StrelaStealer Analisi

IOB - Indicator of Behavior (64)

Sequenza temporale

Linguaggio

en44
ru14
fr2
de2
ja2

Nazione

ru26
us18
fr2
pt2
de2

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Hassan Consulting Shopping Cart4
nginx4
Microsoft IIS2
Google Android2
Cowon America jetAudio2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Node.js escalazione di privilegi8.27.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002600.00CVE-2020-8201
2Email Subscribers / Newsletters File Download rivelazione di un 'informazione5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.219530.06CVE-2019-19985
3Google Android Privilege Escalation7.67.5$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000610.01CVE-2021-0877
4Google Android buffer overflow5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21042
5Microsoft Windows Online Certificate Status Protocol SnapIn Remote Code Execution8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.001200.02CVE-2023-35313
6GitHub Enterprise Server API rivelazione di un 'informazione3.93.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001110.00CVE-2022-46257
7Pallets Werkzeug Debugger tbtools.py render_full cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001830.04CVE-2016-10516
8Zyxel ATP/USG FLEX/VPN CGI Program rivelazione di un 'informazione5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000770.00CVE-2023-22918
9Apache OpenOffice Calc escalazione di privilegi7.36.4$5k-$25k$0-$5kUnprovenOfficial Fix0.006020.02CVE-2014-3524
10V3chat V3 Chat Profiles Dating Script autenticazione debole7.37.3$0-$5k$0-$5kHighUnavailable0.016850.00CVE-2008-5784
11SourceCodester Online Discussion Forum Site view_post.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000670.21CVE-2023-3152
12USAA Mobile Banking Screen Cache rivelazione di un 'informazione3.33.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001160.00CVE-2015-1314
13Zoho ManageEngine ServiceDesk Plus MSP autenticazione debole7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003430.00CVE-2021-44675
14Microsoft Exchange Outlook Web Access escalazione di privilegi5.34.6$25k-$100k$0-$5kUnprovenOfficial Fix0.012120.00CVE-2014-6319
15October CMS escalazione di privilegi5.35.1$0-$5k$0-$5kHighOfficial Fix0.019810.00CVE-2021-32648
16pyload escalazione di privilegi9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.509640.00CVE-2023-0297
17cbeust testng XML File Parser JarFileUtils.java testngXmlExistsInJar directory traversal6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000790.05CVE-2022-4065
18Verizon Fios Actiontec Mi424wr-gen31 Router Administration index.cgi cross site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.003480.01CVE-2013-0126
19Yandex Browser escalazione di privilegi8.88.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2022-28226
20SheerDNS Directory_lookup directory traversal5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000000.02

Campagne (1)

These are the campaigns that can be associated with the actor:

  • Spain

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (36)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/uncpath/predictiveMedia
2Fileadmin\posts\view_post.phppredictiveAlto
3Fileajax/include.phppredictiveAlto
4Fileapp/admin/custom-fields/filter-result.phppredictiveAlto
5Fileboafrm/formSysCmdpredictiveAlto
6FilexxxxpredictiveBasso
7Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
8Filexxxxx/xxxxxxx.xxpredictiveAlto
9Filexxxxx.xxxpredictiveMedia
10Filexxxxx_xxxxxx.xxxpredictiveAlto
11Filexxxxx.xxxpredictiveMedia
12Filexxxxx.xxpredictiveMedia
13Filexxxxx.xxxpredictiveMedia
14Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveAlto
15Filexxxxxxxxxxxxx.xxxpredictiveAlto
16Filexxxx-xxxxxx.xpredictiveAlto
17Filexxxx.xxxpredictiveMedia
18Filexxxx.xxpredictiveBasso
19Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveAlto
20Filexxxxxx_xxx/xxxxpredictiveAlto
21Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
22Library/xxxxx/xxxxxxxx/xxxxxxx.xxxpredictiveAlto
23Libraryxxxxxx.xxxpredictiveMedia
24ArgumentxxxxpredictiveBasso
25Argumentxxxxx[xxxxx][xx]predictiveAlto
26ArgumentxxxxpredictiveBasso
27ArgumentxxxxxxxxpredictiveMedia
28ArgumentxxxxxxxxpredictiveMedia
29ArgumentxxxxxxxpredictiveBasso
30ArgumentxxxpredictiveBasso
31ArgumentxxxxxxxxpredictiveMedia
32ArgumentxxxxxxpredictiveBasso
33ArgumentxxxxxxpredictiveBasso
34ArgumentxxxxxpredictiveBasso
35ArgumentxxxpredictiveBasso
36Input Value\xpredictiveBasso

Referenze (5)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!