Koobface Анализ

IOB - Indicator of Behavior (155)

Временная шкала

Язык

en134
de6
es6
sv2
zh2

Страна

us54
il50
gr14
se12
cl4

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Oracle Database6
Microsoft Windows6
Apache HTTP Server6
OpenSSH4
lighttpd4

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Joomla CMS com_easyblog sql-инъекция6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.39
2Microsoft IIS межсайтовый скриптинг5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
3OpenBB read.php sql-инъекция7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2005-1612
4DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.26CVE-2010-0966
5SPIP spip.php межсайтовый скриптинг3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.53CVE-2022-28959
6TikiWiki tiki-register.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010097.75CVE-2006-6168
7Francisco Burzi PHP-Nuke File case.filemanager.php эскалация привилегий5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.005750.00CVE-2001-0854
8lighttpd Log File http_auth.c эскалация привилегий7.57.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011230.03CVE-2015-3200
9OpenSSH Authentication Username раскрытие информации5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.53CVE-2016-6210
10Signal App RTLO эскалация привилегий6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003060.03CVE-2022-28345
11Cryptshare Server Delete Personal Data Page межсайтовый скриптинг4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000840.00CVE-2021-3150
12Dell EMC iDRAC7/iDRAC8 эскалация привилегий8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.018750.03CVE-2018-1207
13Linux Kernel do_open_permission эскалация привилегий5.95.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2009-3286
14nginx Log File эскалация привилегий7.87.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000920.03CVE-2016-1247
15Apache Xerces-C XMLReader.cpp повреждение памяти9.89.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.030640.00CVE-2016-0729
16Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
17ZIPFoundation ZIP File обход каталога7.06.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000511.88CVE-2023-39138
18pkp ojs межсайтовый скриптинг2.92.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.02CVE-2023-5894
19Fortinet FortiVoice HTTP Request обход каталога5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.04CVE-2023-37932
20PHP http_fopen_wrapper.c php_stream_url_wrap_http_ex повреждение памяти8.07.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.798890.06CVE-2018-7584

