Scarab Ransomware Analysis

IOB - Indicator of Behavior (70)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en36
zh18
ru16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us32
cn10
gb10
ru10
ua4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android6
DeDeCMS2
WordPress2
Gallarific PHP Photo Gallery script2
Fusion Builder Plugin2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Fusion Builder Plugin HTTP Request server-side request forgery5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.260670.03CVE-2022-1386
2Mattermost Server Websocket certificate validation6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000610.00CVE-2023-3615
3PbootCMS function.php parserIfLabel code injection8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.525510.07CVE-2022-32417
4SonicWALL Secure Remote Access cross site scripting3.53.5$0-$5k$0-$5kHighNot Defined0.023910.03CVE-2021-20028
5DeDeCMS recommend.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.041960.04CVE-2017-17731
6WordPress cross-site request forgery6.56.3$5k-$25k$0-$5kHighOfficial Fix0.003320.03CVE-2016-6897
7SAP NetWeaver Application Server ABAP ICMAD request smuggling8.18.0$5k-$25k$0-$5kHighOfficial Fix0.965090.06CVE-2022-22536
8Google Android Health Data permission5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-23706
9Redis XAUTOCLAIM Command heap-based overflow8.28.1$0-$5k$0-$5kNot DefinedOfficial Fix0.005980.05CVE-2022-31144
10Apache Tomcat HTTP/2 Execution resource consumption6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.726650.05CVE-2019-0199
11Google Android att_protocol.cc attp_build_read_by_type_value_cmd out-of-bounds write6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.07CVE-2024-0031
12Dahua IPC-HX3XXX Data Packet improper authentication8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.050810.03CVE-2021-33045
13IBM PowerVM VIOS Remote Code Execution9.39.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001360.04CVE-2022-35643
14Exim Line spool_read_header injection5.45.2$0-$5k$0-$5kNot DefinedOfficial Fix0.009280.07CVE-2020-28026
15GNU C Library Environment Variable ld.so buffer overflow6.56.5$0-$5k$0-$5kHighNot Defined0.013880.04CVE-2023-4911
16Microsoft Windows Secondary Login CreateProcessWithLogon access control7.87.6$25k-$100k$0-$5kHighOfficial Fix0.000440.03CVE-2016-0099
17Linux Kernel route4_change double free8.88.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.000540.05CVE-2022-2588
18emlog index.php information disclosure5.55.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.003000.07CVE-2021-3293
19TrueConf Server sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006560.04CVE-2022-46764
20FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.22CVE-2008-5928

IOC - Indicator of Compromise (15)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (31)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
2Fileadd-category.phppredictiveHigh
3Fileadmin/dashboard.phppredictiveHigh
4Fileatt_protocol.ccpredictiveHigh
5Filexxxxxx.xxxpredictiveMedium
6Filexxxxxxxx.xxxpredictiveMedium
7Filexxxxxxx.xxxpredictiveMedium
8Filexxxxxx/xxxxxxxxxxxpredictiveHigh
9Filexxxx_xxxx.xxxpredictiveHigh
10Filexx.xxpredictiveLow
11Filexxxxxxx.xxpredictiveMedium
12Filexxx_xxx_xxxxxxx.xxxpredictiveHigh
13Filexxxx/xxxxxxxxx.xxxpredictiveHigh
14Filexxxxx.xxxpredictiveMedium
15Filexxxxxx_xxx.xxpredictiveHigh
16Filexxxxxxx.xxxpredictiveMedium
17Filex/xxxxx.xxxpredictiveMedium
18Filexxx/xxxxx_xxxxxx.xxxpredictiveHigh
19Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
20Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
21Argument$_xxxxxpredictiveLow
22Argumentxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
23Argumentxxxx_xxpredictiveLow
24ArgumentxxxxxxxxxxxxxxpredictiveHigh
25Argumentxxxxx_xxxxxxxxpredictiveHigh
26ArgumentxxxxpredictiveLow
27ArgumentxxpredictiveLow
28ArgumentxxxxxpredictiveLow
29ArgumentxxxxxpredictiveLow
30ArgumentxxxxpredictiveLow
31Argument\xxxxxx\predictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!