Big Head Análisis

IOB - Indicator of Behavior (69)

Cronología

Idioma

en68
ru2

País

tr70

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

PHP4
Ovidentia CMS2
Gitea2
Zoho ManageEngine Desktop Central MSP2
GNU Bash2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Google Chrome WebRTC desbordamiento de búfer6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.011520.03CVE-2022-2294
2nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.64CVE-2020-12440
3Telegram divulgación de información4.94.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000480.00CVE-2021-27205
4Joget Workflow account_new escalada de privilegios6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000910.03CVE-2019-14352
5KLog Server authenticate.php escalada de privilegios5.55.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.951630.04CVE-2020-35729
6Havelsan Dialogue ACL escalada de privilegios8.38.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2024-3375
7Nagios XI monitoringwizard.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000430.04CVE-2024-24401
8Microsoft Windows escalada de privilegios10.09.5$100k y más$0-$5kNot DefinedOfficial Fix0.822120.00CVE-2009-2512
9Python SimpleHTTPServer Module SimpleHTTPServer.py list_directory cross site scripting6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.004220.04CVE-2011-4940
10CKeditor Paste cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001230.03CVE-2018-17960
11CKEditor4 Advanced Content Filter cross site scripting5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.004480.03CVE-2021-41164
12OpenSSH autenticación débil7.37.3$5k-$25k$5k-$25kNot DefinedNot Defined0.022410.03CVE-2010-4478
13MikroTik RouterOS Web Server desbordamiento de búfer6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.04CVE-2023-30800
14Microsoft .NET Framework Array Copy desbordamiento de búfer7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.240980.04CVE-2015-2504
15CodeBard Patron Button and Widgets for Patreon Plugin cross site scripting5.65.5$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-30491
16phpBB Error Message memberlist.php escalada de privilegios5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.018030.03CVE-2006-2219
17WordPress REST API class-wp-rest-users-controller.php divulgación de información5.35.1$5k-$25k$0-$5kFunctionalOfficial Fix0.874100.04CVE-2017-5487
18Ovidentia CMS index.php sql injection4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000890.04CVE-2021-29343
19Zoho ManageEngine Desktop Central MSP DLL dcinventory.exe escalada de privilegios7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.001020.00CVE-2020-9367
20Apple macOS Bluetooth desbordamiento de búfer4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000620.00CVE-2022-42854

IOC - Indicator of Compromise (20)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
113.107.21.200Big Head2023-08-10verifiedAlto
220.99.133.109Big Head2023-08-10verifiedAlto
320.99.184.37Big Head2023-08-10verifiedAlto
423.41.86.106a23-41-86-106.deploy.static.akamaitechnologies.comBig Head2023-08-10verifiedAlto
5XX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx2023-08-10verifiedAlto
6XX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx2023-08-10verifiedAlto
7XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx2023-08-10verifiedAlto
8XX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx2023-08-10verifiedAlto
9XX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx2023-08-10verifiedAlto
10XX.XXX.XX.XXxx.xx.xxx.xx.xxx.xxxx.xxxXxx Xxxx2023-08-10verifiedAlto
11XXX.XX.XXX.XXxxxx-xx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx2023-08-10verifiedAlto
12XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx2023-08-10verifiedAlto
13XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxx Xxxx2023-08-10verifiedAlto
14XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxx Xxxx2023-08-10verifiedAlto
15XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxx Xxxx2023-08-10verifiedAlto
16XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxx Xxxx2023-08-10verifiedAlto
17XXX.XX.XXX.XXXxx-xxx-xx-xxx-xxx-xxx.xxxxxx.xxxXxx Xxxx2023-08-10verifiedAlto
18XXX.XXX.X.XXxx Xxxx2023-08-10verifiedAlto
19XXX.XXX.XXX.XXXXxx Xxxx2023-08-10verifiedAlto
20XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxx Xxxx2023-08-10verifiedAlto

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (36)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/alumni/admin/ajax.php?action=save_settingspredictiveAlto
2File/cwp_{SESSION_HASH}/admin/loader_ajax.phppredictiveAlto
3Fileactions/authenticate.phppredictiveAlto
4Fileadmin/dashboard.phppredictiveAlto
5Filecollege_website/admin/ajax.php?action=loginpredictiveAlto
6Filexxxxxxxxxx/xxx.xxpredictiveAlto
7Filexxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveAlto
8Filexxxxxxxxxxx.xxxpredictiveAlto
9Filexxxxxxxx/xxxxxxxx.xpredictiveAlto
10Filexxx/xxxxxxx.xxxpredictiveAlto
11Filexxxxxxx_xxxx_xxxxxx.xxxpredictiveAlto
12Filexxxx_xxxxxxx.xxx.xxxpredictiveAlto
13Filexxxxx.xxxpredictiveMedio
14Filexx/xxx/xxxxxxxx/xxx_xxxxxxxxx/xxx_xxxxxxxx_xxxxx/_/xxxxxxx_xxxpredictiveAlto
15Filexxxxxxxxxx.xxxpredictiveAlto
16Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveAlto
17Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
18Filexxx/xxxxxx/xx_xxxxxx.xpredictiveAlto
19Filexxxxxxxxxxxxxxxx.xxpredictiveAlto
20Filexxx/xxxxxxx.xpredictiveAlto
21Filexxxxxxxxx.xpredictiveMedio
22Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
23File\xxx\xxxxx_xxxxxxxxxxxx.xxxpredictiveAlto
24Libraryxxxxxxxx.xxxpredictiveMedio
25Argumentxxxxxxx xx/xxxxxxx xxxxpredictiveAlto
26ArgumentxxxxxxxxxxxpredictiveMedio
27ArgumentxxxxxxxxpredictiveMedio
28ArgumentxxpredictiveBajo
29ArgumentxxxxxxxxxxxxxxxpredictiveAlto
30ArgumentxxxxxxxxxpredictiveMedio
31Argumentxxxx_xxxxxxxpredictiveMedio
32ArgumentxxxxpredictiveBajo
33ArgumentxxxxpredictiveBajo
34Input ValuexxxxxxxxpredictiveMedio
35Input Valuexxxx+x@!xxxx+predictiveAlto
36Pattern() {predictiveBajo

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!