BattleRoyal Analys

IOB - Indicator of Behavior (235)

Tidslinje

Lang

en190
ja18
zh14
fr6
ru2

Land

us78
cn50
ru4
ce2
gb2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Microsoft Windows8
Computrols CBAS6
QNAP QTS6
Qualcomm Snapdragon Auto6
Qualcomm Snapdragon Compute6

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
2Palo Alto PAN-OS GlobalProtect Clientless VPN minneskorruption8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
3WordPress sql injektion6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
4VeronaLabs wp-statistics Plugin API Endpoint Blind sql injektion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
5Linksys WRT54GL Web Management Interface SysInfo1.htm informationsgivning4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.04CVE-2024-1406
6Teclib GLPI unlock_tasks.php sql injektion8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.121490.04CVE-2019-10232
7Sophos Firewall User Portal/Webadmin svag autentisering8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.974340.08CVE-2022-1040
8CutePHP CuteNews privilegier eskalering7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.021070.08CVE-2019-11447
9WordPress Object privilegier eskalering5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004320.04CVE-2022-21663
10Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.1$100k och mer$0-$5kProof-of-ConceptOfficial Fix0.070840.04CVE-2022-26923
11QNAP QTS Media Library privilegier eskalering8.58.2$0-$5k$0-$5kHighOfficial Fix0.015750.03CVE-2017-13067
12RealNetworks RealServer Port 7070 Service förnekande av tjänsten7.57.3$0-$5k$0-$5kNot DefinedWorkaround0.021160.04CVE-2000-0272
13Microsoft Windows Themes informationsgivning5.95.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.001280.04CVE-2024-21320
14Royal Elementor Addons and Templates Plugin privilegier eskalering8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.967230.03CVE-2023-5360
15Hikvision Intercom Broadcasting System ping.php privilegier eskalering7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.901600.05CVE-2023-6895
16Hikvision Hybrid SAN Messages privilegier eskalering8.28.2$0-$5k$0-$5kNot DefinedNot Defined0.002030.02CVE-2023-28808
17Unitronics Vision Series PLC privilegier eskalering9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.068430.07CVE-2023-6448
18Bezeq Vtech NB403-IL/Vtech IAD604-IL UPnP Service rootDesc.xml informationsgivning5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001160.00CVE-2022-47848
19Tenda N301 Wireless Router wanMTU setSysTools privilegier eskalering7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001140.00CVE-2019-16412
20Tenda N300 Wireless N VDSL2 Modem Router svag autentisering6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000460.04CVE-2023-4498

Kampanjer (1)

These are the campaigns that can be associated with the actor:

  • DarkGate

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
15.181.159.29no-rdns.mivocloud.comBattleRoyalDarkGate23/12/2023verifiedHög
2XX.XXX.XX.XXXxxxxxxxxxxXxxxxxxx23/12/2023verifiedHög
3XXX.XX.XXX.XXXxxxxxxxxxxXxxxxxxx23/12/2023verifiedHög

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1CAPEC-10CWE-19, CWE-20, CWE-59, CWE-119, CWE-120, CWE-122, CWE-125, CWE-134, CWE-189, CWE-190, CWE-266, CWE-285, CWE-287, CWE-288, CWE-290, CWE-305, CWE-306, CWE-345, CWE-352, CWE-354, CWE-371, CWE-400, CWE-404, CWE-416, CWE-444, CWE-502, CWE-610, CWE-611, CWE-639, CWE-641, CWE-787, CWE-862, CWE-863, CWE-918, CWE-1021, CWE-1188Unknown VulnerabilitypredictiveHög
2T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHög
3T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveHög
4T1059CAPEC-10CWE-74, CWE-94, CWE-707Argument InjectionpredictiveHög
5TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx XxxxxxxxxpredictiveHög
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
7TXXXX.XXXCAPEC-191CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHög
8TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHög
10TXXXXCAPEC-0CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHög
11TXXXX.XXXCAPEC-147CWE-XXX, CWE-XXX, CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHög
12TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHög
13TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveHög
14TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHög
15TXXXX.XXXCAPEC-114CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
16TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
17TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHög

