Cardinal RAT Analys

IOB - Indicator of Behavior (278)

Tidslinje

Lang

en198
fr48
it18
es4
de4

Land

us180
cr70
ru14
ar12

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

MantisBT8
Google Android8
Adobe Flash Player6
Qualcomm Snapdragon Mobile6
Qualcomm Snapdragon Wear6

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2MGB OpenSource Guestbook email.php sql injektion7.37.3$0-$5k$0-$5kHighUnavailable0.250.01302CVE-2007-0354
3Foxit PhantomPDF fxhtml2pdf minneskorruption7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00835CVE-2018-17706
4Qualcomm Snapdragon Mobile WLAN minneskorruption6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00044CVE-2018-11875
5Qualcomm Snapdragon Mobile WLAN privilegier eskalering6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00044CVE-2018-11873
6Qualcomm Snapdragon Mobile/Snapdragon Wear Modem Segment privilegier eskalering6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00044CVE-2017-18308
7Yammer Desktop App privilegier eskalering7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.020.03929CVE-2018-8569
8Moxa ThingsPro privilegier eskalering8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00736CVE-2018-18396
9elfutils libdw dwarf_getaranges.c dwarf_getaranges minneskorruption6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00572CVE-2018-16062
10Kraftway 24F2XG Web Interface minneskorruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.01034CVE-2018-15353
11Google Android Qualcomm Crypto Driver privilegier eskalering9.39.3$25k-$100k$25k-$100kNot DefinedNot Defined0.040.00623CVE-2016-8418
12Google Android libjpeg privilegier eskalering7.87.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00345CVE-2016-6702
13PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.210.00374CVE-2007-0529
14Phplinkdirectory PHP Link Directory conf_users_edit.php förfalskning på begäran över webbplatsen6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00526CVE-2011-0643
15phpBB XS bb_usage_stats.php privilegier eskalering7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.07955CVE-2006-4893
16PHPUnit HTTP POST eval-stdin.php privilegier eskalering8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.050.97477CVE-2017-9841
17Intelliants Subrion CMS Members Administrator förfalskning på begäran över webbplatsen4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000.00150CVE-2020-18326
18InviteBox Plugin for Viral Refer-a-Friend Promotions Plugin Parameter admin.php cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00061CVE-2021-38359
19ABB Base Software for SoftControl svag autentisering9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.040.00169CVE-2020-24672
20Cisco Adaptive Security Device Manager Signature Verification privilegier eskalering7.57.2$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.06672CVE-2021-1585

Kampanjer (1)

These are the campaigns that can be associated with the actor:

