredictiveÉlevé
8File/xxxxxxx/predictiveMoyen
9Filexxxxxxx/xxxxx.xxxpredictiveÉlevé
10Filexxxxx/xxx/xxxxxxx/xxx/xxxx.xxxpredictiveÉlevé
11Filexxxxxxxxxx_xxxxx.xxxpredictiveÉlevé
12Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
13Filexxxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
14Filexxxxxxxx.xxxpredictiveMoyen
15Filexxxx_xxxx.xpredictiveMoyen
16Filexxx/xxxxxx.xxxpredictiveÉlevé
17Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
18Filexxxxx.xxxpredictiveMoyen
19Filexxxx.xxxxpredictiveMoyen
20Filexxxxxx.xxxpredictiveMoyen
21Filexxxxxxx.xxxpredictiveMoyen
22Filexxxx_xxxxxx.xxxpredictiveÉlevé
23Filexxxxxxx.xxxpredictiveMoyen
24Filexxxx.xxxpredictiveMoyen
25Filexxxxxxx.xxxpredictiveMoyen
26Filexxxxx/xxxxxxx.xpredictiveÉlevé
27Filexx-xxxxx/xxxx-xxx.xxxpredictiveÉlevé
28Filexxxx.xxpredictiveFaible
29ArgumentxxxxxxxxxxxpredictiveMoyen
30ArgumentxxxxxxxxxpredictiveMoyen
31Argumentxxxxx_xxxxx_xxxpredictiveÉlevé
32Argumentxxxxxxx_xxpredictiveMoyen
33ArgumentxxxxxxxxpredictiveMoyen
34ArgumentxxxxxxpredictiveFaible
35Argumentxxx_xxxxpredictiveMoyen
36ArgumentxxxxpredictiveFaible
37ArgumentxxxxxxxxxxpredictiveMoyen
38Argumentxxxxxxx[xx_xxx_xxxx]predictiveÉlevé
39ArgumentxxpredictiveFaible
40ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
41Argumentxxxxxxxx_xxxpredictiveMoyen
42ArgumentxxxxxxpredictiveFaible
43Argumentxx_xxx[xxxx_xxxxxx_xxx]predictiveÉlevé
44ArgumentxxxpredictiveFaible
45Argumentxxxx_xxxxpredictiveMoyen
46Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveÉlevé
47ArgumentxxxxxxpredictiveFaible
48ArgumentxxxxxxxxpredictiveMoyen
49Argument\xxx\predictiveFaible
50Input Value../..predictiveFaible
51Input ValuexxxxxpredictiveFaible
52Network Portxxx/xxxxxpredictiveMoyen

Références (9)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!