STTEAM Analyse

IOB - Indicator of Behavior (39)

Chronologie

Langue

en26
de12
fr2

De campagne

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

OTManager CMS4
Apache HTTP Server4
QNAP QTS4
Apache Tomcat2
DragonByte vBShout Module2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1WordPress sql injection7.36.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001750.00CVE-2011-3130
2Apache Tomcat CORS Filter elévation de privilèges8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.078490.02CVE-2018-8014
3Apache HTTP Server suEXEC Feature .htaccess divulgation de l'information5.35.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000000.03
4Microsoft Office Object Remote Code Execution7.06.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.973390.02CVE-2017-8570
5TP-LINK TL-WR740N/TL-WR741N Firmware Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.04
6nginx HTTP/2 dénie de service6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.029740.04CVE-2018-16844
7Qualcomm Snapdragon Auto divulgation de l'information6.46.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001530.00CVE-2020-3700
8Microsoft IIS FTP Server buffer overflow7.57.2$25k-$100k$0-$5kHighOfficial Fix0.968430.00CVE-2010-3972
9OpenSSH Authentication Username divulgation de l'information5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.39CVE-2016-6210
10QNAP QTS buffer overflow8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.031180.04CVE-2017-17032
11QNAP QTS elévation de privilèges8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.124270.06CVE-2019-7193
12Dovecot elévation de privilèges5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2008-1199
13Dovecot Access Restriction elévation de privilèges4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002230.00CVE-2010-3779
14Redmine Redmine.pm elévation de privilèges6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003970.03CVE-2017-15575
15Image Sharing Script followBoard.php Error sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
16Synology Photo Station synophoto_csPhotoDB.php sql injection8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.02CVE-2019-11821
17e107 CMS clock_menu.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.019730.00CVE-2004-2040
18OTManager CMS index.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002200.00CVE-2008-5202
19DragonByte vBShout Module vbshout.php cross site scripting5.24.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.014400.00CVE-2012-6667
20OTManager CMS index.php directory traversal7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.007880.00CVE-2008-5201

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
146.165.220.223STTEAM01/01/2021verifiedÉlevé

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
4TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (30)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File.htaccesspredictiveMoyen
2File/ajax-files/followBoard.phppredictiveÉlevé
3File/etc/gsissh/sshd_configpredictiveÉlevé
4File/getcfg.phppredictiveMoyen
5Filexxxxx_xxxx.xxxpredictiveÉlevé
6Filexxxxx.xxxpredictiveMoyen
7Filexxxxxxx.xxpredictiveMoyen
8Filexxxxxxxxxxx.xxxpredictiveÉlevé
9Filexxxxxxxxx_xxxxxxxxx.xxxpredictiveÉlevé
10Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveÉlevé
11Filexxxxxxx.xxxpredictiveMoyen
12Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
13Filexxxx/xx_xxxxxxx.xxxpredictiveÉlevé
14Filexxxxx/xxxxx.xxpredictiveÉlevé
15Filexxxxxx.xxxpredictiveMoyen
16Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveÉlevé
17ArgumentxxxxxpredictiveFaible
18ArgumentxxxxxxxxpredictiveMoyen
19ArgumentxxxxxxxxxpredictiveMoyen
20Argumentxxx_xxxpredictiveFaible
21ArgumentxxxxxxxxpredictiveMoyen
22ArgumentxxxpredictiveFaible
23ArgumentxxxxxxxxpredictiveMoyen
24ArgumentxxxxxpredictiveFaible
25ArgumentxxxxpredictiveFaible
26ArgumentxxxpredictiveFaible
27Argumentxxxx->xxxxxxxpredictiveÉlevé
28Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveÉlevé
29Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveÉlevé
30Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!