Ponmocup 分析

IOB - Indicator of Behavior (27)

时间轴

语言

en28

国家/地区

演员

活动

利益

时间轴

类型

供应商

产品

Microsoft Windows4
Oracle Database Server2
Facebook Hermes2
CKeditor2
ProFTPD2

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1nginx 权限升级6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.13CVE-2020-12440
2Microsoft Windows WPAD Remote Code Execution8.58.4$25k-$100k$0-$5kHighOfficial Fix0.918210.02CVE-2016-3236
3Microsoft Windows TCP/IP Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.279750.00CVE-2022-34718
4ZyXEL ZyWALL 弱身份验证7.37.1$5k-$25k$0-$5kHighUnavailable0.183070.03CVE-2008-1160
5CKeditor Paste 跨网站脚本5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001230.00CVE-2018-17960
6ImageMagick mogrify.c MogrifyImageList 权限升级5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001880.00CVE-2017-18252
7Facebook Hermes Javascript Object 权限升级8.57.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.003170.00CVE-2020-1911
8Zentrack index.php 目录遍历7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.08
9Microsoft IIS 跨网站脚本5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.08CVE-2017-0055
10Microsoft MS-DOS/Windows Carbon Copy 32 信息公开3.33.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.000000.02
11PhonePe Wallet com.PhonePe.app 权限升级7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.001990.00CVE-2018-17403
12Easy Software Products CUPS HPGL File ParseCommand 内存损坏5.04.5$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.086190.07CVE-2004-1267
13Intelliants Subrion CMS 跨网站请求伪造6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000710.00CVE-2017-6002
14Oracle Database Server TRANSFORM 内存损坏9.99.9$5k-$25k$0-$5kNot DefinedNot Defined0.007780.00CVE-2007-5897
15libav libavcodec vc1dec.c vc1_decode_frame 内存损坏5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000820.00CVE-2018-19130
16Apache Tomcat CORS Filter 权限升级8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.078490.02CVE-2018-8014
17ProFTPD 权限升级5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.03CVE-2017-7418
18IBM InfoSphere DataStage 权限升级5.95.9$25k-$100k$0-$5kNot DefinedNot Defined0.000420.00CVE-2015-1900
19F5 BIG-IP RADIUS Authentication 权限升级3.33.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001390.05CVE-2018-5515
20Oracle Solaris CDE Calendar 权限升级9.89.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.005750.00CVE-2017-3632

IOC - Indicator of Compromise (51)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP地址Hostname参与者活动Identified类型可信度
12.171.234.238Ponmocup2021-05-31verified
24.227.70.65Ponmocup2021-05-31verified
36.88.25.80Ponmocup2021-05-31verified
47.34.116.64Ponmocup2021-05-31verified
521.8.194.15Ponmocup2021-05-31verified
622.149.159.105Ponmocup2021-05-31verified
725.20.33.76Ponmocup2021-05-31verified
827.251.60.63Ponmocup2021-05-31verified
929.205.223.64Ponmocup2021-05-31verified
1031.171.130.249Ponmocup2021-05-31verified
1138.155.216.69Ponmocup2021-05-31verified
12XX.XX.XXX.XXXXxxxxxxx2021-05-31verified
13XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxx.xxx.xxxxxxx.xxx.xxXxxxxxxx2021-05-31verified
14XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxx.xxxxxxxx.xxXxxxxxxx2021-05-31verified
15XX.XX.XXX.XXXXxxxxxxx2021-05-31verified
16XX.XXX.XX.XXxxxx-xxx-xx-xx.xx.xxx.xxxxxxxx.xxx.xxXxxxxxxx2021-05-31verified
17XX.XXX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxxx2021-05-31verified
18XX.XXX.XXX.XXXXxxxxxxx2021-05-31verified
19XX.XX.XXX.XXxxxxxxx2021-05-31verified
20XX.XXX.XX.XXxxxxxxxxxx-xxxx.xx.xxxxxx.xxXxxxxxxx2021-05-31verified
21XX.XX.XX.XXXxxxxxxx-xx-xx-xxx.xxxxxxxx.xxXxxxxxxx2021-05-31verified
22XX.XX.XXX.XXXxxxxxxx2021-05-31verified
23XXX.XXX.XXX.XXXXxxxxxxx2021-05-31verified
24XXX.XXX.XXX.XXXxxxxxxx2021-05-31verified
25XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx2021-05-31verified
26XXX.X.XX.XXXXxxxxxxx2021-05-31verified
27XXX.XXX.XX.XXXXxxxxxxx2021-05-31verified
28XXX.XX.XXX.XXXxxxx.xxxxxx.xxxXxxxxxxx2021-05-31verified
29XXX.XXX.XX.XXXXxxxxxxx2021-05-31verified
30XXX.XXX.X.XXXxxxxxxx2021-05-31verified
31XXX.XX.XX.XXXXxxxxxxx2021-05-31verified
32XXX.X.XXX.XXXxxxxxxx2021-05-31verified
33XXX.XX.XX.XXxxxxxxx.xxxxxx.xxxXxxxxxxx2021-05-31verified
34XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx2021-05-31verified
35XXX.XX.XXX.XXXxxxxxxx2021-05-31verified
36XXX.XX.XXX.XXXXxxxxxxx2021-05-31verified
37XXX.XX.XXX.XXXXxxxxxxx2021-05-31verified
38XXX.XXX.XXX.XXXXxxxxxxx2021-05-31verified
39XXX.XX.XXX.XXXxxxxxxx2021-05-31verified
40XXX.XXX.XX.XXxxx-xxx-xxx-xx-xx.xxxx-xxxxxxxxx.xxx.xxXxxxxxxx2021-05-31verified
41XXX.XXX.XX.XXXxxxxxxx2021-05-31verified
42XXX.XXX.XXX.XXXXxxxxxxx2021-05-31verified
43XXX.XX.XX.XXXxxxxxxx2021-05-31verified
44XXX.XX.XX.XXXXxxxxxxx2021-05-31verified
45XXX.XXX.XX.XXXxxxxxxx2021-05-31verified
46XXX.XXX.XX.XXXxxxxxxx2021-05-31verified
47XXX.XXX.XX.XXXXxxxxxxx2021-05-31verified
48XXX.XXX.XX.XXXXxxxxxxx2021-05-31verified
49XXX.XXX.XXX.XXXXxxxxxxx2021-05-31verified
50XXX.XXX.XXX.XXXXxxxxxxx2021-05-31verified
51XXX.XXX.XXX.XXXxxxxxxx2021-05-31verified

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique漏洞访问向量类型可信度
1T1006CWE-22Path Traversalpredictive
2T1059.007CWE-79Cross Site Scriptingpredictive
3TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
4TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
5TXXXXCWE-XXXxx Xxxxxxxxxpredictive
6TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive

IOA - Indicator of Attack (13)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/admin/users/new/addpredictive
2File/uncpath/predictive
3Filexxxxx/xxxx/xxx/predictive
4Filexxxxx/xxxxx.xxxpredictive
5Filexxx.xxxxxxx.xxxpredictive
6Filexxxxx.xxxpredictive
7Filexxxxxxxxxx/xxxxxx.xpredictive
8Filexxxxxxxxxx/xxxxxxx.xpredictive
9Argumentxxxxpredictive
10Argumentxxxxxxxxxxpredictive
11Argumentxxxxpredictive
12Argumentxxxxxxpredictive
13Input Value\xxx../../../../xxx/xxxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!