StrelaStealer Analiza

IOB - Indicator of Behavior (64)

Oś czasu

Język

en50
ru10
pt2
ja2

Kraj

ru26
us20
ca4
nl2
kr2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

nginx6
Microsoft Windows4
OpenResty2
mysql2
Gigaset DX600A2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Node.js privilege escalation8.27.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002600.00CVE-2020-8201
2Email Subscribers / Newsletters File Download information disclosure5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.219530.00CVE-2019-19985
3Google Android Privilege Escalation7.67.5$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001030.05CVE-2021-0877
4Google Android memory corruption5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21042
5Microsoft Windows Online Certificate Status Protocol SnapIn Remote Code Execution8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.001200.05CVE-2023-35313
6GitHub Enterprise Server API information disclosure3.93.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001110.00CVE-2022-46257
7Pallets Werkzeug Debugger tbtools.py render_full cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001830.04CVE-2016-10516
8Zyxel ATP/USG FLEX/VPN CGI Program information disclosure5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000770.00CVE-2023-22918
9Apache OpenOffice Calc privilege escalation7.36.4$5k-$25k$0-$5kUnprovenOfficial Fix0.006020.02CVE-2014-3524
10V3chat V3 Chat Profiles Dating Script weak authentication7.37.3$0-$5k$0-$5kHighUnavailable0.016850.00CVE-2008-5784
11SourceCodester Online Discussion Forum Site view_post.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000770.04CVE-2023-3152
12USAA Mobile Banking Screen Cache information disclosure3.33.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001160.00CVE-2015-1314
13Zoho ManageEngine ServiceDesk Plus MSP weak authentication7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003430.00CVE-2021-44675
14Microsoft Exchange Outlook Web Access privilege escalation5.34.6$25k-$100k$0-$5kUnprovenOfficial Fix0.012120.00CVE-2014-6319
15October CMS privilege escalation5.35.1$0-$5k$0-$5kHighOfficial Fix0.022310.04CVE-2021-32648
16pyload privilege escalation9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.509640.00CVE-2023-0297
17cbeust testng XML File Parser JarFileUtils.java testngXmlExistsInJar directory traversal6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000790.25CVE-2022-4065
18Verizon Fios Actiontec Mi424wr-gen31 Router Administration index.cgi cross site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.004260.01CVE-2013-0126
19Yandex Browser privilege escalation8.88.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2022-28226
20SheerDNS Directory_lookup directory traversal5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000000.02

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • Spain

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
145.9.74.12StrelaStealer2024-04-03verifiedWysoki
2XX.XXX.XX.XXXXxxxxxxxxxxxxXxxxx2023-06-24verifiedWysoki
3XXX.XXX.XX.XXXxxxxxxxxxxxx2023-08-25verifiedWysoki
4XXX.XXX.XX.XXXXxxxxxxxxxxxx2024-04-02verifiedWysoki

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (36)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/uncpath/predictiveMedium
2Fileadmin\posts\view_post.phppredictiveWysoki
3Fileajax/include.phppredictiveWysoki
4Fileapp/admin/custom-fields/filter-result.phppredictiveWysoki
5Fileboafrm/formSysCmdpredictiveWysoki
6FilexxxxpredictiveNiski
7Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveWysoki
8Filexxxxx/xxxxxxx.xxpredictiveWysoki
9Filexxxxx.xxxpredictiveMedium
10Filexxxxx_xxxxxx.xxxpredictiveWysoki
11Filexxxxx.xxxpredictiveMedium
12Filexxxxx.xxpredictiveMedium
13Filexxxxx.xxxpredictiveMedium
14Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveWysoki
15Filexxxxxxxxxxxxx.xxxpredictiveWysoki
16Filexxxx-xxxxxx.xpredictiveWysoki
17Filexxxx.xxxpredictiveMedium
18Filexxxx.xxpredictiveNiski
19Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveWysoki
20Filexxxxxx_xxx/xxxxpredictiveWysoki
21Filexxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
22Library/xxxxx/xxxxxxxx/xxxxxxx.xxxpredictiveWysoki
23Libraryxxxxxx.xxxpredictiveMedium
24ArgumentxxxxpredictiveNiski
25Argumentxxxxx[xxxxx][xx]predictiveWysoki
26ArgumentxxxxpredictiveNiski
27ArgumentxxxxxxxxpredictiveMedium
28ArgumentxxxxxxxxpredictiveMedium
29ArgumentxxxxxxxpredictiveNiski
30ArgumentxxxpredictiveNiski
31ArgumentxxxxxxxxpredictiveMedium
32ArgumentxxxxxxpredictiveNiski
33ArgumentxxxxxxpredictiveNiski
34ArgumentxxxxxpredictiveNiski
35ArgumentxxxpredictiveNiski
36Input Value\xpredictiveNiski

Referencje (5)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!