Threat Advisory
Common Information
Type | Value |
---|---|
UUID | 13f02a1f-7325-4dbb-9c25-3090ec791e6d |
Fingerprint | 5509430800b553bce331c8bddc4e4e870e7f2560b42dbe0dce4babf0aa88a08e |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | Dec. 14, 2023, 5:58 p.m. |
Added to db | Feb. 7, 2024, 7:41 p.m. |
Last updated | Aug. 31, 2024, 2:25 a.m. |
Headline | Threat Advisory |
Title | Threat Advisory |
Detected Hints/Tags/Attributes | 144/3/71 |
Source URLs
URL Provider
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | CVE | 3 | cve-2023-45247 |
|
Details | CVE | 53 | cve-2023-42793 |
|
Details | Domain | 1 | matclick.com |
|
Details | Domain | 1 | poetpages.com |
|
Details | Domain | 469 | www.cisa.gov |
|
Details | Domain | 435 | www.hivepro.com |
|
Details | Domain | 9 | www.jetbrains.com |
|
Details | Domain | 2 | download.jetbrains.com |
|
Details | Domain | 2 | cve-2023-42793-fix-2018-1.zip |
|
Details | Domain | 1 | cve-2023-42793-fix-recent-versions.zip |
|
Details | File | 2 | other.html |
|
Details | File | 2 | cve-2023-42793-fix-2018-1.zip |
|
Details | File | 1 | cve-2023-42793-fix-recent-versions.zip |
|
Details | md5 | 2 | 2d8e4f38b36c334d0a32a7324832501d |
|
Details | md5 | 1 | c996d7971c49252c582171d9380360f2 |
|
Details | sha1 | 2 | c948ae14761095e4d76b55d9de86412258be7afd |
|
Details | sha1 | 3 | f6f11ad2cd2b0cf95ed42324876bee1d83e01775 |
|
Details | IBM X-Force - Threat Group Enumeration | 6 | ITG11 |
|
Details | IPv4 | 1 | 103.76.128.34 |
|
Details | IPv4 | 1 | 65.21.51.58 |
|
Details | IPv4 | 1 | 65.20.97.203 |
|
Details | Mandiant Uncategorized Groups | 97 | UNC2452 |
|
Details | MITRE ATT&CK Techniques | 1 | T1590.004 |
|
Details | MITRE ATT&CK Techniques | 33 | T1590 |
|
Details | MITRE ATT&CK Techniques | 16 | T1592.002 |
|
Details | MITRE ATT&CK Techniques | 50 | T1592 |
|
Details | MITRE ATT&CK Techniques | 542 | T1190 |
|
Details | MITRE ATT&CK Techniques | 460 | T1059.001 |
|
Details | MITRE ATT&CK Techniques | 695 | T1059 |
|
Details | MITRE ATT&CK Techniques | 333 | T1059.003 |
|
Details | MITRE ATT&CK Techniques | 245 | T1203 |
|
Details | MITRE ATT&CK Techniques | 227 | T1574.002 |
|
Details | MITRE ATT&CK Techniques | 164 | T1574 |
|
Details | MITRE ATT&CK Techniques | 275 | T1053.005 |
|
Details | MITRE ATT&CK Techniques | 480 | T1053 |
|
Details | MITRE ATT&CK Techniques | 9 | T1505.001 |
|
Details | MITRE ATT&CK Techniques | 67 | T1505 |
|
Details | MITRE ATT&CK Techniques | 207 | T1547 |
|
Details | MITRE ATT&CK Techniques | 208 | T1068 |
|
Details | MITRE ATT&CK Techniques | 112 | T1098 |
|
Details | MITRE ATT&CK Techniques | 34 | T1027.001 |
|
Details | MITRE ATT&CK Techniques | 627 | T1027 |
|
Details | MITRE ATT&CK Techniques | 348 | T1036 |
|
Details | MITRE ATT&CK Techniques | 440 | T1055 |
|
Details | MITRE ATT&CK Techniques | 298 | T1562.001 |
|
Details | MITRE ATT&CK Techniques | 235 | T1562 |
|
Details | MITRE ATT&CK Techniques | 107 | T1564 |
|
Details | MITRE ATT&CK Techniques | 94 | T1564.001 |
|
Details | MITRE ATT&CK Techniques | 173 | T1003.001 |
|
Details | MITRE ATT&CK Techniques | 43 | T1003.002 |
|
Details | MITRE ATT&CK Techniques | 125 | T1555.003 |
|
Details | MITRE ATT&CK Techniques | 4 | T1558.001 |
|
Details | MITRE ATT&CK Techniques | 230 | T1033 |
|
Details | MITRE ATT&CK Techniques | 168 | T1046 |
|
Details | MITRE ATT&CK Techniques | 433 | T1057 |
|
Details | MITRE ATT&CK Techniques | 126 | T1567 |
|
Details | MITRE ATT&CK Techniques | 109 | T1210 |
|
Details | MITRE ATT&CK Techniques | 310 | T1047 |
|
Details | MITRE ATT&CK Techniques | 27 | T1568 |
|
Details | MITRE ATT&CK Techniques | 95 | T1572 |
|
Details | MITRE ATT&CK Techniques | 102 | T1020 |
|
Details | MITRE ATT&CK Techniques | 422 | T1041 |
|
Details | Threat Actor Identifier - APT | 665 | APT29 |
|
Details | Threat Actor Identifier by Thales | 5 | ATK 7 |
|
Details | Url | 1 | https://matclick.com/wp-query.php |
|
Details | Url | 4 | https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-347a |
|
Details | Url | 2 | https://www.hivepro.com/threat-advisory/north-korean-actors-behind-active-exploitation-of- |
|
Details | Url | 2 | https://www.hivepro.com/threat-advisory/new-apt-29-campaign-targets-organizations-through- |
|
Details | Url | 2 | https://www.jetbrains.com/teamcity/download/other.html |
|
Details | Url | 2 | https://download.jetbrains.com/teamcity/plugins/internal/cve-2023-42793-fix-2018-1.zip |
|
Details | Url | 1 | https://download.jetbrains.com/teamcity/plugins/internal/cve-2023-42793-fix-recent-versions.zip |