IOC - Indicator of Compromise (86)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
141.214.183.130Koobface09.07.2022verifiedВысокий
258.241.255.37Koobface09.07.2022verifiedВысокий
362.0.134.79HFA62-0-134-79.bb.netvision.net.ilKoobface09.07.2022verifiedВысокий
467.225.102.10567-225-102-105.prna.hsdb.sasknet.sk.caKoobface09.07.2022verifiedВысокий
577.70.108.163Koobface09.07.2022verifiedВысокий
677.78.197.176cable-77-78-197-176.static.telemach.baKoobface09.07.2022verifiedВысокий
777.127.81.103Koobface09.07.2022verifiedВысокий
877.239.21.34cable-77-239-0-34.dynamic.telemach.baKoobface09.07.2022verifiedВысокий
978.1.251.2678-1-251-26.adsl.net.t-com.hrKoobface09.07.2022verifiedВысокий
1078.3.42.9978-3-42-99.adsl.net.t-com.hrKoobface09.07.2022verifiedВысокий
1178.90.85.7Koobface09.07.2022verifiedВысокий
1278.183.143.18878.183.143.188.dynamic.ttnet.com.trKoobface09.07.2022verifiedВысокий
1379.113.8.10779-113-8-107.rdsnet.roKoobface09.07.2022verifiedВысокий
1479.130.252.204athedsl-4426972.home.otenet.grKoobface09.07.2022verifiedВысокий
1579.131.26.192athedsl-377538.home.otenet.grKoobface09.07.2022verifiedВысокий
1679.138.184.25379.138.184.253.bredband.tre.seKoobface09.07.2022verifiedВысокий
1779.173.242.22479.173.x.224.go.com.joKoobface09.07.2022verifiedВысокий
1879.175.101.2879-175-101-28.adsl-a-1.sezampro.rsKoobface09.07.2022verifiedВысокий
19XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xxx.xxxxxxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
20XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
21XX.XXX.XXX.XXXxxx-xxx-xxx-xx-xx.xxxxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
22XX.XX.XX.Xxxx-xx-x.xxxx.xxxxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
23XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxx.xxxxxxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
24XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xxx.xxxxxxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
25XX.XX.XX.XXXxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxxxxx09.07.2022verifiedВысокий
26XX.XXX.X.XXxxx-xx-xxx-x-xx.xxx.xxxxxxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
27XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
28XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xxx.xxxxxxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
29XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
30XX.XXX.XX.XXXxxxx-xxx.xx.xxx.xx.xxxxxx.xxXxxxxxxx09.07.2022verifiedВысокий
31XX.XX.XXX.XXXxxxx-xxxx-xxxxx.xxxxxxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
32XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxx.xxxxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
33XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxx.xxxxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
34XX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxx.xxxxxx.xxXxxxxxxx09.07.2022verifiedВысокий
35XX.XXX.XXX.XXxx-xxx-xxx-xx.xx.xxxxxxxxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
36XX.XX.XX.XXxx.xx.xx.xx.xxxxx.xxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
37XX.XXX.XXX.XXxxxxxxx-xxxxx.xxxx.xxxxxx.xxXxxxxxxx09.07.2022verifiedВысокий
38XX.XXX.XXX.XXXXxxxxxxx09.07.2022verifiedВысокий
39XX.XXX.XX.XXXxx-xxx-xx-xxx.xx.xxxxxxxxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
40XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xx.xxxxxxxxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
41XX.XXX.XXX.XXxx-xxx-xxx-xx.xx.xxxxxxxxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
42XX.XXX.XXX.XXxx-xxx-xxx-xx.xx.xxxxxxxxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
43XX.XXX.XX.XXxx-xxx-xx-xx.xx.xxxxxxxxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
44XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
45XX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxx.xxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
46XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx.xxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
47XX.XXX.XXX.XXXXxxxxxxx09.07.2022verifiedВысокий
48XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxx.xxxx.xxxxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
49XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxx.xxXxxxxxxx09.07.2022verifiedВысокий
50XX.XX.XXX.XXXxxxxxxx09.07.2022verifiedВысокий
51XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxx.xx.xxXxxxxxxx09.07.2022verifiedВысокий
52XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
53XX.XXX.XXX.XXXxxx-xxx-xxx-xx.xxxxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
54XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxx.xxx.x-xxx.xxXxxxxxxx09.07.2022verifiedВысокий
55XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxx.xxxxxx.xxXxxxxxxx09.07.2022verifiedВысокий
56XX.XX.X.XXXxxxxxx-xx.xx.x.xxx.xxxx.xxXxxxxxxx09.07.2022verifiedВысокий
57XX.XXX.XXX.XXXxxxxx-xx-xxx-xxx-xxx.xxxxxxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
58XX.XXX.XXX.XXxxxxx-xx-xxx-xxx-xx.xxxxxxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
59XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
60XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx-xx.xxxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
61XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
62XXX.XXX.X.XXXXxxxxxxx09.07.2022verifiedВысокий
63XXX.XXX.XX.XXXxxxxxxxxx-xxxxxxx-xxx-xxx-xx-xxx.xxxxxxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
64XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
65XXX.XXX.XXX.XXxxxx-xxxxx-xxxxxxx-xxx.xxx.xxx.xxx.xxxxxxxxxxxxxxx.xxXxxxxxxx09.07.2022verifiedВысокий
66XXX.XXX.XXX.XXXXxxxxxxx09.07.2022verifiedВысокий
67XXX.XXX.XX.XXXxxxxxxx09.07.2022verifiedВысокий
68XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxx.xxxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
69XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxx.xxXxxxxxxx09.07.2022verifiedВысокий
70XXX.XX.XX.XXXxx-xxx-xx-xx-xxx.xx.xxx.xxxXxxxxxxx09.07.2022verifiedВысокий
71XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxx.xxxxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
72XXX.XXX.X.XXXxxxxxxx09.07.2022verifiedВысокий
73XXX.XXX.XX.XXXxxx.xxx-xxx-xx.xxx.xxxxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
74XXX.XXX.XXX.XXXxxxxxxx-xx-xxxxxxxxxxxx.xxxxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
75XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
76XXX.XXX.XXX.XXxxxxxx.xxx-xxx-xxx.xxxxxxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
77XXX.XXX.XXX.XXXXxxxxxxx09.07.2022verifiedВысокий
78XXX.XX.XX.XXxxxxxxx-xxxxxxx-xx.xxx-xx-xx.xxxxxxx.xxXxxxxxxx09.07.2022verifiedВысокий
79XXX.XXX.XX.XXXxxxx-xxx-xxx-xx-xxx.xx.xxxxxxxxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
80XXX.XX.XX.XXXxxxxxxxx-xxxx-xx-xxx.xxxxxxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
81XXX.XXX.XXX.XXxxx-xxx-xxx-xxxxxxxx-xxxxxxx.xxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
82XXX.XXX.XX.XXxxxxxx-xxx-xxx-xx-xx.xxxxxx.xxx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий
83XXX.X.XXX.XXXxxx.xxx.x.xxx.-xxx.xxxxxxxxxxx.xxxXxxxxxxx09.07.2022verifiedВысокий
84XXX.XXX.XX.XXXxxxxxxx09.07.2022verifiedВысокий
85XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xxxxxxxx.xxXxxxxxxx09.07.2022verifiedВысокий
86XXX.XX.XXX.Xxxx-xxx-x.xx.xxx.xxXxxxxxxx09.07.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-21, CWE-22Path TraversalpredictiveВысокий
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveВысокий
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4TXXXXCWE-XXXxxxxxxx XxxxxxxxxpredictiveВысокий
5TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
8TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
9TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
10TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
11TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveВысокий
12TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
13TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
14TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
15TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveВысокий

