PowerTrick Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

de602
en374
pl6
ru6
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

de736
es262
us2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache HTTP Server22
Google Chrome22
Google Android16
Microsoft Windows8
Adobe Flash Player8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Free GDPR Consent Solution Plugin Admin Dashboard cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001000.00CVE-2022-0147
2Traccar GPS Tracking System LDAP Search Filter LDAP injection ldap injection7.56.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000480.00CVE-2020-5246
3Unreal UnrealIRCd IP Cloaking Feature cloak.c IP Address information disclosure5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.007750.03CVE-2004-0679
4Oracle Secure Backup Apache resource management7.57.0$5k-$25k$0-$5kHighOfficial Fix0.963850.02CVE-2011-3192
5Symantec ASG/ProxySG FTP Proxy WebFTP Mode Stored cross site scripting5.75.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001150.00CVE-2018-18370
6versatileBulletinBoard dereferrer.php cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
7McAfee WebAdvisor Browser Extension Settings access control6.96.9$5k-$25k$5k-$25kNot DefinedNot Defined0.001500.03CVE-2022-0815
8Hotel Druid SQLite sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001860.00CVE-2021-37832
9cURL/libcURL Referer information disclosure4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.009270.02CVE-2021-22876
10PostgreSQL sql injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001950.02CVE-2021-23214
11Cisco IOS XE H.323 Application Level Gateway protection mechanism4.54.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.001090.00CVE-2021-1616
12Schneider Electric AP7xxxx/AP8xxx/APDU9xxx URL information disclosure4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001040.03CVE-2021-22825
13Cisco IOS XR Ethernet Frame resource management6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000510.00CVE-2021-34713
14Technicolor TC7337 Backup File backupsettings.conf Credentials insufficiently protected credentials6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.004850.02CVE-2020-11449
15PhpWiki ldap.php improper authentication9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.015800.00CVE-2007-3193
16QuickBox Pro cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2021-45281
17Mahavitaran App URL Parameter information disclosure4.74.7$0-$5k$0-$5kNot DefinedNot Defined0.001480.00CVE-2020-27414
18Veritas InfoScale Operations Manager GET Parameter listdir.pl cross site scripting3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2022-26483
19Apple iOS/iPadOS FaceTime out-of-bounds7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.004530.00CVE-2019-8830
20Apache Traffic Server Request Line Parser input validation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001550.00CVE-2021-44040

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.9.161.246static.246.161.9.5.clients.your-server.dePowerTrick05/31/2021verifiedHigh
