Weekly Intelligence Report - 11 Oct 2024 | #ransomware | #cybercrime | National Cyber Security Consulting
Tags
Common Information
Type | Value |
---|---|
UUID | 48401515-1815-4fdc-8e99-522db268d23a |
Fingerprint | a57509d10c17ae90 |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | Oct. 11, 2024, 5:02 a.m. |
Added to db | Oct. 11, 2024, 7:26 a.m. |
Last updated | Nov. 17, 2024, 6:56 p.m. |
Headline | Weekly Intelligence Report – 11 Oct 2024 | #ransomware | #cybercrime |
Title | Weekly Intelligence Report - 11 Oct 2024 | #ransomware | #cybercrime | National Cyber Security Consulting |
Detected Hints/Tags/Attributes | 323/4/71 |
Source URLs
URL Provider
RSS Feed
Details | Id | Enabled | Feed title | Url | Added to db |
---|---|---|---|---|---|
Details | 6 | ✔ | National Cyber Security Consulting | http://nationalcybersecurity.com/feed/ | 2024-08-30 22:08 |
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | CVE | 28 | cve-2023-48788 |
|
Details | CVE | 34 | cve-2024-9379 |
|
Details | CVE | 41 | cve-2024-9380 |
|
Details | CVE | 29 | cve-2024-9381 |
|
Details | Domain | 7 | sr.no |
|
Details | Domain | 1 | www.belldata.com |
|
Details | Domain | 2 | www.naniwa-pump.co.jp |
|
Details | Domain | 56 | forums.ivanti.com |
|
Details | Domain | 1 | www.infina.vn |
|
Details | File | 367 | readme.txt |
|
Details | File | 7 | officeclicktorun.exe |
|
Details | File | 323 | winword.exe |
|
Details | File | 199 | excel.exe |
|
Details | File | 2125 | cmd.exe |
|
Details | File | 1018 | rundll32.exe |
|
Details | File | 6 | domainmanager.dll |
|
Details | MITRE ATT&CK Techniques | 310 | T1047 |
|
Details | MITRE ATT&CK Techniques | 695 | T1059 |
|
Details | MITRE ATT&CK Techniques | 120 | T1129 |
|
Details | MITRE ATT&CK Techniques | 180 | T1543.003 |
|
Details | MITRE ATT&CK Techniques | 227 | T1574.002 |
|
Details | MITRE ATT&CK Techniques | 440 | T1055 |
|
Details | MITRE ATT&CK Techniques | 78 | T1548 |
|
Details | MITRE ATT&CK Techniques | 42 | T1027.005 |
|
Details | MITRE ATT&CK Techniques | 348 | T1036 |
|
Details | MITRE ATT&CK Techniques | 265 | T1222 |
|
Details | MITRE ATT&CK Techniques | 238 | T1497 |
|
Details | MITRE ATT&CK Techniques | 298 | T1562.001 |
|
Details | MITRE ATT&CK Techniques | 289 | T1003 |
|
Details | MITRE ATT&CK Techniques | 118 | T1056.001 |
|
Details | MITRE ATT&CK Techniques | 99 | T1539 |
|
Details | MITRE ATT&CK Techniques | 89 | T1552.001 |
|
Details | MITRE ATT&CK Techniques | 75 | T1010 |
|
Details | MITRE ATT&CK Techniques | 245 | T1016 |
|
Details | MITRE ATT&CK Techniques | 243 | T1018 |
|
Details | MITRE ATT&CK Techniques | 230 | T1033 |
|
Details | MITRE ATT&CK Techniques | 119 | T1049 |
|
Details | MITRE ATT&CK Techniques | 433 | T1057 |
|
Details | MITRE ATT&CK Techniques | 1006 | T1082 |
|
Details | MITRE ATT&CK Techniques | 585 | T1083 |
|
Details | MITRE ATT&CK Techniques | 179 | T1087 |
|
Details | MITRE ATT&CK Techniques | 176 | T1135 |
|
Details | MITRE ATT&CK Techniques | 141 | T1518.001 |
|
Details | MITRE ATT&CK Techniques | 50 | T1614 |
|
Details | MITRE ATT&CK Techniques | 33 | T1080 |
|
Details | MITRE ATT&CK Techniques | 534 | T1005 |
|
Details | MITRE ATT&CK Techniques | 67 | T1074 |
|
Details | MITRE ATT&CK Techniques | 89 | T1114 |
|
Details | MITRE ATT&CK Techniques | 444 | T1071 |
|
Details | MITRE ATT&CK Techniques | 159 | T1095 |
|
Details | MITRE ATT&CK Techniques | 163 | T1573 |
|
Details | MITRE ATT&CK Techniques | 472 | T1486 |
|
Details | MITRE ATT&CK Techniques | 96 | T1587.001 |
|
Details | MITRE ATT&CK Techniques | 310 | T1566.001 |
|
Details | MITRE ATT&CK Techniques | 460 | T1059.001 |
|
Details | MITRE ATT&CK Techniques | 93 | T1059.007 |
|
Details | MITRE ATT&CK Techniques | 106 | T1204.001 |
|
Details | MITRE ATT&CK Techniques | 365 | T1204.002 |
|
Details | MITRE ATT&CK Techniques | 380 | T1547.001 |
|
Details | MITRE ATT&CK Techniques | 627 | T1027 |
|
Details | MITRE ATT&CK Techniques | 1 | T1574.014 |
|
Details | MITRE ATT&CK Techniques | 297 | T1070.004 |
|
Details | MITRE ATT&CK Techniques | 550 | T1112 |
|
Details | MITRE ATT&CK Techniques | 172 | T1555 |
|
Details | MITRE ATT&CK Techniques | 74 | T1069.002 |
|
Details | MITRE ATT&CK Techniques | 157 | T1560 |
|
Details | MITRE ATT&CK Techniques | 96 | T1132 |
|
Details | MITRE ATT&CK Techniques | 422 | T1041 |
|
Details | Threat Actor Identifier - APT | 277 | APT37 |
|
Details | Threat Actor Identifier - APT | 115 | APT43 |
|
Details | Url | 1 | https://forums.ivanti.com/s/article/security-advisory-ivanti-csa- |