FF-Rat Анализ

IOB - Indicator of Behavior (25)

Временная шкала

Язык

en14
zh12

Страна

cn18
us6

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

ONLYOFFICE Server6
Bitrix Site Manager2
Barracuda Networks Barracuda Spam Firewall2
WordPress2
Alt-N MDaemon2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1Cisco Unity Connection эскалация привилегий8.18.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00127CVE-2024-20272
2KeyCloak Password Reset эскалация привилегий6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00293CVE-2017-12161
3ONLYOFFICE Document Server FontFileBase.h повреждение памяти5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00211CVE-2022-29777
4ONLYOFFICE Server User Name эскалация привилегий4.54.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00071CVE-2021-43448
5ONLYOFFICE Server Document Editor Service эскалация привилегий6.86.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00100CVE-2021-43449
6ONLYOFFICE Document Server Example editor межсайтовый скриптинг3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00116CVE-2022-24229
7ONLYOFFICE Document Server WebSocket API sql-инъекция8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00174CVE-2020-11537
8ONLYOFFICE Server Document Editor слабая аутентификация6.96.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00076CVE-2021-43447
9ONLYOFFICE Community Server UploadProgress.ashx эскалация привилегий8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.010.00633CVE-2023-34939
10vsftpd deny_file неизвестная уязвимость3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00312CVE-2015-1419
11Atlassian Confluence Server/Confluence Data Center Webwork OGNL эскалация привилегий6.36.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.97448CVE-2021-26084
12PHPMailer Phar Deserialization addAttachment эскалация привилегий5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00748CVE-2020-36326
13Squid Proxy HTTP Header раскрытие информации6.66.6$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00735CVE-2019-12529
14PHP com_print_typeinfo повреждение памяти10.09.4$25k-$100k$0-$5kProof-of-ConceptNot Defined0.040.25603CVE-2012-2376
15Oracle WebLogic Server Console Remote Code Execution9.89.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.97493CVE-2020-14882
16PbootCMS эскалация привилегий8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.04022CVE-2018-19595
17Microsoft Windows Win32k эскалация привилегий7.97.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00058CVE-2019-0623
18Western Digital PR4100 webfile_mgr.cgi эскалация привилегий7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.030.01702CVE-2019-9949
19PHP Scripts Mall Professional Service Script review.php sql-инъекция8.57.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00212CVE-2017-17928
20Alt-N MDaemon Worldclient эскалация привилегий7.37.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00000

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
159.188.16.147FF-Rat10.03.2022verifiedВысокий
2XX.XX.XX.XXXxxx.xx.xx.xx.xxxxxx.xxxxxx.xxxxxxxx.xxxxxxx.xxxXx-xxx10.03.2022verifiedВысокий
3XXX.XX.XXX.XXXXx-xxx10.03.2022verifiedВысокий
4XXX.XX.XX.XXXx-xxx10.03.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3TXXXXCWE-XXXxxxxxxx XxxxxxxxxpredictiveВысокий
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
5TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
7TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
9TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (17)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/example/editorpredictiveВысокий
2Fileadmin/review.phppredictiveВысокий
3Filecgi-bin/webfile_mgr.cgipredictiveВысокий
4Filexxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx.xpredictiveВысокий
5Filexxx.xxpredictiveНизкий
6Filexxxxx.xxx/xxxx/x/predictiveВысокий
7Filexxxxxxxxxxxxxx.xxxxpredictiveВысокий
8Libraryxxxxxxxxxxx.xxxpredictiveВысокий
9ArgumentxxxxxxxpredictiveНизкий
10ArgumentxxxxxpredictiveНизкий
11ArgumentxxpredictiveНизкий
12ArgumentxxxxpredictiveНизкий
13ArgumentxxxxxxxpredictiveНизкий
14ArgumentxxxxpredictiveНизкий
15Argumentxxxx->xxxxxxxpredictiveВысокий
16Input Value<xxx xxx="xxxx://x"; xx xxxxxxx="$(’x').xxxx(’xxxxxx’)" />predictiveВысокий
17Input Value{xxxxx:xx(xxxx($_xxx[x]))}x{/xxxxx:xx}predictiveВысокий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!