FFDroider Analys

IOB - Indicator of Behavior (45)

Tidslinje

Lang

en36
ru10

Land

us22
ru20
ar4

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

cPanel4
Apache HTTP Server4
PHP4
Avaya Cajun P550R2
Avaya P5802

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1PHP UTF-32LE Encoding mb_strtolower minneskorruption7.37.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004950.04CVE-2020-7065
2Moment.js kataloggenomgång6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.08CVE-2022-24785
3Actian Zen PSQL privilegier eskalering7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000930.00CVE-2022-40756
4Supermicro X10DRH-iT Web Interface config_user.cgi förfalskning på begäran över webbplatsen7.06.7$0-$5k$0-$5kNot DefinedOfficial Fix0.004750.00CVE-2020-15046
5cloud-init cc_set_passwords.py rand_user_password Policy informationsgivning4.24.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.03CVE-2020-8632
6PHP PHAR phar_dir_read minneskorruption8.28.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001260.05CVE-2023-3824
7Rexroth Nexo Cordless Nutrunner svag autentisering8.78.7$0-$5k$0-$5kNot DefinedNot Defined0.001410.00CVE-2023-48250
8Lanner IAC-AST2500A spx_restservice KillDupUsr_func minneskorruption9.99.8$0-$5k$0-$5kNot DefinedNot Defined0.002390.03CVE-2021-26728
9VMware vCenter Server informationsgivning4.34.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2023-34056
10Red Hat rpcbind libtirpc svc_dg_getargs förnekande av tjänsten7.56.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.171120.00CVE-2013-1950
11PHP cgi_main.c privilegier eskalering7.36.6$25k-$100k$0-$5kHighOfficial Fix0.973630.05CVE-2012-1823
12chart.js Options Parameter privilegier eskalering5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.018070.03CVE-2020-7746
13Yii Yii2 Gii cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000560.03CVE-2022-34297
14DataTables Plugin 6776.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002140.00CVE-2015-6584
15Yii Framework runAction sql injektion6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003640.04CVE-2023-26750
16Portainer privilegier eskalering8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.013140.02CVE-2020-24264
17Apache HTTP Server mod_session minneskorruption7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.689380.00CVE-2021-26691
18Best Practical Request Tracker Ticket Search Redirect5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.03CVE-2022-25803
19Tawk.To Live Chat Plugin AJAX Action tawkto_removewidget privilegier eskalering5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.08CVE-2021-24914
20Atlassian JIRA Server/Data Center Email Template Privilege Escalation4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001990.05CVE-2021-43947

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
1152.32.228.19FFDroider29/07/2022verifiedHög
2XXX.X.XXX.XXxxxx-xxxxx.xxxXxxxxxxxx29/07/2022verifiedHög

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (17)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/var/log/nginxpredictiveHög
2Filecgi/config_user.cgipredictiveHög
3Filecloudinit/config/cc_set_passwords.pypredictiveHög
4Filexxx_xxxxxx.xpredictiveMedium
5Filexxxxx.xxxpredictiveMedium
6Filexxxxx/xxxx_xxxxxxx/xxxxxxxxx/xxxx.xxxpredictiveHög
7Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHög
8Filexxxx/xxx/xxx_xxxx.xpredictiveHög
9LibraryxxxxxxxxpredictiveMedium
10Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHög
11ArgumentxxpredictiveLåg
12ArgumentxxxpredictiveLåg
13ArgumentxxxxxpredictiveLåg
14ArgumentxxxxxxxpredictiveLåg
15ArgumentxxpredictiveLåg
16Input Value-xpredictiveLåg
17Network Portxxx/xx (xxx xxxxxxxx)predictiveHög

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!