Koobface 解析

IOB - Indicator of Behavior (156)

タイムライン

言語

en136
es6
de6
sv2
fr2

国・地域

il52
us52
gr10
hr8
jo6

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Apache HTTP Server8
Google Chrome4
OpenSSH4
Microsoft Windows4
nginx4

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Joomla CMS com_easyblog SQLインジェクション6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.41
2Microsoft IIS クロスサイトスクリプティング5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.05CVE-2017-0055
3OpenBB read.php SQLインジェクション7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
4DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.72CVE-2010-0966
5SPIP spip.php クロスサイトスクリプティング3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.93CVE-2022-28959
6TikiWiki tiki-register.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
7Francisco Burzi PHP-Nuke File case.filemanager.php 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.005750.00CVE-2001-0854
8lighttpd Log File http_auth.c 特権昇格7.57.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011230.00CVE-2015-3200
9OpenSSH Authentication Username 情報の漏洩5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.26CVE-2016-6210
10Signal App RTLO 特権昇格6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003060.05CVE-2022-28345
11Cryptshare Server Delete Personal Data Page クロスサイトスクリプティング4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000840.00CVE-2021-3150
12Dell EMC iDRAC7/iDRAC8 特権昇格8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.018750.04CVE-2018-1207
13Linux Kernel do_open_permission 特権昇格5.95.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2009-3286
14nginx Log File 特権昇格7.87.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000920.05CVE-2016-1247
15Apache Xerces-C XMLReader.cpp メモリ破損9.89.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.031330.00CVE-2016-0729
16Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.00CVE-2007-1192
17Fortinet FortiOS/FortiProxy FortiGate SSL-VPN メモリ破損9.89.6$25k-$100k$25k-$100kHighOfficial Fix0.154070.05CVE-2023-27997
18ZIPFoundation ZIP File ディレクトリトラバーサル7.06.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.00CVE-2023-39138
19pkp ojs クロスサイトスクリプティング2.92.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.08CVE-2023-5894
20Fortinet FortiVoice HTTP Request ディレクトリトラバーサル5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.04CVE-2023-37932

