Ponmocup Анализ

IOB - Indicator of Behavior (27)

Временная шкала

Язык

en26
de2

Страна

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows6
ProFTPD4
F5 BIG-IP2
libav2
Techno Dreams Announcement script2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1nginx эскалация привилегий6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.66CVE-2020-12440
2Microsoft Windows WPAD Remote Code Execution8.58.4$25k-$100k$0-$5kHighOfficial Fix0.918210.02CVE-2016-3236
3Microsoft Windows TCP/IP Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.239930.00CVE-2022-34718
4ZyXEL ZyWALL слабая аутентификация7.37.1$5k-$25k$0-$5kHighUnavailable0.183070.03CVE-2008-1160
5CKeditor Paste межсайтовый скриптинг5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001230.00CVE-2018-17960
6ImageMagick mogrify.c MogrifyImageList эскалация привилегий5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001880.00CVE-2017-18252
7Facebook Hermes Javascript Object эскалация привилегий8.57.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.003170.00CVE-2020-1911
8Zentrack index.php обход каталога7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.08
9Microsoft IIS межсайтовый скриптинг5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.20CVE-2017-0055
10Microsoft MS-DOS/Windows Carbon Copy 32 раскрытие информации3.33.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.000000.02
11PhonePe Wallet com.PhonePe.app эскалация привилегий7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.001990.00CVE-2018-17403
12Easy Software Products CUPS HPGL File ParseCommand повреждение памяти5.04.5$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.086190.07CVE-2004-1267
13Intelliants Subrion CMS неизвестная уязвимость6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000710.00CVE-2017-6002
14Oracle Database Server TRANSFORM повреждение памяти9.99.9$5k-$25k$0-$5kNot DefinedNot Defined0.007780.00CVE-2007-5897
15libav libavcodec vc1dec.c vc1_decode_frame повреждение памяти5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000820.00CVE-2018-19130
16Apache Tomcat CORS Filter эскалация привилегий8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.078490.00CVE-2018-8014
17ProFTPD эскалация привилегий5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2017-7418
18IBM InfoSphere DataStage эскалация привилегий5.95.9$25k-$100k$5k-$25kNot DefinedNot Defined0.000420.00CVE-2015-1900
19F5 BIG-IP RADIUS Authentication эскалация привилегий3.33.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001390.05CVE-2018-5515
20Oracle Solaris CDE Calendar эскалация привилегий9.89.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.005750.00CVE-2017-3632

