STTEAM Analyse

IOB - Indicator of Behavior (39)

Zeitverlauf

Sprache

en30
de8
fr2

Land

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

OTManager CMS4
WordPress4
gsi-openssh-server2
Image Sharing Script2
Exim2

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasEPSSCTICVE
1WordPress SQL Injection7.36.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001750.00CVE-2011-3130
2Apache Tomcat CORS Filter erweiterte Rechte8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.078490.05CVE-2018-8014
3Apache HTTP Server suEXEC Feature .htaccess Information Disclosure5.35.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000000.03
4Microsoft Office Object Remote Code Execution7.06.9$5k-$25k$0-$5kHighOfficial Fix0.973390.07CVE-2017-8570
5TP-LINK TL-WR740N/TL-WR741N Firmware Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.04
6nginx HTTP/2 Denial of Service6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.025420.04CVE-2018-16844
7Qualcomm Snapdragon Auto Information Disclosure6.46.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001530.00CVE-2020-3700
8Microsoft IIS FTP Server Telnet IAC Character Encoding Schwachstelle7.57.2$25k-$100k$0-$5kHighOfficial Fix0.968430.08CVE-2010-3972
9OpenSSH Authentication Username Information Disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.33CVE-2016-6210
10QNAP QTS Pufferüberlauf8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.031180.00CVE-2017-17032
11QNAP QTS erweiterte Rechte8.58.5$0-$5k$0-$5kHighNot Defined0.124270.04CVE-2019-7193
12Dovecot erweiterte Rechte5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2008-1199
13Dovecot Access Restriction erweiterte Rechte4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002230.00CVE-2010-3779
14Redmine Redmine.pm erweiterte Rechte6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003970.03CVE-2017-15575
15Image Sharing Script followBoard.php Error SQL Injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
16Synology Photo Station synophoto_csPhotoDB.php SQL Injection8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.04CVE-2019-11821
17e107 CMS clock_menu.php Cross Site Scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.019730.00CVE-2004-2040
18OTManager CMS index.php Cross Site Scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002200.04CVE-2008-5202
19DragonByte vBShout Module vbshout.php Cross Site Scripting5.24.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.014400.00CVE-2012-6667
20OTManager CMS index.php Directory Traversal7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.007880.00CVE-2008-5201

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-AdresseHostnameAkteurKampagnenIdentifiziertTypAkzeptanz
146.165.220.223STTEAM01.01.2021verifiziertHigh

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (30)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File.htaccessprädiktivMedium
2File/ajax-files/followBoard.phpprädiktivHigh
3File/etc/gsissh/sshd_configprädiktivHigh
4File/getcfg.phpprädiktivMedium
5Filexxxxx_xxxx.xxxprädiktivHigh
6Filexxxxx.xxxprädiktivMedium
7Filexxxxxxx.xxprädiktivMedium
8Filexxxxxxxxxxx.xxxprädiktivHigh
9Filexxxxxxxxx_xxxxxxxxx.xxxprädiktivHigh
10Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxprädiktivHigh
11Filexxxxxxx.xxxprädiktivMedium
12Filexxxxxxxxxxxxxxx.xxxprädiktivHigh
13Filexxxx/xx_xxxxxxx.xxxprädiktivHigh
14Filexxxxx/xxxxx.xxprädiktivHigh
15Filexxxxxx.xxxprädiktivMedium
16Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxprädiktivHigh
17ArgumentxxxxxprädiktivLow
18ArgumentxxxxxxxxprädiktivMedium
19ArgumentxxxxxxxxxprädiktivMedium
20Argumentxxx_xxxprädiktivLow
21ArgumentxxxxxxxxprädiktivMedium
22ArgumentxxxprädiktivLow
23ArgumentxxxxxxxxprädiktivMedium
24ArgumentxxxxxprädiktivLow
25ArgumentxxxxprädiktivLow
26ArgumentxxxprädiktivLow
27Argumentxxxx->xxxxxxxprädiktivHigh
28Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxprädiktivHigh
29Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxprädiktivHigh
30Network Portxxx xxxxxx xxxxprädiktivHigh

Referenzen (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!