IOC - Indicator of Compromise (86)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
141.214.183.130Koobface2022年07月09日verified
258.241.255.37Koobface2022年07月09日verified
362.0.134.79HFA62-0-134-79.bb.netvision.net.ilKoobface2022年07月09日verified
467.225.102.10567-225-102-105.prna.hsdb.sasknet.sk.caKoobface2022年07月09日verified
577.70.108.163Koobface2022年07月09日verified
677.78.197.176cable-77-78-197-176.static.telemach.baKoobface2022年07月09日verified
777.127.81.103Koobface2022年07月09日verified
877.239.21.34cable-77-239-0-34.dynamic.telemach.baKoobface2022年07月09日verified
978.1.251.2678-1-251-26.adsl.net.t-com.hrKoobface2022年07月09日verified
1078.3.42.9978-3-42-99.adsl.net.t-com.hrKoobface2022年07月09日verified
1178.90.85.7Koobface2022年07月09日verified
1278.183.143.18878.183.143.188.dynamic.ttnet.com.trKoobface2022年07月09日verified
1379.113.8.10779-113-8-107.rdsnet.roKoobface2022年07月09日verified
1479.130.252.204athedsl-4426972.home.otenet.grKoobface2022年07月09日verified
1579.131.26.192athedsl-377538.home.otenet.grKoobface2022年07月09日verified
1679.138.184.25379.138.184.253.bredband.tre.seKoobface2022年07月09日verified
1779.173.242.22479.173.x.224.go.com.joKoobface2022年07月09日verified
1879.175.101.2879-175-101-28.adsl-a-1.sezampro.rsKoobface2022年07月09日verified
19XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xxx.xxxxxxxx.xxxXxxxxxxx2022年07月09日verified
20XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxxxxx2022年07月09日verified
21XX.XXX.XXX.XXXxxx-xxx-xxx-xx-xx.xxxxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxxxx2022年07月09日verified
22XX.XX.XX.Xxxx-xx-x.xxxx.xxxxxx.xxxXxxxxxxx2022年07月09日verified
23XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxx.xxxxxxxx.xxxXxxxxxxx2022年07月09日verified
24XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xxx.xxxxxxxx.xxxXxxxxxxx2022年07月09日verified
25XX.XX.XX.XXXxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxxxxx2022年07月09日verified
26XX.XXX.X.XXxxx-xx-xxx-x-xx.xxx.xxxxxxxx.xxxXxxxxxxx2022年07月09日verified
27XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxxxxxxx2022年07月09日verified
28XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xxx.xxxxxxxx.xxxXxxxxxxx2022年07月09日verified
29XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxxxxxxx2022年07月09日verified
30XX.XXX.XX.XXXxxxx-xxx.xx.xxx.xx.xxxxxx.xxXxxxxxxx2022年07月09日verified
31XX.XX.XXX.XXXxxxx-xxxx-xxxxx.xxxxxxxx.xxxXxxxxxxx2022年07月09日verified
32XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxx.xxxxx.xxx.xxXxxxxxxx2022年07月09日verified
33XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxx.xxxxx.xxx.xxXxxxxxxx2022年07月09日verified
34XX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxx.xxxxxx.xxXxxxxxxx2022年07月09日verified
35XX.XXX.XXX.XXxx-xxx-xxx-xx.xx.xxxxxxxxx.xxx.xxXxxxxxxx2022年07月09日verified
36XX.XX.XX.XXxx.xx.xx.xx.xxxxx.xxx.xxx.xxXxxxxxxx2022年07月09日verified
37XX.XXX.XXX.XXxxxxxxx-xxxxx.xxxx.xxxxxx.xxXxxxxxxx2022年07月09日verified
38XX.XXX.XXX.XXXXxxxxxxx2022年07月09日verified
39XX.XXX.XX.XXXxx-xxx-xx-xxx.xx.xxxxxxxxx.xxx.xxXxxxxxxx2022年07月09日verified
40XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xx.xxxxxxxxx.xxx.xxXxxxxxxx2022年07月09日verified
41XX.XXX.XXX.XXxx-xxx-xxx-xx.xx.xxxxxxxxx.xxx.xxXxxxxxxx2022年07月09日verified
42XX.XXX.XXX.XXxx-xxx-xxx-xx.xx.xxxxxxxxx.xxx.xxXxxxxxxx2022年07月09日verified
43XX.XXX.XX.XXxx-xxx-xx-xx.xx.xxxxxxxxx.xxx.xxXxxxxxxx2022年07月09日verified
44XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxxx.xxxXxxxxxxx2022年07月09日verified
45XX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxx.xxxx.xxxXxxxxxxx2022年07月09日verified
46XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx.xxxx.xxxXxxxxxxx2022年07月09日verified
47XX.XXX.XXX.XXXXxxxxxxx2022年07月09日verified
48XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxx.xxxx.xxxxxx.xxxXxxxxxxx2022年07月09日verified
49XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxx.xxXxxxxxxx2022年07月09日verified
50XX.XX.XXX.XXXxxxxxxx2022年07月09日verified
51XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxx.xx.xxXxxxxxxx2022年07月09日verified
52XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxxxx2022年07月09日verified
53XX.XXX.XXX.XXXxxx-xxx-xxx-xx.xxxxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxxxx2022年07月09日verified
54XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxx.xxx.x-xxx.xxXxxxxxxx2022年07月09日verified
55XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxx.xxxxxx.xxXxxxxxxx2022年07月09日verified
56XX.XX.X.XXXxxxxxx-xx.xx.x.xxx.xxxx.xxXxxxxxxx2022年07月09日verified
57XX.XXX.XXX.XXXxxxxx-xx-xxx-xxx-xxx.xxxxxxx.xxx.xxXxxxxxxx2022年07月09日verified
58XX.XXX.XXX.XXxxxxx-xx-xxx-xxx-xx.xxxxxxx.xxx.xxXxxxxxxx2022年07月09日verified
59XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxx.xxXxxxxxxx2022年07月09日verified
60XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx-xx.xxxxx.xxxXxxxxxxx2022年07月09日verified
61XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxx.xxxXxxxxxxx2022年07月09日verified
62XXX.XXX.X.XXXXxxxxxxx2022年07月09日verified
63XXX.XXX.XX.XXXxxxxxxxxx-xxxxxxx-xxx-xxx-xx-xxx.xxxxxxx.xxx.xxXxxxxxxx2022年07月09日verified
64XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxxx2022年07月09日verified
65XXX.XXX.XXX.XXxxxx-xxxxx-xxxxxxx-xxx.xxx.xxx.xxx.xxxxxxxxxxxxxxx.xxXxxxxxxx2022年07月09日verified
66XXX.XXX.XXX.XXXXxxxxxxx2022年07月09日verified
67XXX.XXX.XX.XXXxxxxxxx2022年07月09日verified
68XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxx.xxxxx.xxxXxxxxxxx2022年07月09日verified
69XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxx.xxXxxxxxxx2022年07月09日verified
70XXX.XX.XX.XXXxx-xxx-xx-xx-xxx.xx.xxx.xxxXxxxxxxx2022年07月09日verified
71XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxx.xxxxx.xxx.xxXxxxxxxx2022年07月09日verified
72XXX.XXX.X.XXXxxxxxxx2022年07月09日verified
73XXX.XXX.XX.XXXxxx.xxx-xxx-xx.xxx.xxxxxx.xxxXxxxxxxx2022年07月09日verified
74XXX.XXX.XXX.XXXxxxxxxx-xx-xxxxxxxxxxxx.xxxxx.xxx.xxXxxxxxxx2022年07月09日verified
75XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxXxxxxxxx2022年07月09日verified
76XXX.XXX.XXX.XXxxxxxx.xxx-xxx-xxx.xxxxxxx.xxx.xxXxxxxxxx2022年07月09日verified
77XXX.XXX.XXX.XXXXxxxxxxx2022年07月09日verified
78XXX.XX.XX.XXxxxxxxx-xxxxxxx-xx.xxx-xx-xx.xxxxxxx.xxXxxxxxxx2022年07月09日verified
79XXX.XXX.XX.XXXxxxx-xxx-xxx-xx-xxx.xx.xxxxxxxxx.xxx.xxXxxxxxxx2022年07月09日verified
80XXX.XX.XX.XXXxxxxxxxx-xxxx-xx-xxx.xxxxxxx.xxx.xxXxxxxxxx2022年07月09日verified
81XXX.XXX.XXX.XXxxx-xxx-xxx-xxxxxxxx-xxxxxxx.xxx.xxx.xxXxxxxxxx2022年07月09日verified
82XXX.XXX.XX.XXxxxxxx-xxx-xxx-xx-xx.xxxxxx.xxx.xxx.xxXxxxxxxx2022年07月09日verified
83XXX.X.XXX.XXXxxx.xxx.x.xxx.-xxx.xxxxxxxxxxx.xxxXxxxxxxx2022年07月09日verified
84XXX.XXX.XX.XXXxxxxxxx2022年07月09日verified
85XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xxxxxxxx.xxXxxxxxxx2022年07月09日verified
86XXX.XX.XXX.Xxxx-xxx-x.xx.xxx.xxXxxxxxxx2022年07月09日verified

