Grandoreiro Analysis

IOB - Indicator of Behavior (320)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en280
pl16
es12
pt6
fr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us66
ru10
es10
pt6
cn2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Cisco SD-WAN vManage8
PHP4
Apache HTTP Server4
DZCP deV!L`z Clanportal4
Microsoft IIS2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1SOCKS 5 Proxy Config privileges management7.37.1$0-$5k$0-$5kNot DefinedWorkaround0.000000.00
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.35CVE-2010-0966
4nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.53CVE-2020-12440
5Netscape Communicator JPEG Comment memory corruption7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.013450.00CVE-2000-0655
6DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.52CVE-2007-1167
7phpMyAdmin server-side request forgery7.97.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.001800.03CVE-2016-6621
8PHP Cookie input validation5.04.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.006400.09CVE-2022-31629
9PHP PHP-FPM resource consumption5.95.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.005840.05CVE-2015-9253
10Campcodes Beauty Salon Management System admin-profile.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.06CVE-2023-3874
11PHP GD Extension imageloadfont buffer size6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000710.05CVE-2022-31630
12OrangeScrum AWS Credential cross site scripting5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.000490.00CVE-2023-1783
13ARCHIBUS Web Central login.axvw user session5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001150.00CVE-2021-41553
14Apache HTTP Server mod_auth_digest stack-based overflow5.65.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002200.03CVE-2020-35452
15Oracle HTTP Server OSSL Module server-side request forgery9.08.8$5k-$25k$0-$5kHighOfficial Fix0.974460.00CVE-2021-40438
16Apache HTTP Server mod_proxy server-side request forgery7.37.3$5k-$25k$25k-$100kHighNot Defined0.974460.03CVE-2021-40438
17Apache HTTP Server MPM Event Worker access control6.56.5$5k-$25k$0-$5kHighNot Defined0.974170.03CVE-2019-0211
18Apache HTTP Server mod_proxy_uwsgi buffer overflow8.58.5$25k-$100k$25k-$100kNot DefinedNot Defined0.015260.04CVE-2020-11984
19Apache HTTP Server ap_escape_quotes buffer overflow5.65.6$25k-$100k$5k-$25kNot DefinedNot Defined0.005970.03CVE-2021-39275
20XMB Forum member.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002700.00CVE-2003-0375

