STOP 解析

IOB - Indicator of Behavior (19)

タイムライン

言語

en20

国・地域

de10
us2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Lesterchan wp-postratings2
IBM i2 Analyze2
Microsoft Windows2
Microsoft Xamarin.Forms2
Paid Memberships Pro2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Vmware Workspace ONE Access 特権昇格8.88.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2022-22973
2Microsoft Windows DNS Server 競合状態6.66.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.006280.00CVE-2023-28305
3VMware vCenter Server/Cloud Foundation URL Request 特権昇格6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001190.02CVE-2022-22982
4PCRE2 Regular Expression pcre2_jit_compile.c compile_xclass_matchingpath 情報の漏洩5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003530.02CVE-2022-1586
5Guzzle Set-Cookie Header 特権昇格5.55.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002280.02CVE-2022-29248
6vim 情報の漏洩7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001220.00CVE-2022-1851
7Microsoft Xamarin.Forms Android WebView 特権昇格6.15.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.001280.00CVE-2020-16873
8Adobe Acrobat Reader AcroForms メモリ破損7.06.9$25k-$100k$0-$5kNot DefinedOfficial Fix0.013480.00CVE-2021-40726
9Corero SecureWatch Managed Services HTTP API Endpoint get_snapshot ディレクトリトラバーサル3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2021-38136
10Post Grid Plugin Slider Import Search クロスサイトスクリプティング3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002970.00CVE-2021-24488
11IBM i2 Analyze 情報の漏洩4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2021-29784
12Apple watchOS WebKit メモリ破損6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.004170.00CVE-2021-30795
13Lesterchan wp-postratings wp-postratings.php 特権昇格6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001810.02CVE-2011-4646
14phpList Bounce Rules クロスサイトスクリプティング4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2020-36399
15phpwcms setup.php 特権昇格5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.004460.00CVE-2020-21784
16Paid Memberships Pro SQLインジェクション7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002540.00CVE-2021-20678
17GENIVI dlt-daemon Config File サービス拒否3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.001070.00CVE-2021-29507
18ampleShop category.cfm SQLインジェクション7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
145.133.1.107STOP2024年03月18日verified
249.12.226.201static.201.226.12.49.clients.your-server.deSTOP2024年03月18日verified
3XXX.XXX.XX.XXXXxxx2024年03月18日verified
4XXX.XXX.XX.XXXXxxx2024年03月18日verified
5XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxx2023年11月09日verified
6XXX.XXX.XX.XXXxxx2023年11月09日verified
7XXX.XX.XXX.XXXxxx2023年11月09日verified

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-22Path Traversalpredictive
2T1059CAPEC-242CWE-94Argument Injectionpredictive
3TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx Xxxxxxxxxpredictive
4TXXXXCAPEC-19CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
5TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
6TXXXXCAPEC-215CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive

IOA - Indicator of Attack (9)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/it-IT/splunkd/__raw/services/get_snapshotpredictive
2File/phpwcms/setup/setup.phppredictive
3Filexxxxxxxx.xxxpredictive
4Filexxxxx_xxx_xxxxxxx.xpredictive
5Filexx-xxxxxxxxxxx.xxxpredictive
6Argumentxxxpredictive
7Argumentxxxxxpredictive
8Argumentxxxx_xxxxpredictive
9Argumentxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!