Curious Gorge Анализ

IOB - Indicator of Behavior (133)

Временная шкала

Язык

zh70
en56
ru6
fr2

Страна

cn110
us14
ru8
ca2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Postfix8
Microsoft Windows6
Apache Tomcat4
Cisco RV3404
Plesk Obsidian2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Ignite Realtime Openfire Administration Console слабая аутентификация7.87.7$0-$5k$0-$5kNot DefinedOfficial Fix0.973670.00CVE-2023-32315
2Apple Mac OS X TCP Timestamp раскрытие информации5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.002430.05CVE-2003-0882
3Plesk Obsidian Reflected межсайтовый скриптинг5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001510.00CVE-2020-11583
4OpenVPN Access Server Web Portal слабое шифрование5.65.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001510.04CVE-2022-33738
5Essential Addons for Elementor Plugin эскалация привилегий8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.038930.02CVE-2023-32243
6Matomo safemode.twig Path раскрытие информации4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000580.03CVE-2019-12215
7Foxit Reader absPageSpan эскалация привилегий7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.013610.00CVE-2018-9938
8Foxit Reader addField повреждение памяти7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.022380.00CVE-2018-1178
9Atlassian JIRA Server/Data Center QueryComponent!Default.jspa раскрытие информации5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.006280.02CVE-2020-14179
10Microsoft Windows Cloud Files Mini Filter Driver Local Privilege Escalation7.87.4$25k-$100k$5k-$25kFunctionalOfficial Fix0.000430.04CVE-2023-36036
11Freemius SDK Plugin fs_request_get межсайтовый скриптинг3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000000.03CVE-2023-33999
12ZFile 1 эскалация привилегий7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.002520.04CVE-2022-40050
13Hytec Inter HWL-2511-SS Command Line Interface эскалация привилегий9.39.1$0-$5k$0-$5kNot DefinedNot Defined0.001250.02CVE-2022-36554
14Cortex Alertmanager Config эскалация привилегий5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000820.03CVE-2022-23536
15Jitsi Meet слабая аутентификация8.57.9$0-$5k$0-$5kNot DefinedNot Defined0.001960.08CVE-2020-11878
16Fortinet FortiOS CLI Command обход каталога6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.067520.04CVE-2022-41328
17Weaver E-Office File Upload utility_all.php эскалация привилегий7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000870.05CVE-2023-2647
18Rocket.Chat 2FA слабая аутентификация7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000910.02CVE-2023-28316
19SourceCodester Lost and Found Information System эскалация привилегий7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000780.12CVE-2023-2670
20SourceCodester Online Computer and Laptop Store Master.php sql-инъекция7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000890.00CVE-2023-2661

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
15.188.108.119t200514-1.comCurious Gorge30.03.2022verifiedВысокий
2XX.XXX.XX.XXXXxxxxxx Xxxxx30.03.2022verifiedВысокий
3XX.XXX.XXX.XXXxxxxxx Xxxxx30.03.2022verifiedВысокий
4XXX.XX.XXX.XXXxxxxxx Xxxxx30.03.2022verifiedВысокий
5XXX.XXX.XX.XXXXxxxxxx Xxxxx30.03.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-21, CWE-22Path TraversalpredictiveВысокий
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059CWE-94Argument InjectionpredictiveВысокий
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
9TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
10TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
13TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
14TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
15TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (63)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/cgi-bin/supervisor/PwdGrp.cgipredictiveВысокий
2File/classes/Master.phppredictiveВысокий
3File/classes/Master.php?f=delete_servicepredictiveВысокий
4File/etc/postfix/sender_loginpredictiveВысокий
5File/file/upload/1predictiveВысокий
6File/filemanager/ajax_calls.phppredictiveВысокий
7File/Items/*/RemoteImages/DownloadpredictiveВысокий
8File/restapi/v1/certificates/FFM-SSLInspectpredictiveВысокий
9File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveВысокий
10File/xxx/xxxxx/xxxxxxxxxxxxxxxxxxxx/xxx/predictiveВысокий
11File/xxxxxxx/xxx/xxxxxxx_xxx.xxxpredictiveВысокий
12Filexxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
13Filexxxxxxx.xxxpredictiveСредний
14Filexxxxxxxxx.xxxpredictiveВысокий
15Filexxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveВысокий
16Filexxxx_xxxxx.xxxpredictiveВысокий
17Filexxxxxxx.xxxpredictiveСредний
18Filexxxxxxx.xxxxpredictiveСредний
19Filexxxxxx.xxxpredictiveСредний
20Filexxx-xxx/xxxxx_xxx_xxxpredictiveВысокий
21Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveВысокий
22Filexxxxxxx.xxxpredictiveСредний
23Filexxxxxxxxx.xxx.xxxpredictiveВысокий
24Filexx_xxx_xx.xpredictiveСредний
25Filexxxxx.xxxpredictiveСредний
26Filexxxxxxx.xxxpredictiveСредний
27Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictiveВысокий
28Filexxxxx.xpredictiveНизкий
29Filexxxxxxxx.xxxpredictiveСредний
30Filexxxxxx.xpredictiveСредний
31Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveВысокий
32Filexxxxxxxxx.xxxpredictiveВысокий
33Filexxxxxxxx.xxxpredictiveСредний
34Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveВысокий
35Filexxxxxx.xxxpredictiveСредний
36Filexxxxxxxxxxxxx.xxxxpredictiveВысокий
37Filexxx_xxxxx.xxxpredictiveВысокий
38Filexxxx.xxxpredictiveСредний
39Filexxxxxx-xxxxxx.xxpredictiveВысокий
40Filexxxxxxxx/predictiveСредний
41Libraryxxx.xxxpredictiveНизкий
42Argumentxxx_xxpredictiveНизкий
43Argumentxxx_xxxxpredictiveСредний
44ArgumentxxxxpredictiveНизкий
45ArgumentxxxxxxxxpredictiveСредний
46ArgumentxxxxxxpredictiveНизкий
47ArgumentxxxxxxxxpredictiveСредний
48ArgumentxxpredictiveНизкий
49ArgumentxxxxxxxpredictiveНизкий
50ArgumentxxxxxxxxpredictiveСредний
51Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveВысокий
52ArgumentxxxxpredictiveНизкий
53ArgumentxxxxpredictiveНизкий
54ArgumentxxxxxxxxpredictiveСредний
55ArgumentxxxxxxxxxxxxxpredictiveВысокий
56Argumentxxx xxxpredictiveНизкий
57ArgumentxxpredictiveНизкий
58Argumentxxxx_xxxxxpredictiveСредний
59ArgumentxxxpredictiveНизкий
60ArgumentxxxxxxxxxxxxpredictiveСредний
61Argumentxxxxxx[]predictiveСредний
62ArgumentxxxxpredictiveНизкий
63Input Value\xxx\xxxpredictiveСредний

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!