IOC - Indicator of Compromise (30)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.144.135.247ec2-3-144-135-247.us-east-2.compute.amazonaws.comGrandoreiro02/01/2024verifiedMedium
24.229.235.160Grandoreiro02/02/2024verifiedHigh
315.188.63.127ec2-15-188-63-127.eu-west-3.compute.amazonaws.comGrandoreiro08/23/2022verifiedMedium
415.228.57.146ec2-15-228-57-146.sa-east-1.compute.amazonaws.comGrandoreiro06/19/2023verifiedMedium
515.228.233.242ec2-15-228-233-242.sa-east-1.compute.amazonaws.comGrandoreiro06/19/2023verifiedMedium
615.229.47.198ec2-15-229-47-198.sa-east-1.compute.amazonaws.comGrandoreiro06/19/2023verifiedMedium
7XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxxxxx02/01/2024verifiedMedium
8XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx11/04/2023verifiedMedium
9XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx06/19/2023verifiedMedium
10XX.XXX.XXX.XXXxxxxxxxxxx02/01/2024verifiedHigh
11XX.XXX.XX.XXXXxxxxxxxxxx02/01/2024verifiedHigh
12XX.XXX.XXX.XXXXxxxxxxxxxx02/01/2024verifiedHigh
13XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx08/23/2022verifiedMedium
14XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx08/23/2022verifiedMedium
15XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxxxxx.xxxXxxxxxxxxxx02/02/2024verifiedHigh
16XX.XX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxxxxx01/29/2023verifiedHigh
17XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx08/23/2022verifiedMedium
18XX.XXX.XXX.XXXXxxxxxxxxxx02/01/2024verifiedHigh
19XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx02/01/2024verifiedMedium
20XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx08/23/2022verifiedMedium
21XX.XX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxx02/01/2024verifiedHigh
22XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
23XX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxx02/01/2024verifiedHigh
24XXX.XXX.X.XXXxxxxxxxx.xxxxxxxxxxx.xxx.xxXxxxxxxxxxx02/01/2024verifiedHigh
25XXX.XXX.XXX.XXXxxxxx.xx-xxx-xxx-xxx.xxxXxxxxxxxxxx08/23/2022verifiedHigh
26XXX.XXX.XXX.XXXxxxxx.xx-xxx-xxx-xxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
27XXX.XX.XXX.XXXxx.xxxxxxx.xxxxXxxxxxxxxxx04/16/2021verifiedHigh
28XXX.XXX.XXX.XXXXxxxxxxxxxx11/22/2022verifiedHigh
29XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxxxxxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
30XXX.XX.X.XXXxxxxx.xx-xxx-xx-x.xxxXxxxxxxxxxx11/22/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (52)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/admin-profile.phppredictiveHigh
2File/archibus/login.axvwpredictiveHigh
3File/cgi-bin/wapopenpredictiveHigh
4File/downloadpredictiveMedium
5File/forum/away.phppredictiveHigh
6File/mgmt/tm/util/bashpredictiveHigh
7File/SASWebReportStudio/logonAndRender.dopredictiveHigh
8File/xxxxxxx/predictiveMedium
9Filexxxxxxx/xxxxx.xxxpredictiveHigh
10Filexxxxx/xxx/xxxxxxx/xxx/xxxx.xxxpredictiveHigh
11Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
12Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
13Filexxxxxxxxx_xxxxxxx.xxxpredictiveHigh
14Filexxxxxxxx.xxxpredictiveMedium
15Filexxxx_xxxx.xpredictiveMedium
16Filexxx/xxxxxx.xxxpredictiveHigh
17Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
18Filexxxxx.xxxpredictiveMedium
19Filexxxx.xxxxpredictiveMedium
20Filexxxxxx.xxxpredictiveMedium
21Filexxxxxxx.xxxpredictiveMedium
22Filexxxx_xxxxxx.xxxpredictiveHigh
23Filexxxxxxx.xxxpredictiveMedium
24Filexxxx.xxxpredictiveMedium
25Filexxxxxxx.xxxpredictiveMedium
26Filexxxxx/xxxxxxx.xpredictiveHigh
27Filexx-xxxxx/xxxx-xxx.xxxpredictiveHigh
28Filexxxx.xxpredictiveLow
29ArgumentxxxxxxxxxxxpredictiveMedium
30ArgumentxxxxxxxxxpredictiveMedium
31Argumentxxxxx_xxxxx_xxxpredictiveHigh
32Argumentxxxxxxx_xxpredictiveMedium
33ArgumentxxxxxxxxpredictiveMedium
34ArgumentxxxxxxpredictiveLow
35Argumentxxx_xxxxpredictiveMedium
36ArgumentxxxxpredictiveLow
37ArgumentxxxxxxxxxxpredictiveMedium
38Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
39ArgumentxxpredictiveLow
40ArgumentxxxxxxxxxxxxxxpredictiveHigh
41Argumentxxxxxxxx_xxxpredictiveMedium
42ArgumentxxxxxxpredictiveLow
43Argumentxx_xxx[xxxx_xxxxxx_xxx]predictiveHigh
44ArgumentxxxpredictiveLow
45Argumentxxxx_xxxxpredictiveMedium
46Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveHigh
47ArgumentxxxxxxpredictiveLow
48ArgumentxxxxxxxxpredictiveMedium
49Argument\xxx\predictiveLow
50Input Value../..predictiveLow
51Input ValuexxxxxpredictiveLow
52Network Portxxx/xxxxxpredictiveMedium

References (9)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!