2XXX.XX.XX.XXxxxxxxxx.xx-xxx-xx-xx.xxxXxxxxxxxxx05/31/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (232)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/config.php?display=disa&view=formpredictiveHigh
2File/apps/acs-commons/content/page-compare.htmlpredictiveHigh
3File/cgi/get_param.cgipredictiveHigh
4File/edit-db.phppredictiveMedium
5File/files/passwordpredictiveHigh
6File/guest_auth/cfg/upLoadCfg.phppredictiveHigh
7File/hocms/classes/Master.php?f=delete_memberpredictiveHigh
8File/lists/admin/predictiveHigh
9File/phppath/phppredictiveMedium
10File/services/getFile.cmdpredictiveHigh
11File/sns/classes/Master.php?f=delete_imgpredictiveHigh
12File/usr/bin/pkexecpredictiveHigh
13File/v2/quantum/save-data-upload-big-filepredictiveHigh
14File/var/log/messagespredictiveHigh
15File/web/jquery/uploader/multi_uploadify.phppredictiveHigh
16File/webconsole/ControllerpredictiveHigh
17File/wordpress/wp-admin/admin.php?page=weblib-circulation-desk&orderby=title&order=DESCpredictiveHigh
18Fileabook_database.phppredictiveHigh
19Fileacl/save_user.cgipredictiveHigh
20Fileadaptive-images-script.phppredictiveHigh
21Fileadmin/auth.phppredictiveHigh
22Fileadmin/cgi-bin/listdir.plpredictiveHigh
23Fileadminuseredit.php?usertoedit=XSSpredictiveHigh
24FileAvastSvc.exepredictiveMedium
25Filebackupsettings.confpredictiveHigh
26Filebase/ErrorHandler.phppredictiveHigh
27Filexxx/xxxx.xpredictiveMedium
28Filexxxx/xxx/predictiveMedium
29Filexxx-xxx/xxxxx.xxxpredictiveHigh
30Filexxxx_xxxx.xxxpredictiveHigh
31Filexxxxx.xpredictiveLow
32Filexxx.xxxpredictiveLow
33Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
34Filexxxxxx/xxxx.xpredictiveHigh
35Filexxxxxx/xxx.xpredictiveMedium
36Filexxxxxx/xxxx.xpredictiveHigh
37Filexxxxxx\xxx.xpredictiveMedium
38Filexxx.xxxxx.xxxxxxx.xxxxxxxxxxxxxx.xxx.xxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
39Filexxxxxx/xxxxx/xxxxxxx.xpredictiveHigh
40Filexxxxxxx.xxxpredictiveMedium
41Filexxxxxxx.xxxpredictiveMedium
42Filex_xxxxxxxxxxx.xxxxpredictiveHigh
43Filexxxxx_xxxxxx.xpredictiveHigh
44Filexxxxxxxxxxxx.xxxpredictiveHigh
45Filexxxxxxxxx.xxxpredictiveHigh
46Filexxxxxxxxxx.xxxpredictiveHigh
47Filexxxxxxxxxxx.xxxpredictiveHigh
48Filexxxxxxx/xxx/xxx_xxx.xpredictiveHigh
49Filexxxxx.xxxpredictiveMedium
50Filexxxx/xxxxxxxxxx/xxxx-xxx.xpredictiveHigh
51Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
52Filexxxxxx.xxx.xxxpredictiveHigh
53Filexxxxxxxxxxxxxx.xxxpredictiveHigh
54Filexxxxx.xxxxpredictiveMedium
55Filexxxxxxxx.xpredictiveMedium
56Filexxxxxxxxx.xxxpredictiveHigh
57Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
58Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
59Filexxxx/xxx_xxx_xxxxx.xpredictiveHigh
60Filexxxxxx_xxx.xpredictiveMedium
61Filexxxxxx/xxxxxpredictiveMedium
62Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
63Filexxxxx.xxxpredictiveMedium
64Filexxxxx.xxx/xxxxx/xxxxxxxxxxxpredictiveHigh
65Filexxxxx.xxx/xxxxxxxx/xxxxxxxx/predictiveHigh
66Filexxxxx.xxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxpredictiveHigh
67Filexxxxxxxxx\xxxxxx\xxxx_xxxxx_xxxxx.xxxpredictiveHigh
68Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
69Filexxxx_xxx.xxxpredictiveMedium
70Filexxxxxxxxxxx/xxxxx-xxxx/xxxx/xxxx/xxxx-xxxxxxx-xxxxx.xpredictiveHigh