IOC - Indicator of Compromise (51)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
12.171.234.238Ponmocup31.05.2021verifiedВысокий
24.227.70.65Ponmocup31.05.2021verifiedВысокий
36.88.25.80Ponmocup31.05.2021verifiedВысокий
47.34.116.64Ponmocup31.05.2021verifiedВысокий
521.8.194.15Ponmocup31.05.2021verifiedВысокий
622.149.159.105Ponmocup31.05.2021verifiedВысокий
725.20.33.76Ponmocup31.05.2021verifiedВысокий
827.251.60.63Ponmocup31.05.2021verifiedВысокий
929.205.223.64Ponmocup31.05.2021verifiedВысокий
1031.171.130.249Ponmocup31.05.2021verifiedВысокий
1138.155.216.69Ponmocup31.05.2021verifiedВысокий
12XX.XX.XXX.XXXXxxxxxxx31.05.2021verifiedВысокий
13XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxx.xxx.xxxxxxx.xxx.xxXxxxxxxx31.05.2021verifiedВысокий
14XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxx.xxxxxxxx.xxXxxxxxxx31.05.2021verifiedВысокий
15XX.XX.XXX.XXXXxxxxxxx31.05.2021verifiedВысокий
16XX.XXX.XX.XXxxxx-xxx-xx-xx.xx.xxx.xxxxxxxx.xxx.xxXxxxxxxx31.05.2021verifiedВысокий
17XX.XXX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxxx31.05.2021verifiedВысокий
18XX.XXX.XXX.XXXXxxxxxxx31.05.2021verifiedВысокий
19XX.XX.XXX.XXxxxxxxx31.05.2021verifiedВысокий
20XX.XXX.XX.XXxxxxxxxxxx-xxxx.xx.xxxxxx.xxXxxxxxxx31.05.2021verifiedВысокий
21XX.XX.XX.XXXxxxxxxx-xx-xx-xxx.xxxxxxxx.xxXxxxxxxx31.05.2021verifiedВысокий
22XX.XX.XXX.XXXxxxxxxx31.05.2021verifiedВысокий
23XXX.XXX.XXX.XXXXxxxxxxx31.05.2021verifiedВысокий
24XXX.XXX.XXX.XXXxxxxxxx31.05.2021verifiedВысокий
25XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx31.05.2021verifiedВысокий
26XXX.X.XX.XXXXxxxxxxx31.05.2021verifiedВысокий
27XXX.XXX.XX.XXXXxxxxxxx31.05.2021verifiedВысокий
28XXX.XX.XXX.XXXxxxx.xxxxxx.xxxXxxxxxxx31.05.2021verifiedВысокий
29XXX.XXX.XX.XXXXxxxxxxx31.05.2021verifiedВысокий
30XXX.XXX.X.XXXxxxxxxx31.05.2021verifiedВысокий
31XXX.XX.XX.XXXXxxxxxxx31.05.2021verifiedВысокий
32XXX.X.XXX.XXXxxxxxxx31.05.2021verifiedВысокий
33XXX.XX.XX.XXxxxxxxx.xxxxxx.xxxXxxxxxxx31.05.2021verifiedВысокий
34XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx31.05.2021verifiedВысокий
35XXX.XX.XXX.XXXxxxxxxx31.05.2021verifiedВысокий
36XXX.XX.XXX.XXXXxxxxxxx31.05.2021verifiedВысокий
37XXX.XX.XXX.XXXXxxxxxxx31.05.2021verifiedВысокий
38XXX.XXX.XXX.XXXXxxxxxxx31.05.2021verifiedВысокий
39XXX.XX.XXX.XXXxxxxxxx31.05.2021verifiedВысокий
40XXX.XXX.XX.XXxxx-xxx-xxx-xx-xx.xxxx-xxxxxxxxx.xxx.xxXxxxxxxx31.05.2021verifiedВысокий
41XXX.XXX.XX.XXXxxxxxxx31.05.2021verifiedВысокий
42XXX.XXX.XXX.XXXXxxxxxxx31.05.2021verifiedВысокий
43XXX.XX.XX.XXXxxxxxxx31.05.2021verifiedВысокий
44XXX.XX.XX.XXXXxxxxxxx31.05.2021verifiedВысокий
45XXX.XXX.XX.XXXxxxxxxx31.05.2021verifiedВысокий
46XXX.XXX.XX.XXXxxxxxxx31.05.2021verifiedВысокий
47XXX.XXX.XX.XXXXxxxxxxx31.05.2021verifiedВысокий
48XXX.XXX.XX.XXXXxxxxxxx31.05.2021verifiedВысокий
49XXX.XXX.XXX.XXXXxxxxxxx31.05.2021verifiedВысокий
50XXX.XXX.XXX.XXXXxxxxxxx31.05.2021verifiedВысокий
51XXX.XXX.XXX.XXXxxxxxxx31.05.2021verifiedВысокий

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1CAPEC-10CWE-19, CWE-20, CWE-59, CWE-119, CWE-287, CWE-352, CWE-444, CWE-843, CWE-862, CWE-863Unknown VulnerabilitypredictiveВысокий
2T1006CAPEC-126CWE-22Path TraversalpredictiveВысокий
3TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
4TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
5TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
6TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveВысокий
7TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
8TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (13)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/admin/users/new/addpredictiveВысокий
2File/uncpath/predictiveСредний
3Filexxxxx/xxxx/xxx/predictiveВысокий
4Filexxxxx/xxxxx.xxxpredictiveВысокий
5Filexxx.xxxxxxx.xxxpredictiveВысокий
6Filexxxxx.xxxpredictiveСредний
7Filexxxxxxxxxx/xxxxxx.xpredictiveВысокий
8Filexxxxxxxxxx/xxxxxxx.xpredictiveВысокий
9ArgumentxxxxpredictiveНизкий
10ArgumentxxxxxxxxxxpredictiveСредний
11ArgumentxxxxpredictiveНизкий
12ArgumentxxxxxxpredictiveНизкий
13Input Value\xxx../../../../xxx/xxxxxxpredictiveВысокий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!