AdKoob 解析

IOB - Indicator of Behavior (47)

タイムライン

言語

en44
zh2
es2

国・地域

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Apache HTTP Server4
Google Android4
Apache Tomcat4
phpMyDirectory2
Nordex Control 2 SCADA2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000005.90
2Linux Kernel ksmbd smb2pdu.c smb2_tree_disconnect メモリ破損8.98.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.007320.05CVE-2022-47939
3Bolt Filemanager FilesystemManager.php 特権昇格7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005900.02CVE-2019-9185
4Schneider Electric Conext Gateway/ InsightHome/InsightFacility HTTP 特権昇格7.77.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.08CVE-2023-29410
5Gravy-media Media Photo Host forcedownload.php ディレクトリトラバーサル5.34.9$0-$5k$0-$5kProof-of-ConceptUnavailable0.022240.00CVE-2009-2184
6Ben3w 2bgal disp_album.php SQLインジェクション5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002680.00CVE-2004-1415
7Microsoft Windows SMB 特権昇格7.77.5$25k-$100k$0-$5kHighOfficial Fix0.973360.21CVE-2017-0143
8Nordex Control 2 SCADA Wind Farm Portal Application クロスサイトスクリプティング4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002770.04CVE-2015-6477
9Dell SupportAssist Client Consumer Advanced Driver Restore Component 特権昇格8.38.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000420.03CVE-2022-34384
10phpMyDirectory index.php クロスサイトスクリプティング3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.005720.00CVE-2006-3138
11SmartSiteCMS index.php 特権昇格5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.015730.00CVE-2006-3162
12Pie Cart Pro index.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptUnavailable0.433370.00CVE-2006-4969
13Apache HTTP Server Proxy サービス拒否6.76.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.307490.06CVE-2021-44224
14Apache HTTP Server mod_proxy_wstunnel 弱い認証7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.002800.00CVE-2019-17567
15ProtonMail Web Client Regular Expression サービス拒否3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001170.00CVE-2021-32816
16Zoho ManageEngine ServiceDesk Plus MSP 弱い認証7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003430.00CVE-2021-44675
17Zoho ManageEngine ServiceDesk Plus Secondary Email クロスサイトスクリプティング3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.003650.00CVE-2021-46065
18Microsoft .NET Framework WinForms 特権昇格5.65.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.265980.02CVE-2015-1673
19Microsoft Windows IIS メモリ破損7.97.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001820.03CVE-2019-1365
20Apache Tomcat HTTP/2 Client 情報の漏洩4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.001020.03CVE-2020-13943

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
145.32.91.12845.32.91.128.vultrusercontent.comAdKoob2018年08月10日verified
2XXX.XXX.XXX.XXXXxxxxx2018年08月10日verified
3XXX.XXX.XXX.XXXxxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxx2018年08月10日verified

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (27)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/forum/away.phppredictive
2File/rapi/read_urlpredictive
3Fileadmin/index.phppredictive
4Fileairhost.exepredictive
5Filexxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxxxx.xxxpredictive
6Filexx/xxxxx.xxxpredictive
7Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
8Filexxxx_xxxxx.xxxpredictive
9Filexxxxx.xxxpredictive
10Filexxxxxxxxxxxxx.xxxpredictive
11Filexx/xxxxx/xxxxxxx.xpredictive
12Filexxxxx.xxxpredictive
13Filex_xxxxxxxx_xxxxxpredictive
14Filexxxxxxxx.xxx/xxxxx.xxxpredictive
15Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
16Filexxxxxx.xxxxpredictive
17Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictive
18Argumentxxxxpredictive
19Argumentxxxxpredictive
20Argumentxxpredictive
21Argumentxx_xxxxxpredictive
22Argumentxxx_xxxpredictive
23Argumentxxxxxpredictive
24Argumentx_xxxxxxxxpredictive
25Argumentxxxxpredictive
26Argumentxxxxxxxx-xxxxxxxxpredictive
27Input Valuexxxxxxxxxxxxxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!