71Filexxxxxxx/xxxxx.xpredictiveHigh
72Filexxxxxxxxx/xxxx-xxxxxxxx.xpredictiveHigh
73Filexxxxxxxxx/xxx.xpredictiveHigh
74Filexxxxxxx.xpredictiveMedium
75Filexxxxxxx/xxxxxxxx.xpredictiveHigh
76Filexxxxxxx.xxxpredictiveMedium
77Filexxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxx.xxxpredictiveMedium
79Filexxxxxxx/xxxxxxxxxxxxpredictiveHigh
80Filexx_xxxxxx.xxxpredictiveHigh
81Filexxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
82Filexxxx/xxxxxxx/xxxxxxx_xxx.xxxxxxxpredictiveHigh
83Filexxxx/xxxxx/xxxxxxx.xpredictiveHigh
84Filexxx_xxxxx_xxxxx.xpredictiveHigh
85Filexxx.xxxxxx_xxxxpredictiveHigh
86Filexxxx.xpredictiveLow
87Filexxxxx.xxxpredictiveMedium
88Filexxx.xxxxx.xxxpredictiveHigh
89Filexxxxx/_xxxxx.xxpredictiveHigh
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxxxx.xxxpredictiveMedium
93Filexxxxxxx/xxxxxxxx/xxxxxx-xxxxxx-xx-xx.xpredictiveHigh
94Filexxxxxxxxx/xxxxxxxxx_xxxxxxxx.xxpredictiveHigh
95Filexxxxxxx.xxxpredictiveMedium
96Filexxxxxxx.xxxpredictiveMedium
97Filexxxxxx/xxx/xxxxxxxx/xxxxx/xxxxx_xxxx.xxpredictiveHigh
98Filexxxxxxxx/xx/xxxxxxxxxxpredictiveHigh
99Filexxxxxx.xxpredictiveMedium
100Filexxxx_xxxx.xxxpredictiveHigh
101Filexxxxxxxx.xxxpredictiveMedium
102Filexxxxxxxx.xxxpredictiveMedium
103Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
104Filexxxxxxxx.xxxpredictiveMedium
105Filexxxx/xxxxx/xxxx.xxpredictiveHigh
106Filexxxx_xxxxxxx.xxxpredictiveHigh
107Filexxxxxx.xxxpredictiveMedium
108Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveHigh
109Filexxxxxxxxx-xxxxxxxxxxxx-xxx/xxxx/xxxxx-xxxx.xxxpredictiveHigh
110Filexxxxx/xxxx/xxxxx.xpredictiveHigh
111Filexxxxxxxxxx.xxxxpredictiveHigh
112Filexxx_xxxxx.xpredictiveMedium
113Filexxxxxxxxxx.xxxpredictiveHigh
114Filexxxxxx-xxxxxx.xxpredictiveHigh
115Filexxxxxxx/_/xxxxxxxxx/predictiveHigh
116Filexxxxxxxx.xxxpredictiveMedium
117Filexxxxxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
118Filexxxxx.xxxpredictiveMedium
119Filexx-xxxxxxx/xxxxxxxpredictiveHigh
120Filexx-xxxxxxxxx.xxxpredictiveHigh
121File\xxx.\xxxxx\xxxxxxxxxxx\xx.xxxpredictiveHigh
122File_x_/xxxx/_x_/xxx/xxxxxx_xxxxxxxxxxxxxpredictiveHigh
123File~/xxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
124Libraryxxxx.xxxpredictiveMedium
125Libraryxxx/xxxxxx.xpredictiveMedium
126Libraryxxx/xx/xxxxxxx.xxpredictiveHigh
127Libraryxxx/xxxxxx.xpredictiveMedium
128Libraryxxx/xxx.xpredictiveMedium
129Libraryxxx/xxxxxxxx/xxxx.xxxpredictiveHigh
130Libraryxxxxxxxx.xxxpredictiveMedium
131Libraryxxxxxx.xxxpredictiveMedium
132Libraryxxxxxxx.xxxpredictiveMedium
133Libraryxxxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
134Libraryxxxxxx.xxxpredictiveMedium
135LibraryxxxxxxpredictiveLow
136Argument$xxxxxxx['xxxxxxxx-xxxxxx-xxxxxxxx']predictiveHigh
137Argument:$xxxxpredictiveLow
138Argumentx/xpredictiveLow
139ArgumentxxxxxxpredictiveLow
140ArgumentxxxxxpredictiveLow
141ArgumentxxpredictiveLow
142Argumentxxxx_xxxxpredictiveMedium
143Argumentxxxx_xxxxpredictiveMedium
144ArgumentxxxxpredictiveLow
145Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictiveHigh
146Argumentxxxx-xxxxxpredictiveMedium
147Argumentxxxxxxx_xxxxxpredictiveHigh
