PowerShell Empire 解析

IOB - Indicator of Behavior (77)

タイムライン

言語

en76
zh2

国・地域

us64
cn6
gr2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

FFmpeg12
Apple iOS8
Wireshark6
Mozilla Firefox6
Sun MySQL4

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Fishbowl Inventory XML 特権昇格8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.006420.00CVE-2022-29805
2Itech Movie Portal Script movie.php Reflected クロスサイトスクリプティング4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.002930.04CVE-2017-20140
3Hindu Matrimonial Script communitymanagement.php 特権昇格7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001670.04CVE-2017-20070
4Microsoft Windows wcmsvc.dll 特権昇格6.76.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2019-1180
5czproject git-php isRemoteUrlReadable 特権昇格6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001340.03CVE-2022-25866
6Kubernetes kubelet pprof 情報の漏洩7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.556250.04CVE-2019-11248
7Joomla! Blacklist SQLインジェクション6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001960.04CVE-2020-35613
8Eclipse Theia Mini-Browser 弱い認証6.26.2$0-$5k計算中Not DefinedNot Defined0.002570.00CVE-2019-17636
9Lexmark Product Embedded Web Server Stored クロスサイトスクリプティング4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000540.04CVE-2019-19773
10Open-Xchange App Suite クロスサイトスクリプティング4.54.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001060.00CVE-2018-9997
11HPE Intelligent Management Center PLAT 特権昇格8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.018880.00CVE-2019-5347
12SaltStack Salt Salt-api minion 特権昇格7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002340.00CVE-2017-5200
13SaltStack Salt Incomplete Fix ディレクトリトラバーサル7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.007510.00CVE-2017-14695
14Cisco libsrtp srtp.c メモリ破損5.35.3$5k-$25k$5k-$25kNot DefinedOfficial Fix0.015710.00CVE-2013-2139
15Synology DiskStation Manager SYNO.API.Encryption 弱い暗号化7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000890.02CVE-2017-9553
16cURL file:/ file.c file_do Memory 情報の漏洩4.94.7$0-$5k$0-$5kNot DefinedOfficial Fix0.002160.00CVE-2017-1000099
17FFmpeg wmalosslessdec.c メモリ破損5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.003380.06CVE-2014-2098
18FFmpeg jpeg2000dec.c get_siz メモリ破損5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000550.08CVE-2014-125003
19FFmpeg dnxhdenc.c dnxhd_init_rc メモリ破損5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000550.04CVE-2014-125002
20FFmpeg takdec.c tak_decode_frame 特権昇格5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.002930.00CVE-2014-2097

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
180.209.252.708ogp6xm.leadtechrevolution.comPowerShell Empire2022年03月27日verified
2XXX.XXX.XX.XXXxxxxxxxxx Xxxxxx2022年03月27日verified

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (34)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/admin/communitymanagement.phppredictive
2File/debug/pprofpredictive
3File/movie.phppredictive
4File/var/log/salt/minionpredictive
5Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictive
6Filexxxx/xxxxxxxxxx/xxxxxx-xxxpredictive
7Filexxxx.xpredictive
8Filexxxxxxxxxx/xxxxxxxx.xpredictive
9Filexxxxxxxxxx/xxxx.xpredictive
10Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictive
11Filexxxxxxxxxx/xxxxxxxxxxx.xpredictive
12Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictive
13Filexxxxxxxxxx/xxxxxx.xpredictive
14Filexxxxxxxxxx/xxxx.xpredictive
15Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictive
16Filexxxxxx-xxx.xxpredictive
17Filexxxxxxxxxxxxxxxx.xxxpredictive
18Filexxxxxxxx.xxxpredictive
19Filexxxx.xpredictive
20Filexxxxx.xxxpredictive
21Filexxxx.xxx.xxxxxxxxxxpredictive
22Filexxxxxxx/xxxx.xpredictive
23Filexxxxxxxxxxxxxx.xpredictive
24Libraryxxxxxxxx.xxxpredictive
25Libraryxxxxxxpredictive
26Libraryxxxxxx.xxxpredictive
27Argumentxxxpredictive
28Argumentxxxxxxxx_xxxpredictive
29Argumentxxxxxxxx/xxxxxxxxxpredictive
30Argumentxxx/xxxxpredictive
31Argumentxxxxxxxpredictive
32Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictive
33Input Valuexxxxxx xxxxxxxxx xxxxxpredictive
34Patternxxxxxxxxxxx/xxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!