Koobface 分析

IOB - Indicator of Behavior (156)

时间轴

语言

en138
es4
it4
sv4
pl2

国家/地区

us58
il48
se12
gr8
jo6

演员

活动

利益

时间轴

类型

供应商

产品

Microsoft Windows6
OpenSSH6
Apache HTTP Server6
Microsoft IIS4
Apple iOS4

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1Joomla CMS com_easyblog SQL注入6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.32
2Microsoft IIS 跨网站脚本5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.16CVE-2017-0055
3OpenBB read.php SQL注入7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
4DZCP deV!L`z Clanportal config.php 权限升级7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.51CVE-2010-0966
5SPIP spip.php 跨网站脚本3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.64CVE-2022-28959
6TikiWiki tiki-register.php 权限升级7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.44CVE-2006-6168
7Francisco Burzi PHP-Nuke File case.filemanager.php 权限升级5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.005750.00CVE-2001-0854
8lighttpd Log File http_auth.c 权限升级7.57.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011230.03CVE-2015-3200
9OpenSSH Authentication Username 信息公开5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.26CVE-2016-6210
10Signal App RTLO 权限升级6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003060.03CVE-2022-28345
11Cryptshare Server Delete Personal Data Page 跨网站脚本4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000840.00CVE-2021-3150
12Dell EMC iDRAC7/iDRAC8 权限升级8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.018750.04CVE-2018-1207
13Linux Kernel do_open_permission 权限升级5.95.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2009-3286
14nginx Log File 权限升级7.87.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000920.04CVE-2016-1247
15Apache Xerces-C XMLReader.cpp 内存损坏9.89.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.030640.00CVE-2016-0729
16Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 信息公开5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
17Fortinet FortiOS/FortiProxy FortiGate SSL-VPN 内存损坏9.89.6$25k-$100k$25k-$100kNot DefinedOfficial Fix0.154070.03CVE-2023-27997
18ZIPFoundation ZIP File 目录遍历7.06.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.00CVE-2023-39138
19pkp ojs 跨网站脚本2.92.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.06CVE-2023-5894
20Fortinet FortiVoice HTTP Request 目录遍历5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.04CVE-2023-37932