148Argumentxxxxxxx-xxxxpredictiveMedium
149Argumentxxxxxxxxxxxx$xxxxxxpredictiveHigh
150Argumentxxx_xxxpredictiveLow
151ArgumentxxxxxxpredictiveLow
152ArgumentxxxxxxxxxxxpredictiveMedium
153ArgumentxxxxxxxpredictiveLow
154ArgumentxxxxxpredictiveLow
155Argumentxxxx[xxxxxxx]predictiveHigh
156ArgumentxxxxxxxpredictiveLow
157ArgumentxxxxpredictiveLow
158ArgumentxxxxxxxxpredictiveMedium
159ArgumentxxxxxxxxpredictiveMedium
160ArgumentxxxxxxxxxxxpredictiveMedium
161Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
162Argumentxxxxxxx/xxxxxxpredictiveHigh
163ArgumentxxxxxpredictiveLow
164ArgumentxxxxxxpredictiveLow
165Argumentxxxx_xxxxxpredictiveMedium
166ArgumentxxxxpredictiveLow
167ArgumentxxxxpredictiveLow
168Argumentxxxx_xxxxxxxpredictiveMedium
169ArgumentxxpredictiveLow
170Argumentxx=predictiveLow
171ArgumentxxxxxxxxxxxxxxpredictiveHigh
172Argumentxxxxx_xxxpredictiveMedium
173Argumentxxxx_xxx_xxxxxx/xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxxpredictiveHigh
174ArgumentxxxxxxxpredictiveLow
175ArgumentxxxxpredictiveLow
176ArgumentxxxxxxxxpredictiveMedium
177ArgumentxxxxxxxpredictiveLow
178Argumentxxxxx xxxxpredictiveMedium
179Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
180Argumentxxxx_xxxpredictiveMedium
181Argumentxxxxx_xxxx/xxxxx_xxxxxxxpredictiveHigh
182ArgumentxxxxpredictiveLow
183ArgumentxxxxpredictiveLow
184ArgumentxxxxxxpredictiveLow
185Argumentxxxxx/xxxxxxxpredictiveHigh
186ArgumentxxxxxxxpredictiveLow
187ArgumentxxxxpredictiveLow
188Argumentxxxx xxxxpredictiveMedium
189ArgumentxxxxxxpredictiveLow
190ArgumentxxxxpredictiveLow
191Argumentxxxx_xxpredictiveLow
192ArgumentxxxxxpredictiveLow
193Argumentxxxxx_xxxxxxpredictiveMedium
194Argumentxxxxxxxx_xxpredictiveMedium
195ArgumentxxxxxxxpredictiveLow
196Argumentxxxxxxxx_xxxxxxxxxxxx_xxxxxpredictiveHigh
197ArgumentxxxxpredictiveLow
198Argumentxxxxxxxx_xxxxxpredictiveHigh
199Argumentxxxxxx_xxpredictiveMedium
200Argumentxxxx-xxxxxxxxxxxx-xxxxx-xxpredictiveHigh
201ArgumentxxxpredictiveLow
202Argumentxxxxx_xxpredictiveMedium
203ArgumentxxxpredictiveLow
204ArgumentxxxxxxxxxpredictiveMedium
205ArgumentxxxxxxpredictiveLow
206Argumentxx_xxpredictiveLow
207ArgumentxxxxxxxxpredictiveMedium
208ArgumentxxxxxxxxpredictiveMedium
209ArgumentxxxxxpredictiveLow
210Argumentxxxxx/xxxpredictiveMedium
211ArgumentxxxxxxxxpredictiveMedium
212Argumentxx_xxxxxxxxxxxxx_xxx[xxxxxx][xxxxxxx]predictiveHigh
213ArgumentxxxxpredictiveLow
214Argumentxxxxxxxxx[xxxxx]predictiveHigh
215ArgumentxxxpredictiveLow
216ArgumentxxxxxxxxpredictiveMedium
217ArgumentxxxxxxxxpredictiveMedium
218ArgumentxxxxxpredictiveLow
219ArgumentxxxxxpredictiveLow
220ArgumentxxxxxpredictiveLow
221Argumentx-xxxxxxxxx-xxxpredictiveHigh
222Input Value/..predictiveLow
223Input Value//predictiveLow
224Input ValuexxxxxxxxpredictiveMedium
225Input Value<xxx>/*.xxxxx/predictiveHigh
226Input Valuexxxxxx.xxxpredictiveMedium
227Input ValuexxxxxpredictiveLow
228Input Valuex=xpredictiveLow
229Patternxxxx_xxxxxx_xxxxxxxxx.xxx_xxxxxx_xxxxx_xxxxxxxxpredictiveHigh
230Network Portxxx/xx (xxx)predictiveMedium
231Network Portxxx/xxxpredictiveLow
232Network Portxxx/xxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!