HI TECH CRIME TRENDS 2019/2020
Common Information
Type | Value |
---|---|
UUID | 13002f35-9baa-48ab-8313-69276978eab9 |
Fingerprint | 9b920a709830e070166ee67f9f7f4bd84f0b28c76aa0ecb13303470b323ef10a |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | Dec. 5, 2019, 12:50 p.m. |
Added to db | March 10, 2024, 12:42 a.m. |
Last updated | Aug. 31, 2024, 2:26 a.m. |
Headline | HI TECH CRIME TRENDS 2019/2020 |
Title | HI TECH CRIME TRENDS 2019/2020 |
Detected Hints/Tags/Attributes | 314/3/73 |
Source URLs
URL Provider
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | Autonomous System Number | 2 | AS21217 |
|
Details | Autonomous System Number | 17 | AS4134 |
|
Details | Autonomous System Number | 2 | AS3303 |
|
Details | Autonomous System Number | 2 | AS1136 |
|
Details | Autonomous System Number | 2 | AS5410 |
|
Details | Autonomous System Number | 2 | AS21502 |
|
Details | Autonomous System Number | 2 | AS39536 |
|
Details | Autonomous System Number | 2 | AS38146 |
|
Details | Autonomous System Number | 2 | AS38182 |
|
Details | Autonomous System Number | 4 | AS58271 |
|
Details | Autonomous System Number | 2 | AS268869 |
|
Details | Domain | 3 | www.netnod.se |
|
Details | Domain | 175 | www.zdnet.com |
|
Details | Domain | 1 | qrator.net |
|
Details | Domain | 52 | blog.cloudflare.com |
|
Details | Domain | 403 | securelist.com |
|
Details | Domain | 25 | content.fireeye.com |
|
Details | Domain | 110 | exploit.in |
|
Details | Domain | 6 | agent.sx |
|
Details | Domain | 6 | agent.bid |
|
Details | Domain | 101 | www.group-ib.com |
|
Details | Domain | 21 | blog.group-ib.com |
|
Details | Domain | 35 | group-ib.com |
|
Details | Domain | 1373 | twitter.com |
|
Details | Domain | 330 | facebook.com |
|
Details | 22 | info@group-ib.com |
||
Details | File | 3 | highnoon.bin |
|
Details | File | 6 | xfs-disp.exe |
|
Details | File | 2 | mthole.vb |
|
Details | File | 13 | msxfs.dll |
|
Details | File | 4 | applicationpdf.exe |
|
Details | File | 26 | 0.js |
|
Details | File | 6 | cmd.dll |
|
Details | File | 2125 | cmd.exe |
|
Details | IPv4 | 2 | 64.243.142.0 |
|
Details | IPv4 | 2 | 64.57.150.0 |
|
Details | IPv4 | 2 | 64.57.154.0 |
|
Details | IPv4 | 2 | 69.46.100.0 |
|
Details | IPv4 | 2 | 216.220.36.0 |
|
Details | IPv4 | 2 | 209.235.25.0 |
|
Details | IPv4 | 2 | 63.111.40.0 |
|
Details | IPv4 | 2 | 8.25.204.0 |
|
Details | IPv4 | 2 | 12.130.236.0 |
|
Details | IPv4 | 2 | 199.7.68.0 |
|
Details | IPv4 | 2 | 199.7.69.0 |
|
Details | IPv4 | 2 | 204.74.108.0 |
|
Details | IPv4 | 2 | 204.74.109.0 |
|
Details | IPv4 | 2 | 204.74.114.0 |
|
Details | IPv4 | 2 | 204.74.115.0 |
|
Details | IPv4 | 2 | 65.118.49.0 |
|
Details | IPv4 | 2 | 45.227.252.17 |
|
Details | IPv4 | 2 | 101.101.101.0 |
|
Details | Threat Actor Identifier - APT-C | 102 | APT-C-35 |
|
Details | Threat Actor Identifier - APT-C | 83 | APT-C-36 |
|
Details | Threat Actor Identifier - APT-C | 17 | APT-C-27 |
|
Details | Threat Actor Identifier - APT-C | 5 | APT-C-38 |
|
Details | Threat Actor Identifier - APT-C | 11 | APT-C-12 |
|
Details | Threat Actor Identifier - APT | 783 | APT28 |
|
Details | Threat Actor Identifier - APT | 277 | APT37 |
|
Details | Threat Actor Identifier - APT | 665 | APT29 |
|
Details | Threat Actor Identifier - APT | 181 | APT33 |
|
Details | Threat Actor Identifier - APT | 278 | APT10 |
|
Details | Threat Actor Identifier - APT | 143 | APT40 |
|
Details | Threat Actor Identifier - APT | 258 | APT34 |
|
Details | Threat Actor Identifier - APT | 66 | APT17 |
|
Details | Threat Actor Identifier - APT | 522 | APT41 |
|
Details | Threat Actor Identifier - APT | 115 | APT1 |
|
Details | Threat Actor Identifier - APT | 78 | APT3 |
|
Details | Threat Actor Identifier - APT | 22 | APT18 |
|
Details | Threat Actor Identifier - APT | 24 | APT19 |
|
Details | Threat Actor Identifier - APT | 53 | APT39 |
|
Details | Threat Actor Identifier - FIN | 377 | FIN7 |
|
Details | Threat Actor Identifier - FIN | 68 | FIN8 |