IOC - Indicator of Compromise (86)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP地址Hostname参与者活动Identified类型可信度
141.214.183.130Koobface2022-07-09verified
258.241.255.37Koobface2022-07-09verified
362.0.134.79HFA62-0-134-79.bb.netvision.net.ilKoobface2022-07-09verified
467.225.102.10567-225-102-105.prna.hsdb.sasknet.sk.caKoobface2022-07-09verified
577.70.108.163Koobface2022-07-09verified
677.78.197.176cable-77-78-197-176.static.telemach.baKoobface2022-07-09verified
777.127.81.103Koobface2022-07-09verified
877.239.21.34cable-77-239-0-34.dynamic.telemach.baKoobface2022-07-09verified
978.1.251.2678-1-251-26.adsl.net.t-com.hrKoobface2022-07-09verified
1078.3.42.9978-3-42-99.adsl.net.t-com.hrKoobface2022-07-09verified
1178.90.85.7Koobface2022-07-09verified
1278.183.143.18878.183.143.188.dynamic.ttnet.com.trKoobface2022-07-09verified
1379.113.8.10779-113-8-107.rdsnet.roKoobface2022-07-09verified
1479.130.252.204athedsl-4426972.home.otenet.grKoobface2022-07-09verified
1579.131.26.192athedsl-377538.home.otenet.grKoobface2022-07-09verified
1679.138.184.25379.138.184.253.bredband.tre.seKoobface2022-07-09verified
1779.173.242.22479.173.x.224.go.com.joKoobface2022-07-09verified
1879.175.101.2879-175-101-28.adsl-a-1.sezampro.rsKoobface2022-07-09verified
19XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xxx.xxxxxxxx.xxxXxxxxxxx2022-07-09verified
20XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxxxxx2022-07-09verified
21XX.XXX.XXX.XXXxxx-xxx-xxx-xx-xx.xxxxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxxxx2022-07-09verified
22XX.XX.XX.Xxxx-xx-x.xxxx.xxxxxx.xxxXxxxxxxx2022-07-09verified
23XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxx.xxxxxxxx.xxxXxxxxxxx2022-07-09verified
24XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xxx.xxxxxxxx.xxxXxxxxxxx2022-07-09verified
25XX.XX.XX.XXXxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxxxxx2022-07-09verified
26XX.XXX.X.XXxxx-xx-xxx-x-xx.xxx.xxxxxxxx.xxxXxxxxxxx2022-07-09verified
27XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxxxxxxx2022-07-09verified
28XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xxx.xxxxxxxx.xxxXxxxxxxx2022-07-09verified
29XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxxxxxxx2022-07-09verified
30XX.XXX.XX.XXXxxxx-xxx.xx.xxx.xx.xxxxxx.xxXxxxxxxx2022-07-09verified
31XX.XX.XXX.XXXxxxx-xxxx-xxxxx.xxxxxxxx.xxxXxxxxxxx2022-07-09verified
32XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxx.xxxxx.xxx.xxXxxxxxxx2022-07-09verified
33XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxx.xxxxx.xxx.xxXxxxxxxx2022-07-09verified
34XX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxx.xxxxxx.xxXxxxxxxx2022-07-09verified
35XX.XXX.XXX.XXxx-xxx-xxx-xx.xx.xxxxxxxxx.xxx.xxXxxxxxxx2022-07-09verified
36XX.XX.XX.XXxx.xx.xx.xx.xxxxx.xxx.xxx.xxXxxxxxxx2022-07-09verified
37XX.XXX.XXX.XXxxxxxxx-xxxxx.xxxx.xxxxxx.xxXxxxxxxx2022-07-09verified
38XX.XXX.XXX.XXXXxxxxxxx2022-07-09verified
39XX.XXX.XX.XXXxx-xxx-xx-xxx.xx.xxxxxxxxx.xxx.xxXxxxxxxx2022-07-09verified
40XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xx.xxxxxxxxx.xxx.xxXxxxxxxx2022-07-09verified
41XX.XXX.XXX.XXxx-xxx-xxx-xx.xx.xxxxxxxxx.xxx.xxXxxxxxxx2022-07-09verified
42XX.XXX.XXX.XXxx-xxx-xxx-xx.xx.xxxxxxxxx.xxx.xxXxxxxxxx2022-07-09verified
43XX.XXX.XX.XXxx-xxx-xx-xx.xx.xxxxxxxxx.xxx.xxXxxxxxxx2022-07-09verified
44XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxxx.xxxXxxxxxxx2022-07-09verified
45XX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxx.xxxx.xxxXxxxxxxx2022-07-09verified
46XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx.xxxx.xxxXxxxxxxx2022-07-09verified
47XX.XXX.XXX.XXXXxxxxxxx2022-07-09verified
48XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxx.xxxx.xxxxxx.xxxXxxxxxxx2022-07-09verified
49XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxx.xxXxxxxxxx2022-07-09verified
50XX.XX.XXX.XXXxxxxxxx2022-07-09verified
51XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxx.xx.xxXxxxxxxx2022-07-09verified
52XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxxxx2022-07-09verified
53XX.XXX.XXX.XXXxxx-xxx-xxx-xx.xxxxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxxxx2022-07-09verified
54XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxx.xxx.x-xxx.xxXxxxxxxx2022-07-09verified
55XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxx.xxxxxx.xxXxxxxxxx2022-07-09verified
56XX.XX.X.XXXxxxxxx-xx.xx.x.xxx.xxxx.xxXxxxxxxx2022-07-09verified
57XX.XXX.XXX.XXXxxxxx-xx-xxx-xxx-xxx.xxxxxxx.xxx.xxXxxxxxxx2022-07-09verified
58XX.XXX.XXX.XXxxxxx-xx-xxx-xxx-xx.xxxxxxx.xxx.xxXxxxxxxx2022-07-09verified
59XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxx.xxXxxxxxxx2022-07-09verified
60XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx-xx.xxxxx.xxxXxxxxxxx2022-07-09verified
61XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxx.xxxXxxxxxxx2022-07-09verified
62XXX.XXX.X.XXXXxxxxxxx2022-07-09verified
63XXX.XXX.XX.XXXxxxxxxxxx-xxxxxxx-xxx-xxx-xx-xxx.xxxxxxx.xxx.xxXxxxxxxx2022-07-09verified
64XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxxx2022-07-09verified
65XXX.XXX.XXX.XXxxxx-xxxxx-xxxxxxx-xxx.xxx.xxx.xxx.xxxxxxxxxxxxxxx.xxXxxxxxxx2022-07-09verified
66XXX.XXX.XXX.XXXXxxxxxxx2022-07-09verified
67XXX.XXX.XX.XXXxxxxxxx2022-07-09verified
68XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxx.xxxxx.xxxXxxxxxxx2022-07-09verified
69XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxx.xxXxxxxxxx2022-07-09verified
70XXX.XX.XX.XXXxx-xxx-xx-xx-xxx.xx.xxx.xxxXxxxxxxx2022-07-09verified
71XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxx.xxxxx.xxx.xxXxxxxxxx2022-07-09verified
72XXX.XXX.X.XXXxxxxxxx2022-07-09verified
73XXX.XXX.XX.XXXxxx.xxx-xxx-xx.xxx.xxxxxx.xxxXxxxxxxx2022-07-09verified
74XXX.XXX.XXX.XXXxxxxxxx-xx-xxxxxxxxxxxx.xxxxx.xxx.xxXxxxxxxx2022-07-09verified
75XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxXxxxxxxx2022-07-09verified
76XXX.XXX.XXX.XXxxxxxx.xxx-xxx-xxx.xxxxxxx.xxx.xxXxxxxxxx2022-07-09verified
77XXX.XXX.XXX.XXXXxxxxxxx2022-07-09verified
78XXX.XX.XX.XXxxxxxxx-xxxxxxx-xx.xxx-xx-xx.xxxxxxx.xxXxxxxxxx2022-07-09verified
79XXX.XXX.XX.XXXxxxx-xxx-xxx-xx-xxx.xx.xxxxxxxxx.xxx.xxXxxxxxxx2022-07-09verified
80XXX.XX.XX.XXXxxxxxxxx-xxxx-xx-xxx.xxxxxxx.xxx.xxXxxxxxxx2022-07-09verified
81XXX.XXX.XXX.XXxxx-xxx-xxx-xxxxxxxx-xxxxxxx.xxx.xxx.xxXxxxxxxx2022-07-09verified
82XXX.XXX.XX.XXxxxxxx-xxx-xxx-xx-xx.xxxxxx.xxx.xxx.xxXxxxxxxx2022-07-09verified
83XXX.X.XXX.XXXxxx.xxx.x.xxx.-xxx.xxxxxxxxxxx.xxxXxxxxxxx2022-07-09verified
84XXX.XXX.XX.XXXxxxxxxx2022-07-09verified
85XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xxxxxxxx.xxXxxxxxxx2022-07-09verified
86XXX.XX.XXX.Xxxx-xxx-x.xx.xxx.xxXxxxxxxx2022-07-09verified