IOA - Indicator of Attack (90)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/api/RecordingList/DownloadRecord?file=predictiveHög
2File/apply.cgipredictiveMedium
3File/brand.phppredictiveMedium
4File/php/ping.phppredictiveHög
5File/rapi/read_urlpredictiveHög
6File/scripts/unlock_tasks.phppredictiveHög
7File/SysInfo1.htmpredictiveHög
8File/sysinfo_json.cgipredictiveHög
9File/system/user/modules/mod_users/controller.phppredictiveHög
10File/wp-admin/admin-post.php?es_skip=1&option_namepredictiveHög
11Filexxxxxxx/xxxx.xxxpredictiveHög
12Filexxxxxx/xxx.xpredictiveMedium
13Filexxxxxxxxx.xxx.xxxpredictiveHög
14Filexxxxx/xxxxx.xxxpredictiveHög
15Filexxxx_xxxxx.xxxpredictiveHög
16Filexxxxx.xxxpredictiveMedium
17Filexxxxxxxxxxx.xxxpredictiveHög
18Filexx/xx-xx.xpredictiveMedium
19Filexxxxxxx.xxxpredictiveMedium
20Filexxx/xxxx_xxxx.xpredictiveHög
21Filexxxxxx/xxxxxxxxxxxpredictiveHög
22Filexxxx_xxxxxx.xpredictiveHög
23Filexxxx/xxxxxxx.xpredictiveHög
24Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHög
25Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHög
26Filexxxxx.xxxpredictiveMedium
27Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHög
28Filexxxxxxxxxx.xxxpredictiveHög
29Filexxxxx.xxxpredictiveMedium
30Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHög
31Filexxx/xxx.xxxpredictiveMedium
32Filexxxxxxxxxx.xxpredictiveHög
33Filexxxxxxxxxxx-xxxx.xxpredictiveHög
34Filexxxxxx.xpredictiveMedium
35Filexxxx.xxxpredictiveMedium
36Filexxxxx.xxxpredictiveMedium
37Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHög
38Filexxxxxxxx.xxxpredictiveMedium
39Filexxxx.xxxpredictiveMedium
40Filexxxxx/xxxxx.xxxpredictiveHög
41Filexxxxxxxx.xxxpredictiveMedium
42Filexxxxxxxxxxxxxx.xxxxpredictiveHög
43Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHög
44Filexxxxxxxxx.xxxpredictiveHög
45FilexxxxxxxxxxpredictiveMedium
46Filexxxxxxx/xxxxx.xxxpredictiveHög
47Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHög
48Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHög
49Argumentxxxxxxxx_xxxxpredictiveHög
50ArgumentxxxxxxpredictiveLåg
51Argumentxxxxxxx_xxxxpredictiveMedium
52Argumentxxxxxx_xxxxpredictiveMedium
53Argumentxxxxx_xxxxpredictiveMedium
54ArgumentxxxpredictiveLåg
55ArgumentxxxxxxxxxxxxxxxxxpredictiveHög
56ArgumentxxxxxpredictiveLåg
57Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHög
58ArgumentxxxxxxxxxpredictiveMedium
59Argumentxxxxxx_xxpredictiveMedium
60Argumentxxxxxxxx_xxxxxpredictiveHög
61ArgumentxxxxxxpredictiveLåg
62ArgumentxxxxpredictiveLåg
63ArgumentxxxxpredictiveLåg
64ArgumentxxpredictiveLåg
65Argumentxxxxxxxx[xx]predictiveMedium
66ArgumentxxxxxxxpredictiveLåg
67Argumentxxx_xxxxpredictiveMedium
68ArgumentxxxxpredictiveLåg
69ArgumentxxxxxxxxpredictiveMedium
70Argumentxxxxxxx/xxxxxpredictiveHög
71Argumentxxxxxx_xxxpredictiveMedium
72Argumentxxxx_xxpredictiveLåg
73Argumentxxxxxxxx_xxxxxxxxpredictiveHög
74ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHög
75Argumentxxxx_xxpredictiveLåg
76ArgumentxxxpredictiveLåg
77ArgumentxxxxpredictiveLåg
78ArgumentxxxxxxxxpredictiveMedium
79Argumentxxxx/xx/xxxx/xxxpredictiveHög
80Argument_xxx_xxxxxxxxxxx_predictiveHög
81Input Value.%xx.../.%xx.../predictiveHög
82Input Value../../predictiveLåg
83Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHög
84Input Valuexxxxxxx -xxxpredictiveMedium
85Input ValuexxxxxxxxxxpredictiveMedium
86Network PortxxxxpredictiveLåg
87Network PortxxxxpredictiveLåg
88Network Portxxxx xxxxpredictiveMedium
89Network Portxxx/xxxpredictiveLåg
90Network Portxxx/xxxxpredictiveMedium

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!