StrelaStealer Analysis

IOB - Indicator of Behavior (64)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en50
ru10
ja2
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

ru24
us18
pt4
tr2
ca2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

nginx6
OpenSSH4
marscode2
Hassan Consulting Shopping Cart2
Google Android2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Node.js request smuggling8.27.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002600.00CVE-2020-8201
2Email Subscribers / Newsletters File Download information disclosure5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.219530.06CVE-2019-19985
3Google Android Privilege Escalation7.67.5$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000610.01CVE-2021-0877
4Google Android use after free5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21042
5Microsoft Windows Online Certificate Status Protocol SnapIn Remote Code Execution8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.001200.02CVE-2023-35313
6GitHub Enterprise Server API information disclosure3.93.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001110.00CVE-2022-46257
7Pallets Werkzeug Debugger tbtools.py render_full cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001830.04CVE-2016-10516
8Zyxel ATP/USG FLEX/VPN CGI Program unknown vulnerability5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000770.00CVE-2023-22918
9Apache OpenOffice Calc command injection7.36.4$5k-$25k$0-$5kUnprovenOfficial Fix0.006020.02CVE-2014-3524
10V3chat V3 Chat Profiles Dating Script improper authentication7.37.3$0-$5k$0-$5kHighUnavailable0.016850.00CVE-2008-5784
11SourceCodester Online Discussion Forum Site view_post.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000670.18CVE-2023-3152
12USAA Mobile Banking Screen Cache information disclosure3.33.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001160.00CVE-2015-1314
13Zoho ManageEngine ServiceDesk Plus MSP improper authentication7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003430.00CVE-2021-44675
14Microsoft Exchange Outlook Web Access access control5.34.6$25k-$100k$0-$5kUnprovenOfficial Fix0.012120.00CVE-2014-6319
15October CMS password recovery5.35.1$0-$5k$0-$5kHighOfficial Fix0.019810.00CVE-2021-32648
16pyload code injection9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.509640.00CVE-2023-0297
17cbeust testng XML File Parser JarFileUtils.java testngXmlExistsInJar path traversal6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000790.18CVE-2022-4065
18Verizon Fios Actiontec Mi424wr-gen31 Router Administration index.cgi cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.003480.01CVE-2013-0126
19Yandex Browser temp file8.88.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2022-28226
20SheerDNS Directory_lookup path traversal5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000000.02

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Spain

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (36)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/uncpath/predictiveMedium
2Fileadmin\posts\view_post.phppredictiveHigh
3Fileajax/include.phppredictiveHigh
4Fileapp/admin/custom-fields/filter-result.phppredictiveHigh
5Fileboafrm/formSysCmdpredictiveHigh
6FilexxxxpredictiveLow
7Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
8Filexxxxx/xxxxxxx.xxpredictiveHigh
9Filexxxxx.xxxpredictiveMedium
10Filexxxxx_xxxxxx.xxxpredictiveHigh
11Filexxxxx.xxxpredictiveMedium
12Filexxxxx.xxpredictiveMedium
13Filexxxxx.xxxpredictiveMedium
14Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
15Filexxxxxxxxxxxxx.xxxpredictiveHigh
16Filexxxx-xxxxxx.xpredictiveHigh
17Filexxxx.xxxpredictiveMedium
18Filexxxx.xxpredictiveLow
19Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
20Filexxxxxx_xxx/xxxxpredictiveHigh
21Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
22Library/xxxxx/xxxxxxxx/xxxxxxx.xxxpredictiveHigh
23Libraryxxxxxx.xxxpredictiveMedium
24ArgumentxxxxpredictiveLow
25Argumentxxxxx[xxxxx][xx]predictiveHigh
26ArgumentxxxxpredictiveLow
27ArgumentxxxxxxxxpredictiveMedium
28ArgumentxxxxxxxxpredictiveMedium
29ArgumentxxxxxxxpredictiveLow
30ArgumentxxxpredictiveLow
31ArgumentxxxxxxxxpredictiveMedium
32ArgumentxxxxxxpredictiveLow
33ArgumentxxxxxxpredictiveLow
34ArgumentxxxxxpredictiveLow
35ArgumentxxxpredictiveLow
36Input Value\xpredictiveLow

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!