cyber_threat_intelligence/actors/Storm-0558/README.md
2023-08-01 08:06:09 +02:00

93 lines
4.9 KiB
Markdown

# Storm-0558 - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Storm-0558](https://vuldb.com/?actor.storm-0558). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.storm-0558](https://vuldb.com/?actor.storm-0558)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Storm-0558:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 6 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Storm-0558.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.252.176.8](https://vuldb.com/?ip.5.252.176.8) | no-rdns.mivocloud.com | - | High
2 | [5.252.178.68](https://vuldb.com/?ip.5.252.178.68) | 5-252-178-68.mivocloud.com | - | High
3 | [20.108.240.252](https://vuldb.com/?ip.20.108.240.252) | - | - | High
4 | [31.42.177.181](https://vuldb.com/?ip.31.42.177.181) | dedicated.sollutium.com | - | High
5 | [31.42.177.201](https://vuldb.com/?ip.31.42.177.201) | server18.magerslpfact.com | - | High
6 | [37.143.130.146](https://vuldb.com/?ip.37.143.130.146) | - | - | High
7 | [45.14.227.212](https://vuldb.com/?ip.45.14.227.212) | static.pwxs.net | - | High
8 | [45.14.227.233](https://vuldb.com/?ip.45.14.227.233) | static.pwxs.net | - | High
9 | ... | ... | ... | ...
There are 30 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Storm-0558_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-38 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Storm-0558. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/index2.html` | High
2 | File | `/admin/sales/view_details.php` | High
3 | File | `/apply.cgi` | Medium
4 | File | `/apply_noauth.cgi` | High
5 | File | `/bin/webs` | Medium
6 | File | `/DS/LM_API/api/ConfigurationService/GetImages` | High
7 | File | `/DS/LM_API/api/SelectionService/GetPaggedTab` | High
8 | File | `/DS/LM_API/api/SelectionService/InsertQueryWithActiveRelationsReturnId` | High
9 | File | `/etc/sudoers` | Medium
10 | File | `/goform/formSetEmail` | High
11 | File | `/LMS/LM/#main` | High
12 | File | `/mhds/clinic/view_details.php` | High
13 | File | `/modules/atari-img.c` | High
14 | File | `/modules/projects/vw_files.php` | High
15 | File | `/password/reset` | High
16 | File | `/student/bookdetails.php` | High
17 | ... | ... | ...
There are 136 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.microsoft.com/en-us/security/blog/2023/07/14/analysis-of-storm-0558-techniques-for-unauthorized-email-access/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!