GandCrab v5 Analisi

IOB - Indicator of Behavior (23)

Sequenza temporale

Linguaggio

en24

Nazione

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

phpBB12
PunBB6
vBulletin2
vBulletin Vbulletin Forum2
Jelsoft vBulletin2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1vBulletin decodeArguments escalazione di privilegi7.37.3$0-$5k$0-$5kHighNot Defined0.742370.00CVE-2015-7808
2vBulletin cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.011460.00CVE-2004-1824
3Tapatalk Plugin XMLRPC API unsubscribe_forum.php sql injection8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002420.00CVE-2014-2023
4phpBB Perl ucp_pm_options.php message_options cross site request forgery6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003350.02CVE-2015-1432
5vBulletin sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002140.00CVE-2014-5102
6PunBB cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001990.00CVE-2010-0455
7vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.16CVE-2018-6200
8vBulletin Vbulletin Forum Remote Code Execution9.88.5$0-$5k$0-$5kUnprovenOfficial Fix0.006200.00CVE-2012-4328
9phpBB install.php escalazione di privilegi5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.006420.03CVE-2002-1707
10PunBB register.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005430.00CVE-2005-0569
11vBulletin moderation.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.002840.01CVE-2016-6195
12vBulletin XMLRPC API breadcrumbs_create.php sql injection6.36.3$0-$5k$0-$5kHighUnavailable0.001020.02CVE-2014-2022
13vBulletin visitormessage.php escalazione di privilegi7.57.4$0-$5k$0-$5kHighUnavailable0.031040.02CVE-2014-9463
14PunBB Password Reset moderate.php escalazione di privilegi4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.022830.00CVE-2008-1484
15phpBB modcp.php rivelazione di un 'informazione7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.003920.00CVE-2008-7143
16PunBB profile.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003220.00CVE-2005-2193
17phpBB links.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002210.00CVE-2007-4653
18phpBB Remote Avatar escalazione di privilegi7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001670.02CVE-2017-1000419
19phpBB rivelazione di un 'informazione9.88.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002690.00CVE-2008-1766
20phpBB startup.php cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002870.02CVE-2015-1431

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
192.63.197.48GandCrab v513/10/2018verifiedAlto

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnerabilitàAccesso al vettoreGenereFiducia
1T1059CAPEC-242CWE-94Argument InjectionpredictiveAlto
2T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
3TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
4TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
5TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
6TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (25)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1Fileajax/api/hook/decodeArgumentspredictiveAlto
2Filebreadcrumbs_create.phppredictiveAlto
3Fileforumrunner/includes/moderation.phppredictiveAlto
4Fileincludes/startup.phppredictiveAlto
5Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveAlto
6Filexxxxxxx.xxxpredictiveMedia
7Filexxxxx.xxxpredictiveMedia
8Filexxxxx.xxxpredictiveMedia
9Filexxxxxxxx.xxxpredictiveMedia
10Filexxxxxxx.xxxpredictiveMedia
11Filexxxxxxxxxx.xxxpredictiveAlto
12Filexxxxxxxx.xxxpredictiveMedia
13Filexxxxxxxxxxx_xxxxx.xxxpredictiveAlto
14Filexxxxxxxxxxxxxx.xxxpredictiveAlto
15ArgumentxxxxxxxxxpredictiveMedia
16ArgumentxxxxxxxxxpredictiveMedia
17Argumentxxx_xxxxpredictiveMedia
18Argumentxxxxx_xxxx_xxxpredictiveAlto
19ArgumentxxxpredictiveBasso
20ArgumentxxxxxxxpredictiveBasso
21ArgumentxxxxpredictiveBasso
22ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
23ArgumentxxxxxpredictiveBasso
24ArgumentxxxxxxpredictiveBasso
25ArgumentxxxpredictiveBasso

Referenze (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!