Grandoreiro Analys

IOB - Indicator of Behavior (320)

Tidslinje

Lang

en270
pl24
es10
ru4
it4

Land

us66
ru10
es6
pt4
cn2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Apache HTTP Server10
Cisco SD-WAN vManage6
Adobe Media Encoder4
PHP4
ActionApps2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemCTIEPSSCVE
1SOCKS 5 Proxy Config privilegier eskalering7.37.1$0-$5k$0-$5kNot DefinedWorkaround0.000.00000
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3DZCP deV!L`z Clanportal config.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.000.00954CVE-2010-0966
4nginx privilegier eskalering6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.350.00241CVE-2020-12440
5Netscape Communicator JPEG Comment minneskorruption7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.01345CVE-2000-0655
6DZCP deV!L`z Clanportal browser.php informationsgivning5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.570.02733CVE-2007-1167
7phpMyAdmin privilegier eskalering7.97.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00180CVE-2016-6621
8PHP Cookie privilegier eskalering5.04.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00130CVE-2022-31629
9PHP PHP-FPM förnekande av tjänsten5.95.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00584CVE-2015-9253
10Campcodes Beauty Salon Management System admin-profile.php sql injektion6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00064CVE-2023-3874
11PHP GD Extension imageloadfont minneskorruption6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00064CVE-2022-31630
12OrangeScrum AWS Credential cross site scripting5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00049CVE-2023-1783
13ARCHIBUS Web Central login.axvw privilegier eskalering5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00115CVE-2021-41553
14Apache HTTP Server mod_auth_digest minneskorruption5.65.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.030.00220CVE-2020-35452
15Oracle HTTP Server OSSL Module privilegier eskalering9.08.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.97372CVE-2021-40438
16Apache HTTP Server mod_proxy privilegier eskalering7.37.3$25k-$100k$25k-$100kNot DefinedNot Defined0.000.97372CVE-2021-40438
17Apache HTTP Server MPM Event Worker privilegier eskalering6.56.4$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000.97329CVE-2019-0211
18Apache HTTP Server mod_proxy_uwsgi minneskorruption8.58.5$25k-$100k$5k-$25kNot DefinedNot Defined0.030.01526CVE-2020-11984
19Apache HTTP Server ap_escape_quotes minneskorruption5.65.6$25k-$100k$5k-$25kNot DefinedNot Defined0.040.00443CVE-2021-39275
20XMB Forum member.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00234CVE-2003-0375

IOC - Indicator of Compromise (30)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
13.144.135.247ec2-3-144-135-247.us-east-2.compute.amazonaws.comGrandoreiro01/02/2024verifiedMedium
24.229.235.160Grandoreiro02/02/2024verifiedHög
315.188.63.127ec2-15-188-63-127.eu-west-3.compute.amazonaws.comGrandoreiro23/08/2022verifiedMedium
415.228.57.146ec2-15-228-57-146.sa-east-1.compute.amazonaws.comGrandoreiro19/06/2023verifiedMedium
515.228.233.242ec2-15-228-233-242.sa-east-1.compute.amazonaws.comGrandoreiro19/06/2023verifiedMedium
615.229.47.198ec2-15-229-47-198.sa-east-1.compute.amazonaws.comGrandoreiro19/06/2023verifiedMedium
7XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxxxxx01/02/2024verifiedMedium
8XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx04/11/2023verifiedMedium
9XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx19/06/2023verifiedMedium
10XX.XXX.XXX.XXXxxxxxxxxxx01/02/2024verifiedHög
11XX.XXX.XX.XXXXxxxxxxxxxx01/02/2024verifiedHög
12XX.XXX.XXX.XXXXxxxxxxxxxx01/02/2024verifiedHög
13XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx23/08/2022verifiedMedium
14XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx23/08/2022verifiedMedium
15XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxxxxx.xxxXxxxxxxxxxx02/02/2024verifiedHög
16XX.XX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxxxxx29/01/2023verifiedHög
17XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx23/08/2022verifiedMedium
18XX.XXX.XXX.XXXXxxxxxxxxxx01/02/2024verifiedHög
19XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx01/02/2024verifiedMedium
20XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx23/08/2022verifiedMedium
21XX.XX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxx01/02/2024verifiedHög
22XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxxXxxxxxxxxxx01/02/2024verifiedHög
23XX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxx01/02/2024verifiedHög
24XXX.XXX.X.XXXxxxxxxxx.xxxxxxxxxxx.xxx.xxXxxxxxxxxxx01/02/2024verifiedHög
25XXX.XXX.XXX.XXXxxxxx.xx-xxx-xxx-xxx.xxxXxxxxxxxxxx23/08/2022verifiedHög
26XXX.XXX.XXX.XXXxxxxx.xx-xxx-xxx-xxx.xxxXxxxxxxxxxx01/02/2024verifiedHög
27XXX.XX.XXX.XXXxx.xxxxxxx.xxxxXxxxxxxxxxx16/04/2021verifiedHög
28XXX.XXX.XXX.XXXXxxxxxxxxxx22/11/2022verifiedHög
29XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxxxxxx.xxxXxxxxxxxxxx01/02/2024verifiedHög
30XXX.XX.X.XXXxxxxx.xx-xxx-xx-x.xxxXxxxxxxxxxx22/11/2022verifiedHög

