サイバー脅威の 実態
Common Information
Type | Value |
---|---|
UUID | 150aeff4-c669-4279-9d9b-4255ea581460 |
Fingerprint | 13819fcde09ccad60d2c1d06ce9bede5d20db0503fa1261ff507ca60105c748a |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | Jan. 13, 2023, 3:30 p.m. |
Added to db | June 18, 2024, 10:06 a.m. |
Last updated | Aug. 31, 2024, 8:52 a.m. |
Headline | サイバー脅威の 実態 |
Title | サイバー脅威の 実態 |
Detected Hints/Tags/Attributes | 404/4/89 |
Source URLs
URL Provider
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | CERT Ukraine | 40 | UAC-0010 |
|
Details | CERT Ukraine | 21 | UAC-0082 |
|
Details | CVE | 397 | cve-2021-44228 |
|
Details | CVE | 31 | cve-2021-22986 |
|
Details | CVE | 70 | cve-2022-1388 |
|
Details | Domain | 1 | 7blender.io |
|
Details | Domain | 1 | coolbearblunts.com |
|
Details | Domain | 3 | purecoder.sellix.io |
|
Details | Domain | 4 | dig.net |
|
Details | Domain | 372 | wscript.shell |
|
Details | Domain | 1 | obish.run |
|
Details | Domain | 98 | www.secureworks.com |
|
Details | Domain | 49 | home.treasury.gov |
|
Details | Domain | 182 | www.mandiant.com |
|
Details | Domain | 622 | en.wikipedia.org |
|
Details | Domain | 21 | www.state.gov |
|
Details | Domain | 111 | www.justice.gov |
|
Details | Domain | 35 | www.europol.europa.eu |
|
Details | Domain | 1 | asec-ahnlab-com.translate.goog |
|
Details | Domain | 123 | www.reuters.com |
|
Details | Domain | 43 | www.cyberscoop.com |
|
Details | Domain | 251 | www.bleepingcomputer.com |
|
Details | Domain | 4127 | github.com |
|
Details | Domain | 167 | www.ic3.gov |
|
Details | Domain | 469 | www.cisa.gov |
|
Details | Domain | 1 | www.slintel.com |
|
Details | Domain | 28 | spring.io |
|
Details | Domain | 397 | www.microsoft.com |
|
Details | Domain | 403 | securelist.com |
|
Details | Domain | 46 | jsac.jpcert.or.jp |
|
Details | Domain | 45 | www.whitehouse.gov |
|
Details | Domain | 3 | www.cybercom.mil |
|
Details | Domain | 27 | about.fb.com |
|
Details | Domain | 370 | www.proofpoint.com |
|
Details | Domain | 72 | symantec-enterprise-blogs.security.com |
|
Details | Domain | 124 | www.sentinelone.com |
|
Details | Domain | 141 | research.checkpoint.com |
|
Details | Domain | 59 | www.cybereason.com |
|
Details | Domain | 138 | www.securityweek.com |
|
Details | Domain | 37 | gov.uk |
|
Details | Domain | 23 | www.gov.uk |
|
Details | Domain | 83 | cert.gov.ua |
|
Details | Domain | 335 | www.facebook.com |
|
Details | Domain | 13 | blog.chainalysis.com |
|
Details | Domain | 247 | www.virusbulletin.com |
|
Details | Domain | 172 | www.crowdstrike.com |
|
Details | Domain | 281 | docs.microsoft.com |
|
Details | Domain | 1 | reversea.me |
|
Details | Domain | 89 | arstechnica.com |
|
Details | Domain | 1 | catching-transparent-phish.github.io |
|
Details | Domain | 7 | mitre-attack.github.io |
|
Details | Domain | 360 | attack.mitre.org |
|
Details | File | 1 | miexec.exe |
|
Details | File | 1 | ローダーを含む.zip |
|
Details | File | 1 | に組み込まれた実行ファイルrdrleakdiag.exe |
|
Details | File | 4 | rdrleakdiag.exe |
|
Details | File | 2125 | cmd.exe |
|
Details | File | 1 | 図31.mil |
|
Details | File | 1 | c:\programdata\msnpeng\database.mdf |
|
Details | File | 1 | c:\programdata\msnpeng\curent.txt |
|
Details | File | 3 | system.ps1 |
|
Details | File | 1208 | powershell.exe |
|
Details | File | 1 | %programdata%\\windows\\system.ps1 |
|
Details | File | 1 | c:\\programdata\\windows\\runfile.vbs |
|
Details | File | 1 | p.iso |
|
Details | File | 269 | msiexec.exe |
|
Details | File | 1 | c:\users\public\ntuser.dat |
|
Details | File | 1 | uxlibres.dll |
|
Details | File | 193 | ntuser.dat |
|
Details | File | 1 | た正規のmobsync.exe |
|
Details | File | 2 | ic3report.pdf |
|
Details | File | 1 | yanagishita_en.pdf |
|
Details | File | 3 | cybercom.mil |
|
Details | File | 22 | odbcconf.exe |
|
Details | File | 1204 | index.php |
|
Details | File | 1 | transparent_phish.pdf |
|
Details | Github username | 13 | bishopfox |
|
Details | md5 | 2 | 3e372906248b215ea0ee853cb4e29dd8 |
|
Details | IBM X-Force - Threat Group Enumeration | 3 | ITG12 |
|
Details | Mandiant Temporary Group Assumption | 7 | TEMP.NOBLE |
|
Details | Mandiant Uncategorized Groups | 65 | UNC1151 |
|
Details | Mandiant Uncategorized Groups | 97 | UNC2452 |
|
Details | Mandiant Uncategorized Groups | 25 | UNC2165 |
|
Details | MITRE ATT&CK Techniques | 289 | T1003 |
|
Details | Deprecated Microsoft Threat Actor Naming Taxonomy (Groups in development) | 11 | DEV-0322 |
|
Details | Threat Actor Identifier - APT | 278 | APT10 |
|
Details | Threat Actor Identifier - APT | 665 | APT29 |
|
Details | Threat Actor Identifier - APT | 783 | APT28 |
|
Details | Threat Actor Identifier by SecureWorks | 15 | TG-4127 |