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (65)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File.htaccesspredictive
2File/api/baskets/{name}predictive
3File/spip.phppredictive
4File/tmppredictive
5File/uncpath/predictive
6File/var/log/nginxpredictive
7Fileauth-gss2.cpredictive
8Filecase.filemanager.phppredictive
9Filexxxxx.xx_xxxxxxxxx.xxxpredictive
10Filexxxxxx/xxx.xpredictive
11Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
12Filexxxx_xxx.xxxpredictive
13Filexxxxxxx/xxxx/xxxxxxx/xxxxx.xpredictive
14Filexxxxx.xxxpredictive
15Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictive
16Filexxxxxxxxxxxx.xxxpredictive
17Filexxxxxxx.xxxpredictive
18Filexxxxxx/xxxxxxxxx?xx=xxx_xxx.xxxpredictive
19Filexxxx_xxxx.xpredictive
20Filexxx/xxxxxx.xxxpredictive
21Filexxxxxxx/xxxxxxxxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictive
22Filexxxxxxxx/xxxx/xxxxx-xxxxxxxxxx.xxxpredictive
23Filexxxxx.xxxpredictive
24Filexxxxxxx.xxxpredictive
25Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictive
26Filexxxxxxxx/xxxxxxxxx.xxxpredictive
27Filexxxxxxxxxx/xxxxxxx.xpredictive
28Filexxx_xxxxx_xxxxx.xpredictive
29Filexxx_xxx_xxx.xxpredictive
30Filexxxx.xxxpredictive
31Filexxx.xxxpredictive
32Filexxx.xpredictive
33Filexxxxxxxx.xxxpredictive
34Filexxx_xxxx.xxpredictive
35Filexxxxxxxxx.xxxpredictive
36Filexxxx-xxxxxxxx.xxxpredictive
37Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictive
38Filexxx/xxx/xxx-xxx/xxxx.xxxpredictive
39Filexxxxxxxx.xxxpredictive
40Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictive
41Filexxx/xxxxxx.xxxpredictive
42Library/xxxxx/xxxxxxxx/xxxxxxx.xxxpredictive
43Libraryxxxxxxxx.xxxpredictive
44Libraryxxxxxx_xxx.xxx.xxxpredictive
45Libraryxxxxxxxxxx.xxxpredictive
46Argument$xxx_xxxxpredictive
47Argumentxxxxxxxxxxxxxxpredictive
48Argumentxxxxxxxxpredictive
49Argumentxxxxxxxxxxpredictive
50Argumentxxxxxxx_xxxpredictive
51Argumentxxxxxxxxxxxpredictive
52Argumentxxxxxxxxpredictive
53Argumentxxxxxpredictive
54Argumentxxpredictive
55Argumentxxxxxxx_xxxpredictive
56Argumentxxxxxx_xxxxpredictive
57Argumentxxxxpredictive
58Argumentxxxxxxxxpredictive
59Argumentxxxxpredictive
60Argumentxxxxxx_xxxxpredictive
61Argumentxxx_xxpredictive
62Argumentxxxpredictive
63Argumentxxxpredictive
64Argumentxxxxxxxxpredictive
65Input Valuexxxxx.xxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!