StrelaStealer Analys

IOB - Indicator of Behavior (64)

Tidslinje

Lang

en48
ru10
ja2
es2
fr2

Land

ru24
us18
pt4
ca4
kr2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

nginx4
ZTE ZX297520V32
Mamboxchange Simpleboard2
OkayCMS2
Microsoft Windows2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Node.js privilegier eskalering8.27.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002600.02CVE-2020-8201
2Email Subscribers / Newsletters File Download informationsgivning5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.219530.04CVE-2019-19985
3Google Android Privilege Escalation7.67.5$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000610.01CVE-2021-0877
4Google Android minneskorruption5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21042
5Microsoft Windows Online Certificate Status Protocol SnapIn Remote Code Execution8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.001200.02CVE-2023-35313
6GitHub Enterprise Server API informationsgivning3.93.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001110.00CVE-2022-46257
7Pallets Werkzeug Debugger tbtools.py render_full cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001830.04CVE-2016-10516
8Zyxel ATP/USG FLEX/VPN CGI Program informationsgivning5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000640.00CVE-2023-22918
9Apache OpenOffice Calc privilegier eskalering7.36.4$5k-$25k$0-$5kUnprovenOfficial Fix0.006020.02CVE-2014-3524
10V3chat V3 Chat Profiles Dating Script svag autentisering7.37.3$0-$5k$0-$5kHighUnavailable0.016850.00CVE-2008-5784
11SourceCodester Online Discussion Forum Site view_post.php sql injektion6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000670.09CVE-2023-3152
12USAA Mobile Banking Screen Cache informationsgivning3.33.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001160.00CVE-2015-1314
13Zoho ManageEngine ServiceDesk Plus MSP svag autentisering7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003430.00CVE-2021-44675
14Microsoft Exchange Outlook Web Access privilegier eskalering5.34.6$25k-$100k$0-$5kUnprovenOfficial Fix0.012120.00CVE-2014-6319
15October CMS privilegier eskalering5.35.1$0-$5k$0-$5kHighOfficial Fix0.019810.00CVE-2021-32648
16pyload privilegier eskalering9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.509640.02CVE-2023-0297
17cbeust testng XML File Parser JarFileUtils.java testngXmlExistsInJar kataloggenomgång6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000670.14CVE-2022-4065
18Verizon Fios Actiontec Mi424wr-gen31 Router Administration index.cgi förfalskning på begäran över webbplatsen6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.003560.01CVE-2013-0126
19Yandex Browser privilegier eskalering8.88.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2022-28226
20SheerDNS Directory_lookup kataloggenomgång5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000000.02

Kampanjer (1)

These are the campaigns that can be associated with the actor:

  • Spain

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (36)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/uncpath/predictiveMedium
2Fileadmin\posts\view_post.phppredictiveHög
3Fileajax/include.phppredictiveHög
4Fileapp/admin/custom-fields/filter-result.phppredictiveHög
5Fileboafrm/formSysCmdpredictiveHög
6FilexxxxpredictiveLåg
7Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHög
8Filexxxxx/xxxxxxx.xxpredictiveHög
9Filexxxxx.xxxpredictiveMedium
10Filexxxxx_xxxxxx.xxxpredictiveHög
11Filexxxxx.xxxpredictiveMedium
12Filexxxxx.xxpredictiveMedium
13Filexxxxx.xxxpredictiveMedium
14Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHög
15Filexxxxxxxxxxxxx.xxxpredictiveHög
16Filexxxx-xxxxxx.xpredictiveHög
17Filexxxx.xxxpredictiveMedium
18Filexxxx.xxpredictiveLåg
19Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHög
20Filexxxxxx_xxx/xxxxpredictiveHög
21Filexxxx/xxxxxxxxxxxx.xxxpredictiveHög
22Library/xxxxx/xxxxxxxx/xxxxxxx.xxxpredictiveHög
23Libraryxxxxxx.xxxpredictiveMedium
24ArgumentxxxxpredictiveLåg
25Argumentxxxxx[xxxxx][xx]predictiveHög
26ArgumentxxxxpredictiveLåg
27ArgumentxxxxxxxxpredictiveMedium
28ArgumentxxxxxxxxpredictiveMedium
29ArgumentxxxxxxxpredictiveLåg
30ArgumentxxxpredictiveLåg
31ArgumentxxxxxxxxpredictiveMedium
32ArgumentxxxxxxpredictiveLåg
33ArgumentxxxxxxpredictiveLåg
34ArgumentxxxxxpredictiveLåg
35ArgumentxxxpredictiveLåg
36Input Value\xpredictiveLåg

Referenser (5)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!