Big Head 解析

IOB - Indicator of Behavior (69)

タイムライン

言語

en68
ru2

国・地域

tr70

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Simple College Website4
OpenSSH4
Cisco ASA2
Cisco Firepower Threat Defense2
Linux Kernel2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Google Chrome WebRTC メモリ破損6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.011520.03CVE-2022-2294
2nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.55CVE-2020-12440
3Telegram 情報の漏洩4.94.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000480.00CVE-2021-27205
4Joget Workflow account_new 特権昇格6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000910.03CVE-2019-14352
5KLog Server authenticate.php 特権昇格5.55.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.951630.04CVE-2020-35729
6Havelsan Dialogue ACL 特権昇格8.38.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2024-3375
7Nagios XI monitoringwizard.php SQLインジェクション6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000430.03CVE-2024-24401
8Microsoft Windows 特権昇格10.09.5$100k 以上$0-$5kNot DefinedOfficial Fix0.822120.03CVE-2009-2512
9Python SimpleHTTPServer Module SimpleHTTPServer.py list_directory クロスサイトスクリプティング6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.004220.06CVE-2011-4940
10CKeditor Paste クロスサイトスクリプティング5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001230.04CVE-2018-17960
11CKEditor4 Advanced Content Filter クロスサイトスクリプティング5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.004480.00CVE-2021-41164
12OpenSSH 弱い認証7.37.3$5k-$25k$5k-$25kNot DefinedNot Defined0.022410.04CVE-2010-4478
13MikroTik RouterOS Web Server メモリ破損6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.20CVE-2023-30800
14Microsoft .NET Framework Array Copy メモリ破損7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.240980.05CVE-2015-2504
15CodeBard Patron Button and Widgets for Patreon Plugin クロスサイトスクリプティング5.65.5$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-30491
16phpBB Error Message memberlist.php 特権昇格5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.018030.03CVE-2006-2219
17WordPress REST API class-wp-rest-users-controller.php 情報の漏洩5.35.1$5k-$25k$0-$5kFunctionalOfficial Fix0.874100.05CVE-2017-5487
18Ovidentia CMS index.php SQLインジェクション4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000890.04CVE-2021-29343
19Zoho ManageEngine Desktop Central MSP DLL dcinventory.exe 特権昇格7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.001020.05CVE-2020-9367
20Apple macOS Bluetooth メモリ破損4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000570.00CVE-2022-42854

IOC - Indicator of Compromise (20)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
113.107.21.200Big Head2023年08月10日verified
220.99.133.109Big Head2023年08月10日verified
320.99.184.37Big Head2023年08月10日verified
423.41.86.106a23-41-86-106.deploy.static.akamaitechnologies.comBig Head2023年08月10日verified
5XX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx2023年08月10日verified
6XX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx2023年08月10日verified
7XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx2023年08月10日verified
8XX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx2023年08月10日verified
9XX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx2023年08月10日verified
10XX.XXX.XX.XXxx.xx.xxx.xx.xxx.xxxx.xxxXxx Xxxx2023年08月10日verified
11XXX.XX.XXX.XXxxxx-xx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx2023年08月10日verified
12XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxx Xxxx2023年08月10日verified
13XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxx Xxxx2023年08月10日verified
14XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxx Xxxx2023年08月10日verified
15XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxx Xxxx2023年08月10日verified
16XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxx Xxxx2023年08月10日verified
17XXX.XX.XXX.XXXxx-xxx-xx-xxx-xxx-xxx.xxxxxx.xxxXxx Xxxx2023年08月10日verified
18XXX.XXX.X.XXxx Xxxx2023年08月10日verified
19XXX.XXX.XXX.XXXXxx Xxxx2023年08月10日verified
20XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxx Xxxx2023年08月10日verified

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (36)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/alumni/admin/ajax.php?action=save_settingspredictive
2File/cwp_{SESSION_HASH}/admin/loader_ajax.phppredictive
3Fileactions/authenticate.phppredictive
4Fileadmin/dashboard.phppredictive
5Filecollege_website/admin/ajax.php?action=loginpredictive
6Filexxxxxxxxxx/xxx.xxpredictive
7Filexxxxxxxxx/xxxxxxx/xxxx.xxxpredictive
8Filexxxxxxxxxxx.xxxpredictive
9Filexxxxxxxx/xxxxxxxx.xpredictive
10Filexxx/xxxxxxx.xxxpredictive
11Filexxxxxxx_xxxx_xxxxxx.xxxpredictive
12Filexxxx_xxxxxxx.xxx.xxxpredictive
13Filexxxxx.xxxpredictive
14Filexx/xxx/xxxxxxxx/xxx_xxxxxxxxx/xxx_xxxxxxxx_xxxxx/_/xxxxxxx_xxxpredictive
15Filexxxxxxxxxx.xxxpredictive
16Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictive
17Filexxxxxxxxxxxxxxxx.xxxpredictive
18Filexxx/xxxxxx/xx_xxxxxx.xpredictive
19Filexxxxxxxxxxxxxxxx.xxpredictive
20Filexxx/xxxxxxx.xpredictive
21Filexxxxxxxxx.xpredictive
22Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictive
23File\xxx\xxxxx_xxxxxxxxxxxx.xxxpredictive
24Libraryxxxxxxxx.xxxpredictive
25Argumentxxxxxxx xx/xxxxxxx xxxxpredictive
26Argumentxxxxxxxxxxxpredictive
27Argumentxxxxxxxxpredictive
28Argumentxxpredictive
29Argumentxxxxxxxxxxxxxxxpredictive
30Argumentxxxxxxxxxpredictive
31Argumentxxxx_xxxxxxxpredictive
32Argumentxxxxpredictive
33Argumentxxxxpredictive
34Input Valuexxxxxxxxpredictive
35Input Valuexxxx+x@!xxxx+predictive
36Pattern() {predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!