STOP Analys

IOB - Indicator of Behavior (19)

Tidslinje

Lang

en14
ru4
zh2

Land

de10
us2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

IBM i2 Analyze2
phpList2
Guzzle2
GENIVI dlt-daemon2
Paid Memberships Pro2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Vmware Workspace ONE Access privilegier eskalering8.88.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2022-22973
2Microsoft Windows DNS Server tävlingsvillkor6.66.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.006280.00CVE-2023-28305
3VMware vCenter Server/Cloud Foundation URL Request privilegier eskalering6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001190.02CVE-2022-22982
4PCRE2 Regular Expression pcre2_jit_compile.c compile_xclass_matchingpath informationsgivning5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003530.02CVE-2022-1586
5Guzzle Set-Cookie Header privilegier eskalering5.55.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002280.02CVE-2022-29248
6vim informationsgivning7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001220.00CVE-2022-1851
7Microsoft Xamarin.Forms Android WebView privilegier eskalering6.15.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.001280.00CVE-2020-16873
8Adobe Acrobat Reader AcroForms minneskorruption7.06.9$25k-$100k$0-$5kNot DefinedOfficial Fix0.013480.00CVE-2021-40726
9Corero SecureWatch Managed Services HTTP API Endpoint get_snapshot kataloggenomgång3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2021-38136
10Post Grid Plugin Slider Import Search cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002970.00CVE-2021-24488
11IBM i2 Analyze informationsgivning4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2021-29784
12Apple watchOS WebKit minneskorruption6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.004170.00CVE-2021-30795
13Lesterchan wp-postratings wp-postratings.php privilegier eskalering6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001810.02CVE-2011-4646
14phpList Bounce Rules cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2020-36399
15phpwcms setup.php privilegier eskalering5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.004460.00CVE-2020-21784
16Paid Memberships Pro sql injektion7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002540.00CVE-2021-20678
17GENIVI dlt-daemon Config File förnekande av tjänsten3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.001070.00CVE-2021-29507
18ampleShop category.cfm sql injektion7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
145.133.1.107STOP18/03/2024verifiedHög
249.12.226.201static.201.226.12.49.clients.your-server.deSTOP18/03/2024verifiedHög
3XXX.XXX.XX.XXXXxxx18/03/2024verifiedHög
4XXX.XXX.XX.XXXXxxx18/03/2024verifiedHög
5XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxx09/11/2023verifiedHög
6XXX.XXX.XX.XXXxxx09/11/2023verifiedHög
7XXX.XX.XXX.XXXxxx09/11/2023verifiedHög

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (9)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/it-IT/splunkd/__raw/services/get_snapshotpredictiveHög
2File/phpwcms/setup/setup.phppredictiveHög
3Filexxxxxxxx.xxxpredictiveMedium
4Filexxxxx_xxx_xxxxxxx.xpredictiveHög
5Filexx-xxxxxxxxxxx.xxxpredictiveHög
6ArgumentxxxpredictiveLåg
7ArgumentxxxxxpredictiveLåg
8Argumentxxxx_xxxxpredictiveMedium
9ArgumentxxxpredictiveLåg

Referenser (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!