STTEAM Analisi

IOB - Indicator of Behavior (39)

Sequenza temporale

Linguaggio

en28
de12

Nazione

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

OTManager CMS4
DragonByte vBShout Module2
Microsoft IIS2
nginx2
Simple Chatting System2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1WordPress sql injection7.36.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001750.00CVE-2011-3130
2Apache Tomcat CORS Filter escalazione di privilegi8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.078490.02CVE-2018-8014
3Apache HTTP Server suEXEC Feature .htaccess rivelazione di un 'informazione5.35.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000000.03
4Microsoft Office Object Remote Code Execution7.06.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.973390.02CVE-2017-8570
5TP-LINK TL-WR740N/TL-WR741N Firmware Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.04
6nginx HTTP/2 denial of service6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.029740.00CVE-2018-16844
7Qualcomm Snapdragon Auto rivelazione di un 'informazione6.46.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001530.00CVE-2020-3700
8Microsoft IIS FTP Server buffer overflow7.57.2$25k-$100k$0-$5kHighOfficial Fix0.968430.03CVE-2010-3972
9OpenSSH Authentication Username rivelazione di un 'informazione5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.29CVE-2016-6210
10QNAP QTS buffer overflow8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.031180.04CVE-2017-17032
11QNAP QTS escalazione di privilegi8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.124270.06CVE-2019-7193
12Dovecot escalazione di privilegi5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2008-1199
13Dovecot Access Restriction escalazione di privilegi4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002230.00CVE-2010-3779
14Redmine Redmine.pm escalazione di privilegi6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003970.03CVE-2017-15575
15Image Sharing Script followBoard.php Error sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
16Synology Photo Station synophoto_csPhotoDB.php sql injection8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.02CVE-2019-11821
17e107 CMS clock_menu.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.019730.02CVE-2004-2040
18OTManager CMS index.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002200.00CVE-2008-5202
19DragonByte vBShout Module vbshout.php cross site scripting5.24.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.014400.00CVE-2012-6667
20OTManager CMS index.php directory traversal7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.007880.00CVE-2008-5201

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
146.165.220.223STTEAM01/01/2021verifiedAlto

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CWE-22Path TraversalpredictiveAlto
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
4TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
5TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
6TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (30)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File.htaccesspredictiveMedia
2File/ajax-files/followBoard.phppredictiveAlto
3File/etc/gsissh/sshd_configpredictiveAlto
4File/getcfg.phppredictiveMedia
5Filexxxxx_xxxx.xxxpredictiveAlto
6Filexxxxx.xxxpredictiveMedia
7Filexxxxxxx.xxpredictiveMedia
8Filexxxxxxxxxxx.xxxpredictiveAlto
9Filexxxxxxxxx_xxxxxxxxx.xxxpredictiveAlto
10Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveAlto
11Filexxxxxxx.xxxpredictiveMedia
12Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
13Filexxxx/xx_xxxxxxx.xxxpredictiveAlto
14Filexxxxx/xxxxx.xxpredictiveAlto
15Filexxxxxx.xxxpredictiveMedia
16Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
17ArgumentxxxxxpredictiveBasso
18ArgumentxxxxxxxxpredictiveMedia
19ArgumentxxxxxxxxxpredictiveMedia
20Argumentxxx_xxxpredictiveBasso
21ArgumentxxxxxxxxpredictiveMedia
22ArgumentxxxpredictiveBasso
23ArgumentxxxxxxxxpredictiveMedia
24ArgumentxxxxxpredictiveBasso
25ArgumentxxxxpredictiveBasso
26ArgumentxxxpredictiveBasso
27Argumentxxxx->xxxxxxxpredictiveAlto
28Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveAlto
29Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveAlto
30Network Portxxx xxxxxx xxxxpredictiveAlto

Referenze (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!