BattleRoyal Analysis

IOB - Indicator of Behavior (236)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en198
ja20
zh8
de2
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us74
cn64
ce6
ua2
ru2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Qualcomm Snapdragon Auto12
Qualcomm Snapdragon Consumer IOT12
Qualcomm Snapdragon Industrial IOT12
Qualcomm Snapdragon Mobile12
Qualcomm Snapdragon Wearables10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
2Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
3WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
4VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
5Linksys WRT54GL Web Management Interface SysInfo1.htm information disclosure4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.09CVE-2024-1406
6Teclib GLPI unlock_tasks.php sql injection8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.121490.04CVE-2019-10232
7Sophos Firewall User Portal/Webadmin improper authentication8.58.5$0-$5k$0-$5kHighNot Defined0.974340.00CVE-2022-1040
8CutePHP CuteNews unrestricted upload7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.021070.08CVE-2019-11447
9WordPress Object injection5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004320.04CVE-2022-21663
10Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.3$25k-$100k$0-$5kHighOfficial Fix0.070840.05CVE-2022-26923
11QNAP QTS Media Library access control8.58.2$0-$5k$0-$5kHighOfficial Fix0.015750.03CVE-2017-13067
12Simple and Beautiful Shopping Cart System uploadera.php unrestricted upload7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001700.13CVE-2023-1558
13RealNetworks RealServer Port 7070 Service denial of service7.57.3$0-$5k$0-$5kNot DefinedWorkaround0.021160.04CVE-2000-0272
14Microsoft Windows Themes information disclosure5.95.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.001280.04CVE-2024-21320
15Royal Elementor Addons and Templates Plugin unrestricted upload8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.967230.03CVE-2023-5360
16Hikvision Intercom Broadcasting System ping.php os command injection7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.901600.13CVE-2023-6895
17Hikvision Hybrid SAN Messages access control8.28.2$0-$5k$0-$5kNot DefinedNot Defined0.002030.02CVE-2023-28808
18Unitronics Vision Series PLC insecure default initialization of resource9.89.8$0-$5k$0-$5kHighNot Defined0.068430.04CVE-2023-6448
19Bezeq Vtech NB403-IL/Vtech IAD604-IL UPnP Service rootDesc.xml information disclosure5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001160.00CVE-2022-47848
20Tenda N301 Wireless Router wanMTU setSysTools input validation7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001140.00CVE-2019-16412

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • DarkGate

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.181.159.29no-rdns.mivocloud.comBattleRoyalDarkGate12/23/2023verifiedHigh
2XX.XXX.XX.XXXxxxxxxxxxxXxxxxxxx12/23/2023verifiedHigh
3XXX.XX.XXX.XXXxxxxxxxxxxXxxxxxxx12/23/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (91)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/api/RecordingList/DownloadRecord?file=predictiveHigh
2File/apply.cgipredictiveMedium
3File/brand.phppredictiveMedium
4File/php/ping.phppredictiveHigh
5File/rapi/read_urlpredictiveHigh
6File/scripts/unlock_tasks.phppredictiveHigh
7File/SysInfo1.htmpredictiveHigh
8File/sysinfo_json.cgipredictiveHigh
9File/system/user/modules/mod_users/controller.phppredictiveHigh
10File/wp-admin/admin-post.php?es_skip=1&option_namepredictiveHigh
11Filexxxxxxx/xxxx.xxxpredictiveHigh
12Filexxxxxx/xxx.xpredictiveMedium
13Filexxxxxxxxx.xxx.xxxpredictiveHigh
14Filexxxxx/xxxxx.xxxpredictiveHigh
15Filexxxx_xxxxx.xxxpredictiveHigh
16Filexxxxx.xxxpredictiveMedium
17Filexxxxxxxxxxx.xxxpredictiveHigh
18Filexx/xx-xx.xpredictiveMedium
19Filexxxxxxx.xxxpredictiveMedium
20Filexxx/xxxx_xxxx.xpredictiveHigh
21Filexxxxxx/xxxxxxxxxxxpredictiveHigh
22Filexxxx_xxxxxx.xpredictiveHigh
23Filexxxx/xxxxxxx.xpredictiveHigh
24Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
25Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
26Filexxxxx.xxxpredictiveMedium
27Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
28Filexxxxxxxxxx.xxxpredictiveHigh
29Filexxxxx.xxxpredictiveMedium
30Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
31Filexxx/xxx.xxxpredictiveMedium
32Filexxxxxxxxxx.xxpredictiveHigh
33Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
34Filexxxxxx.xpredictiveMedium
35Filexxxx.xxxpredictiveMedium
36Filexxxxx.xxxpredictiveMedium
37Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
38Filexxxxxxxx.xxxpredictiveMedium
39Filexxxx.xxxpredictiveMedium
40Filexxxxx/xxxxx.xxxpredictiveHigh
41Filexxxxxxxx.xxxpredictiveMedium
42Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
43Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
44Filexxxxxxxxx.xxxpredictiveHigh
45Filexxxxxxxxx.xxxpredictiveHigh
46FilexxxxxxxxxxpredictiveMedium
47Filexxxxxxx/xxxxx.xxxpredictiveHigh
48Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
49Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
50Argumentxxxxxxxx_xxxxpredictiveHigh
51ArgumentxxxxxxpredictiveLow
52Argumentxxxxxxx_xxxxpredictiveMedium
53Argumentxxxxxx_xxxxpredictiveMedium
54Argumentxxxxx_xxxxpredictiveMedium
55ArgumentxxxpredictiveLow
56ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
57ArgumentxxxxxpredictiveLow
58Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
59ArgumentxxxxxxxxxpredictiveMedium
60Argumentxxxxxx_xxpredictiveMedium
61Argumentxxxxxxxx_xxxxxpredictiveHigh
62ArgumentxxxxxxpredictiveLow
63ArgumentxxxxpredictiveLow
64ArgumentxxxxpredictiveLow
65ArgumentxxpredictiveLow
66Argumentxxxxxxxx[xx]predictiveMedium
67ArgumentxxxxxxxpredictiveLow
68Argumentxxx_xxxxpredictiveMedium
69ArgumentxxxxpredictiveLow
70ArgumentxxxxxxxxpredictiveMedium
71Argumentxxxxxxx/xxxxxpredictiveHigh
72Argumentxxxxxx_xxxpredictiveMedium
73Argumentxxxx_xxpredictiveLow
74Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
75ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
76Argumentxxxx_xxpredictiveLow
77ArgumentxxxpredictiveLow
78ArgumentxxxxpredictiveLow
79ArgumentxxxxxxxxpredictiveMedium
80Argumentxxxx/xx/xxxx/xxxpredictiveHigh
81Argument_xxx_xxxxxxxxxxx_predictiveHigh
82Input Value.%xx.../.%xx.../predictiveHigh
83Input Value../../predictiveLow
84Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
85Input Valuexxxxxxx -xxxpredictiveMedium
86Input ValuexxxxxxxxxxpredictiveMedium
87Network PortxxxxpredictiveLow
88Network PortxxxxpredictiveLow
89Network Portxxxx xxxxpredictiveMedium
90Network Portxxx/xxxpredictiveLow
91Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!