STTEAM تحليل

IOB - Indicator of Behavior (39)

التسلسل الزمني

اللغة

en26
de10
fr2
es2

البلد

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Apache HTTP Server4
nginx2
OTManager CMS2
Apache Tomcat2
TP-LINK TL-WR740N2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1WordPress حقن إس كيو إل7.36.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00175CVE-2011-3130
2Apache Tomcat CORS Filter تجاوز الصلاحيات8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.07849CVE-2018-8014
3Apache HTTP Server suEXEC Feature .htaccess الكشف عن المعلومات5.35.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.030.00000
4Microsoft Office Object Remote Code Execution7.06.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.97339CVE-2017-8570
5TP-LINK TL-WR740N/TL-WR741N Firmware Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00000
6nginx HTTP/2 الحرمان من الخدمة6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.02974CVE-2018-16844
7Qualcomm Snapdragon Auto الكشف عن المعلومات6.46.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00153CVE-2020-3700
8Microsoft IIS FTP Server تلف الذاكرة7.57.2$25k-$100k$0-$5kHighOfficial Fix0.070.96872CVE-2010-3972
9OpenSSH Authentication Username الكشف عن المعلومات5.34.8$5k-$25k$0-$5kHighOfficial Fix0.000.10737CVE-2016-6210
10QNAP QTS تلف الذاكرة8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.040.03118CVE-2017-17032
11QNAP QTS تجاوز الصلاحيات8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.060.12427CVE-2019-7193
12Dovecot تجاوز الصلاحيات5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00044CVE-2008-1199
13Dovecot Access Restriction تجاوز الصلاحيات4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00223CVE-2010-3779
14Redmine Redmine.pm تجاوز الصلاحيات6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00397CVE-2017-15575
15Image Sharing Script followBoard.php Error حقن إس كيو إل6.35.7$0-$5kجاري الحسابProof-of-ConceptNot Defined0.020.00000
16Synology Photo Station synophoto_csPhotoDB.php حقن إس كيو إل8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00074CVE-2019-11821
17e107 CMS clock_menu.php سكربتات مشتركة4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.01706CVE-2004-2040
18OTManager CMS index.php سكربتات مشتركة4.34.2$0-$5k$0-$5kHighUnavailable0.000.00220CVE-2008-5202
19DragonByte vBShout Module vbshout.php سكربتات مشتركة5.24.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.01440CVE-2012-6667
20OTManager CMS index.php اجتياز الدليل7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.000.00788CVE-2008-5201

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
146.165.220.223STTEAM01/01/2021verifiedعالي

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22Path Traversalpredictiveعالي
2T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
4TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
5TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
6TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXXXxxxxxxxpredictiveعالي
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (30)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File.htaccesspredictiveمتوسط
2File/ajax-files/followBoard.phppredictiveعالي
3File/etc/gsissh/sshd_configpredictiveعالي
4File/getcfg.phppredictiveمتوسط
5Filexxxxx_xxxx.xxxpredictiveعالي
6Filexxxxx.xxxpredictiveمتوسط
7Filexxxxxxx.xxpredictiveمتوسط
8Filexxxxxxxxxxx.xxxpredictiveعالي
9Filexxxxxxxxx_xxxxxxxxx.xxxpredictiveعالي
10Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveعالي
11Filexxxxxxx.xxxpredictiveمتوسط
12Filexxxxxxxxxxxxxxx.xxxpredictiveعالي
13Filexxxx/xx_xxxxxxx.xxxpredictiveعالي
14Filexxxxx/xxxxx.xxpredictiveعالي
15Filexxxxxx.xxxpredictiveمتوسط
16Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveعالي
17Argumentxxxxxpredictiveواطئ
18Argumentxxxxxxxxpredictiveمتوسط
19Argumentxxxxxxxxxpredictiveمتوسط
20Argumentxxx_xxxpredictiveواطئ
21Argumentxxxxxxxxpredictiveمتوسط
22Argumentxxxpredictiveواطئ
23Argumentxxxxxxxxpredictiveمتوسط
24Argumentxxxxxpredictiveواطئ
25Argumentxxxxpredictiveواطئ
26Argumentxxxpredictiveواطئ
27Argumentxxxx->xxxxxxxpredictiveعالي
28Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveعالي
29Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveعالي
30Network Portxxx xxxxxx xxxxpredictiveعالي

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!