  • Cardinal RAT

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (94)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/admin/?/plugin/comment/settingspredictiveHög
2File/filemanager/upload.phppredictiveHög
3File/forum/away.phppredictiveHög
4File/inc/parser/xhtml.phppredictiveHög
5File/uncpath/predictiveMedium
6File/webconsole/APIControllerpredictiveHög
7File/webmail/predictiveMedium
8Fileadclick.phppredictiveMedium
9Fileadmin.php?s=/Admin/doeditpredictiveHög
10Fileadmin/conf_users_edit.phppredictiveHög
11Fileadmin/web_config.phppredictiveHög
12Filexxxxxxx.xxxpredictiveMedium
13Filexxxxx.xpredictiveLåg
14Filexx_xxxxx_xxxxx.xxxpredictiveHög
15Filexxx_xxxxxxxxxxx_xxx_xxxx.xxxpredictiveHög
16Filexxx_xxxxxx_xxxx.xxxpredictiveHög
17Filexxxxxxxx.xxxpredictiveMedium
18Filexxxx/xxxxxxxx.xpredictiveHög
19Filexxxxxx_xxxxxxxx_xxx.xxxpredictiveHög
20Filexxxxx\xxxx\xxx_xxxx\xxxx_xxxx.xxxpredictiveHög
21Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
22Filexxxxx_xxxxxxxxxx.xpredictiveHög
23Filexxx/xxx/xxxxxpredictiveHög
24Filexxxxx.xxxpredictiveMedium
25Filexxxxxx_xxx.xxxpredictiveHög
26Filexxxx/xxxx.xpredictiveMedium
27Filexxxxxxxx.xpredictiveMedium
28Filexxx.xpredictiveLåg
29Filexxxxx.xxxxpredictiveMedium
30Filexxxxx.xxxpredictiveMedium
31Filexxxxxx.xpredictiveMedium
32Filexxxxxxx.xxxpredictiveMedium
33Filexxxxxxxx.xpredictiveMedium
34Filexxxxxx/xxxxxxx.xxxpredictiveHög
35Filexxxxxxx/xxx_xxxxxx/xxxxxx.xpredictiveHög
36Filexxxxxxxx/xxxx/xxxx.xxxpredictiveHög
37Filexxxxx.xxxpredictiveMedium
38Filexxxxxxxxxx.xxxpredictiveHög
39Filexxxxxx_xxxxxx.xxpredictiveHög
40Filexxxxxxxxxx.xxxxpredictiveHög
41Filexxxx_xxxxxxx.xpredictiveHög
42Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHög
43Filexxxxxxxxxxxx/xxxxxxx.xxxpredictiveHög
44Filexxx-xxxxxxx.xpredictiveHög
45Filexxx_xxxxxx.xpredictiveMedium
46Filexxxxxx/xxxxxxx/xxxxxx/xxxxxxxx.xxxpredictiveHög
47Filexxxxxxxx.xpredictiveMedium
48Filexxxxx/xxxxxxxx.xpredictiveHög
49Filexxxxx/xxxxxxx.xpredictiveHög
50Filexxxxxx\xxxxxxx\xxx\xxxxxxx.xxxpredictiveHög
51Filexxxx/xxxx_xxxx.xpredictiveHög
52Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHög
53Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHög
54Filexxx_xxxxx.xpredictiveMedium
55Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveHög
56Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHög
57File_xxxx_xxxx.xxxpredictiveHög
58File~/xxxxx/xxxxx.xxxpredictiveHög
59Libraryxxx/xxxx/xxx/xxx.xxxpredictiveHög
60Libraryxxx/xxxxx.xpredictiveMedium
61LibraryxxxxxxxpredictiveLåg
62Libraryxxxxxxxxx.xxxpredictiveHög
63Argument${xxx}predictiveLåg
64ArgumentxxxxxxpredictiveLåg
65Argumentxxxxxxxxxx_xxpredictiveHög
66ArgumentxxxxxxxxxxxxxpredictiveHög
67Argumentxxxx_xxxxxpredictiveMedium
68Argumentxxxx_xxxpredictiveMedium
69ArgumentxxpredictiveLåg
70ArgumentxxxxxxpredictiveLåg
71ArgumentxxxxxxxxpredictiveMedium
72ArgumentxxxxxxxxpredictiveMedium
73ArgumentxxxxxxxpredictiveLåg
74Argumentx_xxpredictiveLåg
75ArgumentxxxxpredictiveLåg
76Argumentxxxxxx[xxxxxxx_xxxxxxxx]predictiveHög
77ArgumentxxxxxxxxpredictiveMedium
78ArgumentxxxxxxxxpredictiveMedium
79Argumentxxxxx_xxxx_xxxxpredictiveHög
80Argumentxxxx_xxxxxxpredictiveMedium
81ArgumentxxxxxxxxpredictiveMedium
82Argumentxxxxxxx_xxpredictiveMedium
83Argumentxxxxxxx_xxxxpredictiveMedium
84ArgumentxxxxxxxxxxxxxxpredictiveHög
85ArgumentxxxxxxxpredictiveLåg
86ArgumentxxxxxpredictiveLåg
87ArgumentxxxpredictiveLåg
88ArgumentxxxpredictiveLåg
89ArgumentxxxxxxxxpredictiveMedium
90ArgumentxxxxxxxxxxxxxxxxxpredictiveHög
91Argumentx-xxxxxxxxx-xxxpredictiveHög
92Argument_xxxxpredictiveLåg
93Input Value-<xxxxxx>predictiveMedium
94Network Portxxx/xxxxpredictiveMedium

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!