STTEAM 分析

IOB - Indicator of Behavior (39)

时间轴

语言

en28
de8
es2
fr2

国家/地区

演员

活动

利益

时间轴

类型

供应商

产品

OTManager CMS4
Image Sharing Script2
Qualcomm Snapdragon Auto2
Qualcomm Snapdragon Compute2
Qualcomm Snapdragon Connectivity2

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1WordPress SQL注入7.36.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001750.00CVE-2011-3130
2Apache Tomcat CORS Filter 权限升级8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.078490.02CVE-2018-8014
3Apache HTTP Server suEXEC Feature .htaccess 信息公开5.35.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000000.03
4Microsoft Office Object Remote Code Execution7.06.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.973390.02CVE-2017-8570
5TP-LINK TL-WR740N/TL-WR741N Firmware Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.04
6nginx HTTP/2 拒绝服务6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.029740.04CVE-2018-16844
7Qualcomm Snapdragon Auto 信息公开6.46.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001530.00CVE-2020-3700
8Microsoft IIS FTP Server 内存损坏7.57.2$25k-$100k$0-$5kHighOfficial Fix0.968430.00CVE-2010-3972
9OpenSSH Authentication Username 信息公开5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.21CVE-2016-6210
10QNAP QTS 内存损坏8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.031180.04CVE-2017-17032
11QNAP QTS 权限升级8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.124270.06CVE-2019-7193
12Dovecot 权限升级5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2008-1199
13Dovecot Access Restriction 权限升级4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002230.00CVE-2010-3779
14Redmine Redmine.pm 权限升级6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003970.03CVE-2017-15575
15Image Sharing Script followBoard.php Error SQL注入6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
16Synology Photo Station synophoto_csPhotoDB.php SQL注入8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.02CVE-2019-11821
17e107 CMS clock_menu.php 跨网站脚本4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.019730.00CVE-2004-2040
18OTManager CMS index.php 跨网站脚本4.34.2$0-$5k$0-$5kHighUnavailable0.002200.00CVE-2008-5202
19DragonByte vBShout Module vbshout.php 跨网站脚本5.24.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.014400.00CVE-2012-6667
20OTManager CMS index.php 目录遍历7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.007880.00CVE-2008-5201

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP地址Hostname参与者活动Identified类型可信度
146.165.220.223STTEAM2021-01-01verified

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique漏洞访问向量类型可信度
1T1006CWE-22Path Traversalpredictive
2T1059.007CWE-79, CWE-80Cross Site Scriptingpredictive
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
4TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
5TXXXXCWE-XXXxx Xxxxxxxxxpredictive
6TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
7TXXXX.XXXCWE-XXXXxxxxxxxpredictive
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive

IOA - Indicator of Attack (30)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File.htaccesspredictive
2File/ajax-files/followBoard.phppredictive
3File/etc/gsissh/sshd_configpredictive
4File/getcfg.phppredictive
5Filexxxxx_xxxx.xxxpredictive
6Filexxxxx.xxxpredictive
7Filexxxxxxx.xxpredictive
8Filexxxxxxxxxxx.xxxpredictive
9Filexxxxxxxxx_xxxxxxxxx.xxxpredictive
10Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictive
11Filexxxxxxx.xxxpredictive
12Filexxxxxxxxxxxxxxx.xxxpredictive
13Filexxxx/xx_xxxxxxx.xxxpredictive
14Filexxxxx/xxxxx.xxpredictive
15Filexxxxxx.xxxpredictive
16Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictive
17Argumentxxxxxpredictive
18Argumentxxxxxxxxpredictive
19Argumentxxxxxxxxxpredictive
20Argumentxxx_xxxpredictive
21Argumentxxxxxxxxpredictive
22Argumentxxxpredictive
23Argumentxxxxxxxxpredictive
24Argumentxxxxxpredictive
25Argumentxxxxpredictive
26Argumentxxxpredictive
27Argumentxxxx->xxxxxxxpredictive
28Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictive
29Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictive
30Network Portxxx xxxxxx xxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!