Gootloader Analys

IOB - Indicator of Behavior (138)

Tidslinje

Lang

en132
it2
pl2
fr2

Land

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Microsoft Windows8
Apple iOS4
Apple iPadOS4
Microsoft Office4
Adobe After Effects2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1AXIS 2110 Network Camera getparam.cgi förnekande av tjänsten9.89.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.034610.00CVE-2004-2427
2onnx ONNX_ASSERTM informationsgivning4.94.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2024-27319
3Google Android Codec2BufferUtils.cpp ConvertRGBToPlanarYUV minneskorruption5.35.1$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000430.02CVE-2024-0023
47-card Fakabao alipay_notify.php sql injektion5.55.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.10CVE-2023-7183
5Scott Paterson Easy PayPal Shopping Cart Plugin cross site scripting5.15.1$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2023-47239
6AWeber Free Sign Up Form and Landing Page Builder for Lead Generation and Email Newsletter Growth Plugin förfalskning på begäran över webbplatsen5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2023-47757
7Guillemant David WP Full Auto Tags Manager Plugin förfalskning på begäran över webbplatsen6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2023-34024
8WPML Multilingual CMS Premium Plugin förfalskning på begäran över webbplatsen6.26.1$0-$5k$0-$5kNot DefinedNot Defined0.000730.04CVE-2022-45071
9Os Commerce cross site scripting6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000490.00CVE-2023-43718
10Dolibarr cross site scripting5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.04CVE-2023-5323
11WordPress Password Reset wp-login.php mail privilegier eskalering6.15.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.028270.09CVE-2017-8295
12NextGen GalleryView Plugin cross site scripting5.65.5$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-35098
13HPE iLO 5 Local Privilege Escalation7.37.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.05CVE-2022-28634
14HPE iLO 5 Remote Code Execution8.17.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000580.06CVE-2022-28633
15BTCPay Server POS Add Products cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000540.02CVE-2021-29250
16Stripe API v1 Access Restriction tokens svag autentisering7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.002600.02CVE-2018-19249
17ffjpeg JPEG Image jfif.c jfif_decode minneskorruption4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000730.00CVE-2020-23852
18ffjpeg jfif.c förnekande av tjänsten5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2022-35433
19Cisco Catalyst 2960-L/Catalyst CDB-8P 802.1x privilegier eskalering5.95.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000580.02CVE-2020-3231
20pfSense pkg.php echo Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000930.02CVE-2022-23993

Kampanjer (1)

These are the campaigns that can be associated with the actor:

  • Cobalt Strike

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1CAPEC-10CWE-20, CWE-119, CWE-120, CWE-122, CWE-125, CWE-189, CWE-190, CWE-266, CWE-275, CWE-285, CWE-287, CWE-345, CWE-346, CWE-352, CWE-399, CWE-400, CWE-401, CWE-404, CWE-416, CWE-476, CWE-665, CWE-704, CWE-707, CWE-732, CWE-787, CWE-862, CWE-863, CWE-918Unknown VulnerabilitypredictiveHög
2T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHög
3T1040CAPEC-114CWE-287, CWE-294Authentication Bypass by Capture-replaypredictiveHög
4T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveHög
5TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxxxxxxx XxxxxxxxxpredictiveHög
6TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx XxxxxxxxxpredictiveHög
7TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
8TXXXXCAPEC-127CWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHög
9TXXXX.XXXCAPEC-191CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHög
10TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
11TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHög
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHög
13TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveHög
14TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHög
15TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHög
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHög
17TXXXX.XXXCAPEC-114CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
18TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
19TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög

IOA - Indicator of Attack (61)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/etc/postfix/sender_loginpredictiveHög
2File/forms/web_importTFTPpredictiveHög
3File/goform/openSchedWifipredictiveHög
4File/src/jfif.cpredictiveMedium
5File/usr/local/www/pkg.phppredictiveHög
6File/v1/tokenspredictiveMedium
7Fileadmin.phppredictiveMedium
8Filexxxxx/xxxxxxxx.xxxpredictiveHög
9Filexxxxx/xxxxx.xxxpredictiveHög
10FilexxxxpredictiveLåg
11Filexxx/xxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHög
12Filexxxx/xxxxxx.xpredictiveHög
13Filexxxxxxxxxxxxxxxxx.xxxpredictiveHög
14Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
15Filexxxxxxxxx.xxxpredictiveHög
16Filexxxxxxx/xxx/xxxxxxxxxx/xxxxx.xpredictiveHög
17Filexxxxxxx/xxx/xxxx/xxxxxx.xpredictiveHög
18Filexxxxxxx.xxxpredictiveMedium
19Filexxxxxx/xxx/xxxx.xpredictiveHög
20Filexxx/xxxx_xxxx.xpredictiveHög
21Filexxx/xxxxxxxxxx.xpredictiveHög
22Filexxxx/xxxxxx.xpredictiveHög
23Filexxxxx.xxxpredictiveMedium
24FilexxxxxxxpredictiveLåg
25Filexxxxxxxx.xxxpredictiveMedium
26Filexxxxxxxxxxxx.xxxpredictiveHög
27Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHög
28Filexxxxxxxxxx.xpredictiveMedium
29Filexxxxxx/xxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHög
30Filexxxxxxx.xxxxpredictiveMedium
31Filexxxxxxx.xxpredictiveMedium
32Filexxxx/xxxxxx_xxxxxx.xxxpredictiveHög
33Filexxxxxxxxxxxx.xxxpredictiveHög
34Filexxxxx/xxxxx.xxx?xxxxxxxxxxx_xx=xxxxpredictiveHög
35Filexx-xxxxx.xxxpredictiveMedium
36Library/xxx/xxx_xx-xxxxx-xxx/xxxx.xx.xpredictiveHög
37Argument$_xxxxxxx['xxx_xxxxxx']predictiveHög
38ArgumentxxxxxxpredictiveLåg
39ArgumentxxxpredictiveLåg
40ArgumentxxxxxxxxxxpredictiveMedium
41ArgumentxxxxxxxxpredictiveMedium
42ArgumentxxxxxxxxpredictiveMedium
43ArgumentxxxxpredictiveLåg
44ArgumentxxpredictiveLåg
45Argumentxxx[xxxx_xx]predictiveMedium
46ArgumentxxxxxxpredictiveLåg
47Argumentxxxxxxx_xxxxxx_xxxxx[x]predictiveHög
48ArgumentxxxxxxpredictiveLåg
49Argumentxxxxx_xxxxx[xxxxxxxxx_xxxx_xxx]/xxxxx_xxxxx[xxxxxxxxx_xxxxxx_xxx]/xxxxx_xxxxx[xxxxxxxxx_xxxx]/xxxxx_xxxxx[xxxx_xxxxxx]predictiveHög
50Argumentxxx_xxxxx_xxpredictiveMedium
51ArgumentxxxxxxpredictiveLåg
52Argumentxxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHög
53ArgumentxxxxxxxxpredictiveMedium
54ArgumentxxxxxxxpredictiveLåg
55ArgumentxxxxxpredictiveLåg
56Input Value/../predictiveLåg
57Input ValuexxxxxxxxxxpredictiveMedium
58Input Valuex+xxxx (xxxxx xxxxxx xxxxxxx) xxx x+xxxx (xxxxx-xx-xxxx xxxxxxx)predictiveHög
59Input Value\xxx../../../../xxx/xxxxxxpredictiveHög
60Input Value\xxx\xxxpredictiveMedium
61Network Portxxx/xxxxpredictiveMedium

Referenser (5)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!