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (52)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/admin/admin-profile.phppredictiveHög
2File/archibus/login.axvwpredictiveHög
3File/cgi-bin/wapopenpredictiveHög
4File/downloadpredictiveMedium
5File/forum/away.phppredictiveHög
6File/mgmt/tm/util/bashpredictiveHög
7File/SASWebReportStudio/logonAndRender.dopredictiveHög
8File/xxxxxxx/predictiveMedium
9Filexxxxxxx/xxxxx.xxxpredictiveHög
10Filexxxxx/xxx/xxxxxxx/xxx/xxxx.xxxpredictiveHög
11Filexxxxxxxxxx_xxxxx.xxxpredictiveHög
12Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
13Filexxxxxxxxx_xxxxxxx.xxxpredictiveHög
14Filexxxxxxxx.xxxpredictiveMedium
15Filexxxx_xxxx.xpredictiveMedium
16Filexxx/xxxxxx.xxxpredictiveHög
17Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHög
18Filexxxxx.xxxpredictiveMedium
19Filexxxx.xxxxpredictiveMedium
20Filexxxxxx.xxxpredictiveMedium
21Filexxxxxxx.xxxpredictiveMedium
22Filexxxx_xxxxxx.xxxpredictiveHög
23Filexxxxxxx.xxxpredictiveMedium
24Filexxxx.xxxpredictiveMedium
25Filexxxxxxx.xxxpredictiveMedium
26Filexxxxx/xxxxxxx.xpredictiveHög
27Filexx-xxxxx/xxxx-xxx.xxxpredictiveHög
28Filexxxx.xxpredictiveLåg
29ArgumentxxxxxxxxxxxpredictiveMedium
30ArgumentxxxxxxxxxpredictiveMedium
31Argumentxxxxx_xxxxx_xxxpredictiveHög
32Argumentxxxxxxx_xxpredictiveMedium
33ArgumentxxxxxxxxpredictiveMedium
34ArgumentxxxxxxpredictiveLåg
35Argumentxxx_xxxxpredictiveMedium
36ArgumentxxxxpredictiveLåg
37ArgumentxxxxxxxxxxpredictiveMedium
38Argumentxxxxxxx[xx_xxx_xxxx]predictiveHög
39ArgumentxxpredictiveLåg
40ArgumentxxxxxxxxxxxxxxpredictiveHög
41Argumentxxxxxxxx_xxxpredictiveMedium
42ArgumentxxxxxxpredictiveLåg
43Argumentxx_xxx[xxxx_xxxxxx_xxx]predictiveHög
44ArgumentxxxpredictiveLåg
45Argumentxxxx_xxxxpredictiveMedium
46Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveHög
47ArgumentxxxxxxpredictiveLåg
48ArgumentxxxxxxxxpredictiveMedium
49Argument\xxx\predictiveLåg
50Input Value../..predictiveLåg
51Input ValuexxxxxpredictiveLåg
52Network Portxxx/xxxxxpredictiveMedium

Referenser (9)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!