FF-Rat Analys

IOB - Indicator of Behavior (25)

Tidslinje

Lang

en18
zh8

Land

cn18
us4
gb2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

ONLYOFFICE Document Server4
ONLYOFFICE Server4
vsftpd2
Alt-N MDaemon2
PHPMailer2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Cisco Unity Connection privilegier eskalering8.18.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001270.04CVE-2024-20272
2KeyCloak Password Reset privilegier eskalering6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002930.00CVE-2017-12161
3ONLYOFFICE Document Server FontFileBase.h minneskorruption5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002110.00CVE-2022-29777
4ONLYOFFICE Server User Name privilegier eskalering4.54.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000710.03CVE-2021-43448
5ONLYOFFICE Server Document Editor Service privilegier eskalering6.86.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.04CVE-2021-43449
6ONLYOFFICE Document Server Example editor cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001160.03CVE-2022-24229
7ONLYOFFICE Document Server WebSocket API sql injektion8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001740.00CVE-2020-11537
8ONLYOFFICE Server Document Editor svag autentisering6.96.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000760.04CVE-2021-43447
9ONLYOFFICE Community Server UploadProgress.ashx privilegier eskalering8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.006330.04CVE-2023-34939
10vsftpd deny_file okänd sårbarhet3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.04CVE-2015-1419
11Atlassian Confluence Server/Confluence Data Center Webwork OGNL privilegier eskalering6.36.0$0-$5k$0-$5kHighOfficial Fix0.974460.04CVE-2021-26084
12PHPMailer Phar Deserialization addAttachment privilegier eskalering5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.007480.00CVE-2020-36326
13Squid Proxy HTTP Header informationsgivning6.66.6$5k-$25k$5k-$25kNot DefinedNot Defined0.007350.00CVE-2019-12529
14PHP com_print_typeinfo minneskorruption10.09.4$25k-$100k$0-$5kProof-of-ConceptNot Defined0.256030.04CVE-2012-2376
15Oracle WebLogic Server Console Remote Code Execution9.89.4$5k-$25k$0-$5kHighOfficial Fix0.974980.00CVE-2020-14882
16PbootCMS privilegier eskalering8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.040220.00CVE-2018-19595
17Microsoft Windows Win32k privilegier eskalering7.97.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000580.00CVE-2019-0623
18Western Digital PR4100 webfile_mgr.cgi privilegier eskalering7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.017020.03CVE-2019-9949
19PHP Scripts Mall Professional Service Script review.php sql injektion8.57.9$0-$5k$0-$5kNot DefinedNot Defined0.002120.00CVE-2017-17928
20Alt-N MDaemon Worldclient privilegier eskalering7.37.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.00

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (17)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/example/editorpredictiveHög
2Fileadmin/review.phppredictiveHög
3Filecgi-bin/webfile_mgr.cgipredictiveHög
4Filexxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx.xpredictiveHög
5Filexxx.xxpredictiveLåg
6Filexxxxx.xxx/xxxx/x/predictiveHög
7Filexxxxxxxxxxxxxx.xxxxpredictiveHög
8Libraryxxxxxxxxxxx.xxxpredictiveHög
9ArgumentxxxxxxxpredictiveLåg
10ArgumentxxxxxpredictiveLåg
11ArgumentxxpredictiveLåg
12ArgumentxxxxpredictiveLåg
13ArgumentxxxxxxxpredictiveLåg
14ArgumentxxxxpredictiveLåg
15Argumentxxxx->xxxxxxxpredictiveHög
16Input Value<xxx xxx="xxxx://x"; xx xxxxxxx="$(’x').xxxx(’xxxxxx’)" />predictiveHög
17Input Value{xxxxx:xx(xxxx($_xxx[x]))}x{/xxxxx:xx}predictiveHög

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!