Big Head تحليل

IOB - Indicator of Behavior (69)

التسلسل الزمني

اللغة

en70

البلد

tr70

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Linux Kernel4
WordPress2
Rocklobster Contact Form 72
CodeBard Patron Button and Widgets for Patreon Plu ...2
Google Chrome2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةEPSSCTICVE
1Google Chrome WebRTC تلف الذاكرة6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.011520.03CVE-2022-2294
2nginx تجاوز الصلاحيات6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.22CVE-2020-12440
3Telegram الكشف عن المعلومات4.94.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000480.00CVE-2021-27205
4Joget Workflow account_new تجاوز الصلاحيات6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000910.03CVE-2019-14352
5KLog Server authenticate.php تجاوز الصلاحيات5.55.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.951630.04CVE-2020-35729
6Havelsan Dialogue ACL تجاوز الصلاحيات8.38.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2024-3375
7Nagios XI monitoringwizard.php حقن إس كيو إل6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000430.04CVE-2024-24401
8Microsoft Windows تجاوز الصلاحيات10.09.5$100k أو أكثر$0-$5kNot DefinedOfficial Fix0.822120.00CVE-2009-2512
9Python SimpleHTTPServer Module SimpleHTTPServer.py list_directory سكربتات مشتركة6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.004220.04CVE-2011-4940
10CKeditor Paste سكربتات مشتركة5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001230.03CVE-2018-17960
11CKEditor4 Advanced Content Filter سكربتات مشتركة5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.004480.03CVE-2021-41164
12OpenSSH توثيق ضعيف7.37.3$5k-$25k$5k-$25kNot DefinedNot Defined0.022410.03CVE-2010-4478
13MikroTik RouterOS Web Server تلف الذاكرة6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.03CVE-2023-30800
14Microsoft .NET Framework Array Copy تلف الذاكرة7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.240980.04CVE-2015-2504
15CodeBard Patron Button and Widgets for Patreon Plugin سكربتات مشتركة5.65.5$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-30491
16phpBB Error Message memberlist.php تجاوز الصلاحيات5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.018030.03CVE-2006-2219
17WordPress REST API class-wp-rest-users-controller.php الكشف عن المعلومات5.35.1$5k-$25k$0-$5kFunctionalOfficial Fix0.874100.00CVE-2017-5487
18Ovidentia CMS index.php حقن إس كيو إل4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000890.04CVE-2021-29343
19Zoho ManageEngine Desktop Central MSP DLL dcinventory.exe تجاوز الصلاحيات7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.001020.00CVE-2020-9367
20Apple macOS Bluetooth تلف الذاكرة4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000620.00CVE-2022-42854

IOC - Indicator of Compromise (20)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
113.107.21.200Big Head10/08/2023verifiedعالي
220.99.133.109Big Head10/08/2023verifiedعالي
320.99.184.37Big Head10/08/2023verifiedعالي
423.41.86.106a23-41-86-106.deploy.static.akamaitechnologies.comBig Head10/08/2023verifiedعالي
5XX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx10/08/2023verifiedعالي
6XX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx10/08/2023verifiedعالي
7XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx10/08/2023verifiedعالي
8XX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx10/08/2023verifiedعالي
9XX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx10/08/2023verifiedعالي
10XX.XXX.XX.XXxx.xx.xxx.xx.xxx.xxxx.xxxXxx Xxxx10/08/2023verifiedعالي
11XXX.XX.XXX.XXxxxx-xx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx10/08/2023verifiedعالي
12XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx10/08/2023verifiedعالي
13XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxx Xxxx10/08/2023verifiedعالي
14XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxx Xxxx10/08/2023verifiedعالي
15XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxx Xxxx10/08/2023verifiedعالي
16XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxx Xxxx10/08/2023verifiedعالي
17XXX.XX.XXX.XXXxx-xxx-xx-xxx-xxx-xxx.xxxxxx.xxxXxx Xxxx10/08/2023verifiedعالي
18XXX.XXX.X.XXxx Xxxx10/08/2023verifiedعالي
19XXX.XXX.XXX.XXXXxx Xxxx10/08/2023verifiedعالي
20XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxx Xxxx10/08/2023verifiedعالي

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (36)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/alumni/admin/ajax.php?action=save_settingspredictiveعالي
2File/cwp_{SESSION_HASH}/admin/loader_ajax.phppredictiveعالي
3Fileactions/authenticate.phppredictiveعالي
4Fileadmin/dashboard.phppredictiveعالي
5Filecollege_website/admin/ajax.php?action=loginpredictiveعالي
6Filexxxxxxxxxx/xxx.xxpredictiveعالي
7Filexxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveعالي
8Filexxxxxxxxxxx.xxxpredictiveعالي
9Filexxxxxxxx/xxxxxxxx.xpredictiveعالي
10Filexxx/xxxxxxx.xxxpredictiveعالي
11Filexxxxxxx_xxxx_xxxxxx.xxxpredictiveعالي
12Filexxxx_xxxxxxx.xxx.xxxpredictiveعالي
13Filexxxxx.xxxpredictiveمتوسط
14Filexx/xxx/xxxxxxxx/xxx_xxxxxxxxx/xxx_xxxxxxxx_xxxxx/_/xxxxxxx_xxxpredictiveعالي
15Filexxxxxxxxxx.xxxpredictiveعالي
16Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveعالي
17Filexxxxxxxxxxxxxxxx.xxxpredictiveعالي
18Filexxx/xxxxxx/xx_xxxxxx.xpredictiveعالي
19Filexxxxxxxxxxxxxxxx.xxpredictiveعالي
20Filexxx/xxxxxxx.xpredictiveعالي
21Filexxxxxxxxx.xpredictiveمتوسط
22Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveعالي
23File\xxx\xxxxx_xxxxxxxxxxxx.xxxpredictiveعالي
24Libraryxxxxxxxx.xxxpredictiveمتوسط
25Argumentxxxxxxx xx/xxxxxxx xxxxpredictiveعالي
26Argumentxxxxxxxxxxxpredictiveمتوسط
27Argumentxxxxxxxxpredictiveمتوسط
28Argumentxxpredictiveواطئ
29Argumentxxxxxxxxxxxxxxxpredictiveعالي
30Argumentxxxxxxxxxpredictiveمتوسط
31Argumentxxxx_xxxxxxxpredictiveمتوسط
32Argumentxxxxpredictiveواطئ
33Argumentxxxxpredictiveواطئ
34Input Valuexxxxxxxxpredictiveمتوسط
35Input Valuexxxx+x@!xxxx+predictiveعالي
36Pattern() {predictiveواطئ

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!