STTEAM Analys

IOB - Indicator of Behavior (39)

Tidslinje

Lang

en26
de10
fr2
es2

Land

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Dovecot4
WordPress4
Joomla CMS2
Apache Tomcat2
gsi-openssh-server2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1WordPress sql injektion7.36.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001750.00CVE-2011-3130
2Apache Tomcat CORS Filter privilegier eskalering8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.078490.02CVE-2018-8014
3Apache HTTP Server suEXEC Feature .htaccess informationsgivning5.35.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000000.03
4Microsoft Office Object Remote Code Execution7.06.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.973390.02CVE-2017-8570
5TP-LINK TL-WR740N/TL-WR741N Firmware Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.04
6nginx HTTP/2 förnekande av tjänsten6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.029740.02CVE-2018-16844
7Qualcomm Snapdragon Auto informationsgivning6.46.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001530.00CVE-2020-3700
8Microsoft IIS FTP Server minneskorruption7.57.2$25k-$100k$0-$5kHighOfficial Fix0.968430.03CVE-2010-3972
9OpenSSH Authentication Username informationsgivning5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.30CVE-2016-6210
10QNAP QTS minneskorruption8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.031180.04CVE-2017-17032
11QNAP QTS privilegier eskalering8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.124270.06CVE-2019-7193
12Dovecot privilegier eskalering5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2008-1199
13Dovecot Access Restriction privilegier eskalering4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002230.00CVE-2010-3779
14Redmine Redmine.pm privilegier eskalering6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003970.03CVE-2017-15575
15Image Sharing Script followBoard.php Error sql injektion6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
16Synology Photo Station synophoto_csPhotoDB.php sql injektion8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.02CVE-2019-11821
17e107 CMS clock_menu.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.017060.02CVE-2004-2040
18OTManager CMS index.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002200.00CVE-2008-5202
19DragonByte vBShout Module vbshout.php cross site scripting5.24.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.014400.00CVE-2012-6667
20OTManager CMS index.php kataloggenomgång7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.007880.00CVE-2008-5201

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
146.165.220.223STTEAM01/01/2021verifiedHög

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSårbarheterÅtkomstvektorTypFörtroende
1T1006CWE-22Path TraversalpredictiveHög
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHög
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
4TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHög
5TXXXXCWE-XXXxx XxxxxxxxxpredictiveHög
6TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHög
7TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHög
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög

IOA - Indicator of Attack (30)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File.htaccesspredictiveMedium
2File/ajax-files/followBoard.phppredictiveHög
3File/etc/gsissh/sshd_configpredictiveHög
4File/getcfg.phppredictiveMedium
5Filexxxxx_xxxx.xxxpredictiveHög
6Filexxxxx.xxxpredictiveMedium
7Filexxxxxxx.xxpredictiveMedium
8Filexxxxxxxxxxx.xxxpredictiveHög
9Filexxxxxxxxx_xxxxxxxxx.xxxpredictiveHög
10Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHög
11Filexxxxxxx.xxxpredictiveMedium
12Filexxxxxxxxxxxxxxx.xxxpredictiveHög
13Filexxxx/xx_xxxxxxx.xxxpredictiveHög
14Filexxxxx/xxxxx.xxpredictiveHög
15Filexxxxxx.xxxpredictiveMedium
16Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHög
17ArgumentxxxxxpredictiveLåg
18ArgumentxxxxxxxxpredictiveMedium
19ArgumentxxxxxxxxxpredictiveMedium
20Argumentxxx_xxxpredictiveLåg
21ArgumentxxxxxxxxpredictiveMedium
22ArgumentxxxpredictiveLåg
23ArgumentxxxxxxxxpredictiveMedium
24ArgumentxxxxxpredictiveLåg
25ArgumentxxxxpredictiveLåg
26ArgumentxxxpredictiveLåg
27Argumentxxxx->xxxxxxxpredictiveHög
28Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveHög
29Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHög
30Network Portxxx xxxxxx xxxxpredictiveHög

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!