FFDroider Analysis

IOB - Indicator of Behavior (45)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en40
ru6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us22
ru16
ar8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

cPanel6
PHP4
cloud-init2
Linux Kernel2
cmsimple2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1PHP UTF-32LE Encoding mb_strtolower stack-based overflow7.37.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004950.04CVE-2020-7065
2Moment.js path traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.12CVE-2022-24785
3Actian Zen PSQL permission7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001040.00CVE-2022-40756
4Supermicro X10DRH-iT Web Interface config_user.cgi cross-site request forgery7.06.7$0-$5k$0-$5kNot DefinedOfficial Fix0.004750.04CVE-2020-15046
5cloud-init cc_set_passwords.py rand_user_password Policy insufficiently protected credentials4.24.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.03CVE-2020-8632
6PHP PHAR phar_dir_read buffer overflow8.28.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000830.05CVE-2023-3824
7Rexroth Nexo Cordless Nutrunner hard-coded credentials8.78.7$0-$5k$0-$5kNot DefinedNot Defined0.001410.00CVE-2023-48250
8Lanner IAC-AST2500A spx_restservice KillDupUsr_func out-of-bounds write9.99.8$0-$5k$0-$5kNot DefinedNot Defined0.002390.03CVE-2021-26728
9VMware vCenter Server information disclosure4.34.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2023-34056
10Red Hat rpcbind libtirpc svc_dg_getargs resource management7.56.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.171120.00CVE-2013-1950
11PHP cgi_main.c input validation7.37.0$25k-$100k$0-$5kHighOfficial Fix0.973630.00CVE-2012-1823
12chart.js Options Parameter code injection5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.018070.04CVE-2020-7746
13Yii Yii2 Gii cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000560.03CVE-2022-34297
14DataTables Plugin 6776.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002140.00CVE-2015-6584
15Yii Framework runAction sql injection6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003640.00CVE-2023-26750
16Portainer access control8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.013140.02CVE-2020-24264
17Apache HTTP Server mod_session heap-based overflow7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.698230.04CVE-2021-26691
18Best Practical Request Tracker Ticket Search redirect5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.03CVE-2022-25803
19Tawk.To Live Chat Plugin AJAX Action tawkto_removewidget authorization5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.04CVE-2021-24914
20Atlassian JIRA Server/Data Center Email Template Privilege Escalation4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001990.00CVE-2021-43947

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1152.32.228.19FFDroider07/29/2022verifiedHigh
2XXX.X.XXX.XXxxxx-xxxxx.xxxXxxxxxxxx07/29/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (17)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/var/log/nginxpredictiveHigh
2Filecgi/config_user.cgipredictiveHigh
3Filecloudinit/config/cc_set_passwords.pypredictiveHigh
4Filexxx_xxxxxx.xpredictiveMedium
5Filexxxxx.xxxpredictiveMedium
6Filexxxxx/xxxx_xxxxxxx/xxxxxxxxx/xxxx.xxxpredictiveHigh
7Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
8Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
9LibraryxxxxxxxxpredictiveMedium
10Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
11ArgumentxxpredictiveLow
12ArgumentxxxpredictiveLow
13ArgumentxxxxxpredictiveLow
14ArgumentxxxxxxxpredictiveLow
15ArgumentxxpredictiveLow
16Input Value-xpredictiveLow
17Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!