IOA - Indicator of Attack (65)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File.htaccesspredictiveСредний
2File/api/baskets/{name}predictiveВысокий
3File/spip.phppredictiveСредний
4File/tmppredictiveНизкий
5File/uncpath/predictiveСредний
6File/var/log/nginxpredictiveВысокий
7Fileauth-gss2.cpredictiveСредний
8Filecase.filemanager.phppredictiveВысокий
9Filexxxxx.xx_xxxxxxxxx.xxxpredictiveВысокий
10Filexxxxxx/xxx.xpredictiveСредний
11Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
12Filexxxx_xxx.xxxpredictiveСредний
13Filexxxxxxx/xxxx/xxxxxxx/xxxxx.xpredictiveВысокий
14Filexxxxx.xxxpredictiveСредний
15Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveВысокий
16Filexxxxxxxxxxxx.xxxpredictiveВысокий
17Filexxxxxxx.xxxpredictiveСредний
18Filexxxxxx/xxxxxxxxx?xx=xxx_xxx.xxxpredictiveВысокий
19Filexxxx_xxxx.xpredictiveСредний
20Filexxx/xxxxxx.xxxpredictiveВысокий
21Filexxxxxxx/xxxxxxxxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
22Filexxxxxxxx/xxxx/xxxxx-xxxxxxxxxx.xxxpredictiveВысокий
23Filexxxxx.xxxpredictiveСредний
24Filexxxxxxx.xxxpredictiveСредний
25Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveВысокий
26Filexxxxxxxx/xxxxxxxxx.xxxpredictiveВысокий
27Filexxxxxxxxxx/xxxxxxx.xpredictiveВысокий
28Filexxx_xxxxx_xxxxx.xpredictiveВысокий
29Filexxx_xxx_xxx.xxpredictiveВысокий
30Filexxxx.xxxpredictiveСредний
31Filexxx.xxxpredictiveНизкий
32Filexxx.xpredictiveНизкий
33Filexxxxxxxx.xxxpredictiveСредний
34Filexxx_xxxx.xxpredictiveСредний
35Filexxxxxxxxx.xxxpredictiveВысокий
36Filexxxx-xxxxxxxx.xxxpredictiveВысокий
37Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveВысокий
38Filexxx/xxx/xxx-xxx/xxxx.xxxpredictiveВысокий
39Filexxxxxxxx.xxxpredictiveСредний
40Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveВысокий
41Filexxx/xxxxxx.xxxpredictiveВысокий
42Library/xxxxx/xxxxxxxx/xxxxxxx.xxxpredictiveВысокий
43Libraryxxxxxxxx.xxxpredictiveСредний
44Libraryxxxxxx_xxx.xxx.xxxpredictiveВысокий
45Libraryxxxxxxxxxx.xxxpredictiveВысокий
46Argument$xxx_xxxxpredictiveСредний
47ArgumentxxxxxxxxxxxxxxpredictiveВысокий
48ArgumentxxxxxxxxpredictiveСредний
49ArgumentxxxxxxxxxxpredictiveСредний
50Argumentxxxxxxx_xxxpredictiveСредний
51ArgumentxxxxxxxxxxxpredictiveСредний
52ArgumentxxxxxxxxpredictiveСредний
53ArgumentxxxxxpredictiveНизкий
54ArgumentxxpredictiveНизкий
55Argumentxxxxxxx_xxxpredictiveСредний
56Argumentxxxxxx_xxxxpredictiveСредний
57ArgumentxxxxpredictiveНизкий
58ArgumentxxxxxxxxpredictiveСредний
59ArgumentxxxxpredictiveНизкий
60Argumentxxxxxx_xxxxpredictiveСредний
61Argumentxxx_xxpredictiveНизкий
62ArgumentxxxpredictiveНизкий
63ArgumentxxxpredictiveНизкий
64ArgumentxxxxxxxxpredictiveСредний
65Input Valuexxxxx.xxxpredictiveСредний

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!