ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool FormerFirstRAT

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: FormerFirstRAT

NamesFormerFirstRAT
FF-RAT
ffrat
CategoryMalware
TypeBackdoor, Exfiltration
Description(Palo Alto) This remote administration tool (RAT) is referred to as “FormerFirstRAT” by its authors. FormerFirstRAT communicates using unencrypted HTTP over port 443; the use of mismatching ports and communication protocols is not uncommon in targeted attack campaigns. In addition, port / protocol mis-match traffic can be an indicator of bad activity.

The remote server has the ability to respond and provide instructions to the RAT. We have identified the following functionalities:
• Modify sleep timer between requests
• Execute a command and return the command output
• Browse the file system
• Download files
• Delete files
• Exfiltrate victim information
Information<https://unit42.paloaltonetworks.com/unit-42-identifies-new-dragonok-backdoor-malware-deployed-against-japanese-targets/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.former_first_rat>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:formerfirstrat>

Last change to this tool card: 23 April 2020

Download this tool card in JSON format

All groups using tool FormerFirstRAT

ChangedNameCountryObserved

APT groups

 BookwormChina2015 
 DragonOKChina2015-Jan 2017 
 RedAlphaChina2015-2021 
 Samurai PandaChina2009 
 Turbine Panda, APT 26, Shell Crew, WebMasters, KungFu KittensChina2010-Oct 2018X

5 groups listed (5 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]