cyber_threat_intelligence/actors/Stantinko
2024-01-26 07:53:33 +01:00
..
README.md Update January 2024 2024-01-26 07:53:33 +01:00

Stantinko - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Stantinko. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.stantinko

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Stantinko:

There are 2 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Stantinko.

ID IP address Hostname Campaign Confidence
1 3.16.30.155 ec2-3-16-30-155.us-east-2.compute.amazonaws.com - Medium
2 3.16.31.23 ec2-3-16-31-23.us-east-2.compute.amazonaws.com - Medium
3 3.16.150.123 ec2-3-16-150-123.us-east-2.compute.amazonaws.com - Medium
4 3.16.152.64 ec2-3-16-152-64.us-east-2.compute.amazonaws.com - Medium
5 3.16.152.201 ec2-3-16-152-201.us-east-2.compute.amazonaws.com - Medium
6 3.16.167.92 ec2-3-16-167-92.us-east-2.compute.amazonaws.com - Medium
7 3.17.23.144 ec2-3-17-23-144.us-east-2.compute.amazonaws.com - Medium
8 3.17.25.11 ec2-3-17-25-11.us-east-2.compute.amazonaws.com - Medium
9 3.17.59.6 ec2-3-17-59-6.us-east-2.compute.amazonaws.com - Medium
10 3.17.61.161 ec2-3-17-61-161.us-east-2.compute.amazonaws.com - Medium
11 3.17.167.43 ec2-3-17-167-43.us-east-2.compute.amazonaws.com - Medium
12 3.18.108.152 ec2-3-18-108-152.us-east-2.compute.amazonaws.com - Medium
13 3.18.223.195 ec2-3-18-223-195.us-east-2.compute.amazonaws.com - Medium
14 13.58.22.81 ec2-13-58-22-81.us-east-2.compute.amazonaws.com - Medium
15 13.58.23.11 ec2-13-58-23-11.us-east-2.compute.amazonaws.com - Medium
16 13.58.77.225 ec2-13-58-77-225.us-east-2.compute.amazonaws.com - Medium
17 13.58.182.92 ec2-13-58-182-92.us-east-2.compute.amazonaws.com - Medium
18 13.58.249.138 ec2-13-58-249-138.us-east-2.compute.amazonaws.com - Medium
19 13.59.31.61 ec2-13-59-31-61.us-east-2.compute.amazonaws.com - Medium
20 ... ... ... ...

There are 78 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Stantinko. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 22 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Stantinko. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File %SYSTEMDRIVE% High
2 File /admin.php?action=editpage High
3 File /admin/web_config.php&amp High
4 File /alphaware/details.php High
5 File /b2b-supermarket/shopping-cart High
6 File /cgi-bin/cstecgi.cgi High
7 File /core/kernels/ctc_decoder_ops.cc High
8 File /etc/controller-agent/agent.conf High
9 File /etc/shadow Medium
10 File /evaluate/index.php High
11 File /forum/away.php High
12 File /goform/setmac High
13 File /goform/setportList High
14 File /goform/setVLAN High
15 File /gofrom/setwanType High
16 File /hcms/admin/index.php/language/ajax High
17 File /index.class.php High
18 File /knowage/restful-services/documentnotes/saveNote High
19 File /log_download.cgi High
20 File /mgmt/tm/util/bash High
21 File /MIME/INBOX-MM-1/ High
22 File /new Low
23 File /nova/bin/diskd High
24 File /nova/bin/lcdstat High
25 File /proc/pid/syscall High
26 File /servlet/AdapterHTTP High
27 File /tmp Low
28 File /user/inc/workidajax.php High
29 File /user/ldap_user/add High
30 File /wp-admin/upload.php?page=instant-images High
31 File adclick.php Medium
32 File admin/article/add.html High
33 File admin/navbar.php?action=add_page High
34 File admin/plugin-settings.php High
35 File admin/user_import.php High
36 ... ... ...

There are 311 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!