STOP Analysis

IOB - Indicator of Behavior (19)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en16
zh2
ru2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

PCRE22
Apple watchOS2
Adobe Acrobat Reader2
GENIVI dlt-daemon2
vim2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Vmware Workspace ONE Access access control8.88.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2022-22973
2Microsoft Windows DNS Server race condition6.66.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.006280.00CVE-2023-28305
3VMware vCenter Server/Cloud Foundation URL Request server-side request forgery6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001190.06CVE-2022-22982
4PCRE2 Regular Expression pcre2_jit_compile.c compile_xclass_matchingpath out-of-bounds5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003530.05CVE-2022-1586
5Guzzle Set-Cookie Header cross-domain policy5.55.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002280.02CVE-2022-29248
6vim out-of-bounds7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001220.00CVE-2022-1851
7Microsoft Xamarin.Forms Android WebView insecure default initialization of resource6.15.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.001280.00CVE-2020-16873
8Adobe Acrobat Reader AcroForms use after free7.06.9$25k-$100k$5k-$25kNot DefinedOfficial Fix0.013480.00CVE-2021-40726
9Corero SecureWatch Managed Services HTTP API Endpoint get_snapshot path traversal3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2021-38136
10Post Grid Plugin Slider Import Search cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002970.00CVE-2021-24488
11IBM i2 Analyze information exposure4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2021-29784
12Apple watchOS WebKit use after free6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.004170.00CVE-2021-30795
13Lesterchan wp-postratings wp-postratings.php code injection6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002220.00CVE-2011-4646
14phpList Bounce Rules cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2020-36399
15phpwcms setup.php code injection5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.004460.00CVE-2020-21784
16Paid Memberships Pro sql injection7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002540.00CVE-2021-20678
17GENIVI dlt-daemon Config File denial of service3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.001070.00CVE-2021-29507
18ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.133.1.107STOP03/18/2024verifiedHigh
249.12.226.201static.201.226.12.49.clients.your-server.deSTOP03/18/2024verifiedHigh
3XXX.XXX.XX.XXXXxxx03/18/2024verifiedHigh
4XXX.XXX.XX.XXXXxxx03/18/2024verifiedHigh
5XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxx11/09/2023verifiedHigh
6XXX.XXX.XX.XXXxxx11/09/2023verifiedHigh
7XXX.XX.XXX.XXXxxx11/09/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
3TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHigh
4TXXXXCAPEC-19CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
5TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
6TXXXXCAPEC-215CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (9)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/it-IT/splunkd/__raw/services/get_snapshotpredictiveHigh
2File/phpwcms/setup/setup.phppredictiveHigh
3Filexxxxxxxx.xxxpredictiveMedium
4Filexxxxx_xxx_xxxxxxx.xpredictiveHigh
5Filexx-xxxxxxxxxxx.xxxpredictiveHigh
6ArgumentxxxpredictiveLow
7ArgumentxxxxxpredictiveLow
8Argumentxxxx_xxxxpredictiveMedium
9ArgumentxxxpredictiveLow

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!