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (65)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File.htaccesspredictive
2File/api/baskets/{name}predictive
3File/spip.phppredictive
4File/tmppredictive
5File/uncpath/predictive
6File/var/log/nginxpredictive
7Fileauth-gss2.cpredictive
8Filecase.filemanager.phppredictive
9Filexxxxx.xx_xxxxxxxxx.xxxpredictive
10Filexxxxxx/xxx.xpredictive
11Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
12Filexxxx_xxx.xxxpredictive
13Filexxxxxxx/xxxx/xxxxxxx/xxxxx.xpredictive
14Filexxxxx.xxxpredictive
15Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictive
16Filexxxxxxxxxxxx.xxxpredictive
17Filexxxxxxx.xxxpredictive
18Filexxxxxx/xxxxxxxxx?xx=xxx_xxx.xxxpredictive
19Filexxxx_xxxx.xpredictive
20Filexxx/xxxxxx.xxxpredictive
21Filexxxxxxx/xxxxxxxxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictive
22Filexxxxxxxx/xxxx/xxxxx-xxxxxxxxxx.xxxpredictive
23Filexxxxx.xxxpredictive
24Filexxxxxxx.xxxpredictive
25Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictive
26Filexxxxxxxx/xxxxxxxxx.xxxpredictive
27Filexxxxxxxxxx/xxxxxxx.xpredictive
28Filexxx_xxxxx_xxxxx.xpredictive
29Filexxx_xxx_xxx.xxpredictive
30Filexxxx.xxxpredictive
31Filexxx.xxxpredictive
32Filexxx.xpredictive
33Filexxxxxxxx.xxxpredictive
34Filexxx_xxxx.xxpredictive
35Filexxxxxxxxx.xxxpredictive
36Filexxxx-xxxxxxxx.xxxpredictive
37Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictive
38Filexxx/xxx/xxx-xxx/xxxx.xxxpredictive
39Filexxxxxxxx.xxxpredictive
40Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictive
41Filexxx/xxxxxx.xxxpredictive
42Library/xxxxx/xxxxxxxx/xxxxxxx.xxxpredictive
43Libraryxxxxxxxx.xxxpredictive
44Libraryxxxxxx_xxx.xxx.xxxpredictive
45Libraryxxxxxxxxxx.xxxpredictive
46Argument$xxx_xxxxpredictive
47Argumentxxxxxxxxxxxxxxpredictive
48Argumentxxxxxxxxpredictive
49Argumentxxxxxxxxxxpredictive
50Argumentxxxxxxx_xxxpredictive
51Argumentxxxxxxxxxxxpredictive
52Argumentxxxxxxxxpredictive
53Argumentxxxxxpredictive
54Argumentxxpredictive
55Argumentxxxxxxx_xxxpredictive
56Argumentxxxxxx_xxxxpredictive
57Argumentxxxxpredictive
58Argumentxxxxxxxxpredictive
59Argumentxxxxpredictive
60Argumentxxxxxx_xxxxpredictive
61Argumentxxx_xxpredictive
62Argumentxxxpredictive
63Argumentxxxpredictive
64Argumentxxxxxxxxpredictive
65Input Valuexxxxx.xxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!