Ponmocup Analysis

IOB - Indicator of Behavior (27)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en28

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows8
PhonePe Wallet2
ZyXEL ZyWALL2
Intelliants Subrion CMS2
F5 BIG-IP2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.47CVE-2020-12440
2Microsoft Windows WPAD data processing8.58.4$25k-$100k$0-$5kHighOfficial Fix0.918210.02CVE-2016-3236
3Microsoft Windows TCP/IP Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.239930.00CVE-2022-34718
4ZyXEL ZyWALL improper authentication7.37.1$5k-$25k$0-$5kHighUnavailable0.183070.03CVE-2008-1160
5CKeditor Paste cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001230.03CVE-2018-17960
6ImageMagick mogrify.c MogrifyImageList input validation5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001880.04CVE-2017-18252
7Facebook Hermes Javascript Object type confusion8.57.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.003170.00CVE-2020-1911
8Zentrack index.php path traversal7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.08
9Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.04CVE-2017-0055
10Microsoft MS-DOS/Windows Carbon Copy 32 information disclosure3.33.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.000000.02
11PhonePe Wallet com.PhonePe.app credentials management7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.001990.00CVE-2018-17403
12Easy Software Products CUPS HPGL File ParseCommand memory corruption5.04.5$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.086190.07CVE-2004-1267
13Intelliants Subrion CMS cross-site request forgery6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000710.00CVE-2017-6002
14Oracle Database Server TRANSFORM memory corruption9.99.9$5k-$25k$0-$5kNot DefinedNot Defined0.007780.00CVE-2007-5897
15libav libavcodec vc1dec.c vc1_decode_frame memory corruption5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000820.00CVE-2018-19130
16Apache Tomcat CORS Filter 7pk security8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.078490.04CVE-2018-8014
17ProFTPD link following5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2017-7418
18IBM InfoSphere DataStage access control5.95.9$25k-$100k$5k-$25kNot DefinedNot Defined0.000420.00CVE-2015-1900
19F5 BIG-IP RADIUS Authentication input validation3.33.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001390.05CVE-2018-5515
20Oracle Solaris CDE Calendar access control9.89.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.005750.00CVE-2017-3632

IOC - Indicator of Compromise (51)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.171.234.238Ponmocup05/31/2021verifiedHigh
24.227.70.65Ponmocup05/31/2021verifiedHigh
36.88.25.80Ponmocup05/31/2021verifiedHigh
47.34.116.64Ponmocup05/31/2021verifiedHigh
521.8.194.15Ponmocup05/31/2021verifiedHigh
622.149.159.105Ponmocup05/31/2021verifiedHigh
725.20.33.76Ponmocup05/31/2021verifiedHigh
827.251.60.63Ponmocup05/31/2021verifiedHigh
929.205.223.64Ponmocup05/31/2021verifiedHigh
1031.171.130.249Ponmocup05/31/2021verifiedHigh
1138.155.216.69Ponmocup05/31/2021verifiedHigh
12XX.XX.XXX.XXXXxxxxxxx05/31/2021verifiedHigh
13XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxx.xxx.xxxxxxx.xxx.xxXxxxxxxx05/31/2021verifiedHigh
14XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxx.xxxxxxxx.xxXxxxxxxx05/31/2021verifiedHigh
15XX.XX.XXX.XXXXxxxxxxx05/31/2021verifiedHigh
16XX.XXX.XX.XXxxxx-xxx-xx-xx.xx.xxx.xxxxxxxx.xxx.xxXxxxxxxx05/31/2021verifiedHigh
17XX.XXX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxxx05/31/2021verifiedHigh
18XX.XXX.XXX.XXXXxxxxxxx05/31/2021verifiedHigh
19XX.XX.XXX.XXxxxxxxx05/31/2021verifiedHigh
20XX.XXX.XX.XXxxxxxxxxxx-xxxx.xx.xxxxxx.xxXxxxxxxx05/31/2021verifiedHigh
21XX.XX.XX.XXXxxxxxxx-xx-xx-xxx.xxxxxxxx.xxXxxxxxxx05/31/2021verifiedHigh
22XX.XX.XXX.XXXxxxxxxx05/31/2021verifiedHigh
23XXX.XXX.XXX.XXXXxxxxxxx05/31/2021verifiedHigh
24XXX.XXX.XXX.XXXxxxxxxx05/31/2021verifiedHigh
25XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx05/31/2021verifiedHigh
26XXX.X.XX.XXXXxxxxxxx05/31/2021verifiedHigh
27XXX.XXX.XX.XXXXxxxxxxx05/31/2021verifiedHigh
28XXX.XX.XXX.XXXxxxx.xxxxxx.xxxXxxxxxxx05/31/2021verifiedHigh
29XXX.XXX.XX.XXXXxxxxxxx05/31/2021verifiedHigh
30XXX.XXX.X.XXXxxxxxxx05/31/2021verifiedHigh
31XXX.XX.XX.XXXXxxxxxxx05/31/2021verifiedHigh
32XXX.X.XXX.XXXxxxxxxx05/31/2021verifiedHigh
33XXX.XX.XX.XXxxxxxxx.xxxxxx.xxxXxxxxxxx05/31/2021verifiedHigh
34XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx05/31/2021verifiedHigh
35XXX.XX.XXX.XXXxxxxxxx05/31/2021verifiedHigh
36XXX.XX.XXX.XXXXxxxxxxx05/31/2021verifiedHigh
37XXX.XX.XXX.XXXXxxxxxxx05/31/2021verifiedHigh
38XXX.XXX.XXX.XXXXxxxxxxx05/31/2021verifiedHigh
39XXX.XX.XXX.XXXxxxxxxx05/31/2021verifiedHigh
40XXX.XXX.XX.XXxxx-xxx-xxx-xx-xx.xxxx-xxxxxxxxx.xxx.xxXxxxxxxx05/31/2021verifiedHigh
41XXX.XXX.XX.XXXxxxxxxx05/31/2021verifiedHigh
42XXX.XXX.XXX.XXXXxxxxxxx05/31/2021verifiedHigh
43XXX.XX.XX.XXXxxxxxxx05/31/2021verifiedHigh
44XXX.XX.XX.XXXXxxxxxxx05/31/2021verifiedHigh
45XXX.XXX.XX.XXXxxxxxxx05/31/2021verifiedHigh
46XXX.XXX.XX.XXXxxxxxxx05/31/2021verifiedHigh
47XXX.XXX.XX.XXXXxxxxxxx05/31/2021verifiedHigh
48XXX.XXX.XX.XXXXxxxxxxx05/31/2021verifiedHigh
49XXX.XXX.XXX.XXXXxxxxxxx05/31/2021verifiedHigh
50XXX.XXX.XXX.XXXXxxxxxxx05/31/2021verifiedHigh
51XXX.XXX.XXX.XXXxxxxxxx05/31/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (13)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/users/new/addpredictiveHigh
2File/uncpath/predictiveMedium
3Filexxxxx/xxxx/xxx/predictiveHigh
4Filexxxxx/xxxxx.xxxpredictiveHigh
5Filexxx.xxxxxxx.xxxpredictiveHigh
6Filexxxxx.xxxpredictiveMedium
7Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
8Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
9ArgumentxxxxpredictiveLow
10ArgumentxxxxxxxxxxpredictiveMedium
11ArgumentxxxxpredictiveLow
12ArgumentxxxxxxpredictiveLow
13Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!