Gandcrab v3 Analysis

IOB - Indicator of Behavior (28)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en20
zh8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

id16
cn10
us2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache HTTP Server8
Apache ShenYu2
ZBar2
Apple Safari2
FeiFeiCMS2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1SEOmatic Plugin Template SSTI injection7.46.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.022740.05CVE-2018-14716
2Dropbear svr-auth.c recv_msg_userauth_request User information disclosure5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003020.08CVE-2018-15599
3ZBar QR Code lookup_sequence stack-based overflow6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.001160.05CVE-2023-40890
4Kibana Elastic Stack monitoring information disclosure5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000720.00CVE-2022-23711
5Hassan Consulting Shopping Cart shop.cgi path traversal5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.021490.06CVE-2000-0921
6Red Gate SQL Monitor access control7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000740.03CVE-2022-47542
7FeiFeiCMS HTTP Request DataAction.class.php path traversal5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.011500.00CVE-2020-17564
8FeiFeiCMS Extension Tool slide_add.html cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000600.03CVE-2023-1565
9FeiFeiCms path traversal7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.013670.01CVE-2019-8412
10WinSCP URL injection8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.005270.06CVE-2021-3331
11Apple macOS libresolv Local Privilege Escalation5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.002560.00CVE-2022-26708
12Atlassian Bitbucket Server and Data Center Environment Variable command injection7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.521360.00CVE-2022-43781
13Apple Safari WebKit out-of-bounds write7.57.4$5k-$25k$5k-$25kHighOfficial Fix0.005260.00CVE-2022-32893
14Realtek Jungle SDK MP Daemon UDPServer memory corruption7.37.3$0-$5k$0-$5kHighNot Defined0.966790.05CVE-2021-35394
15Apache ShenYu API plugin authorization6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.326750.08CVE-2022-23944
16Microsoft Windows Remote Desktop Client Remote Code Execution8.87.9$100k and more$5k-$25kProof-of-ConceptOfficial Fix0.064170.02CVE-2021-34535
17Apache HTTP Server mod_proxy input validation7.36.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.964970.04CVE-2014-0117
18OpenBSD OpenSSH File Descriptors ssh-keysign.c information disclosure4.03.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2011-4327
19Apache HTTP Server mod_session_dbd denial of service7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.012190.03CVE-2013-2249
20Squid Proxy Authentication Password information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.007940.00CVE-2002-0715

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1172.104.40.92172-104-40-92.ip.linodeusercontent.comGandcrab v305/10/2018verifiedHigh
2XXX.XXX.XX.XXXXxxxxxxx Xx05/10/2018verifiedHigh

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHigh
4TXXXXCAPEC-19CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
5TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
6TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (12)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/pluginpredictiveLow
2FileAdmin/DataAction.class.phppredictiveHigh
3Filexxxxx.xxx?x=xxxxx-xxxx-xxxx-xx-..predictiveHigh
4Filexxx_xxxxx_xxxxxxxx.xpredictiveHigh
5Filexxx_xxxxx_xxxx.xpredictiveHigh
6Filexxxx.xxxpredictiveMedium
7Filexxx-xxxxxxx.xpredictiveHigh
8Filexxx-xxxx.xpredictiveMedium
9FilexxxxxxxxxpredictiveMedium
10File\xxxxxx\xxxxxx\xxxxx_xxx.xxxxpredictiveHigh
11ArgumentxxxxpredictiveLow
12ArgumentxxxxxxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!