PowerShell Empire Analysis

IOB - Indicator of Behavior (77)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en76
zh2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us66
cn4
gr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple iOS14
FFmpeg8
Mozilla Firefox6
Wireshark6
Sun MySQL4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Fishbowl Inventory XML deserialization8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00642CVE-2022-29805
2Itech Movie Portal Script movie.php Reflected cross site scripting4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00293CVE-2017-20140
3Hindu Matrimonial Script communitymanagement.php privileges management7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00167CVE-2017-20070
4Microsoft Windows wcmsvc.dll access control6.76.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00043CVE-2019-1180
5czproject git-php isRemoteUrlReadable argument injection6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00134CVE-2022-25866
6Kubernetes kubelet pprof information disclosure7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.120.55583CVE-2019-11248
7Joomla! Blacklist sql injection6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.020.00196CVE-2020-35613
8Eclipse Theia Mini-Browser data authenticity6.26.2$0-$5k$0-$5kNot DefinedNot Defined0.000.00257CVE-2019-17636
9Lexmark Product Embedded Web Server Stored cross site scripting4.44.4$0-$5kCalculatingNot DefinedNot Defined0.000.00054CVE-2019-19773
10Open-Xchange App Suite cross site scripting4.54.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00106CVE-2018-9997
11HPE Intelligent Management Center PLAT input validation8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.01890CVE-2019-5347
12SaltStack Salt Salt-api minion command injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00234CVE-2017-5200
13SaltStack Salt Incomplete Fix path traversal7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00751CVE-2017-14695
14Cisco libsrtp srtp.c memory corruption5.35.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.01571CVE-2013-2139
15Synology DiskStation Manager SYNO.API.Encryption cryptographic issues7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00089CVE-2017-9553
16cURL file:/ file.c file_do Memory information disclosure4.94.7$0-$5kCalculatingNot DefinedOfficial Fix0.000.00216CVE-2017-1000099
17FFmpeg wmalosslessdec.c memory corruption5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.020.00338CVE-2014-2098
18FFmpeg jpeg2000dec.c get_siz memory corruption5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000.00055CVE-2014-125003
19FFmpeg dnxhdenc.c dnxhd_init_rc memory corruption5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.020.00055CVE-2014-125002
20FFmpeg takdec.c tak_decode_frame input validation5.34.6$0-$5kCalculatingUnprovenOfficial Fix0.020.00293CVE-2014-2097

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
180.209.252.708ogp6xm.leadtechrevolution.comPowerShell Empire03/27/2022verifiedHigh
2XXX.XXX.XX.XXXxxxxxxxxx Xxxxxx03/27/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (34)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/communitymanagement.phppredictiveHigh
2File/debug/pprofpredictiveMedium
3File/movie.phppredictiveMedium
4File/var/log/salt/minionpredictiveHigh
5Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
6Filexxxx/xxxxxxxxxx/xxxxxx-xxxpredictiveHigh
7Filexxxx.xpredictiveLow
8Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
9Filexxxxxxxxxx/xxxx.xpredictiveHigh
10Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveHigh
11Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
12Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
13Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
14Filexxxxxxxxxx/xxxx.xpredictiveHigh
15Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
16Filexxxxxx-xxx.xxpredictiveHigh
17Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
18Filexxxxxxxx.xxxpredictiveMedium
19Filexxxx.xpredictiveLow
20Filexxxxx.xxxpredictiveMedium
21Filexxxx.xxx.xxxxxxxxxxpredictiveHigh
22Filexxxxxxx/xxxx.xpredictiveHigh
23Filexxxxxxxxxxxxxx.xpredictiveHigh
24Libraryxxxxxxxx.xxxpredictiveMedium
25LibraryxxxxxxpredictiveLow
26Libraryxxxxxx.xxxpredictiveMedium
27ArgumentxxxpredictiveLow
28Argumentxxxxxxxx_xxxpredictiveMedium
29Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
30Argumentxxx/xxxxpredictiveMedium
31ArgumentxxxxxxxpredictiveLow
32Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
33Input Valuexxxxxx xxxxxxxxx xxxxxpredictiveHigh
34Patternxxxxxxxxxxx/xxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!