Threat Intelligence Report 20th August – 26th August 2024
Tags
cmtmf-attack-pattern: Exploit Public-Facing Application Supply Chain Compromise
country: Germany Russia United States Of America
maec-delivery-vectors: Watering Hole
attack-pattern: Data Binary Padding - T1027.001 Credentials - T1589.001 Data Encrypted For Impact - T1471 Data Encrypted For Impact - T1486 Exfiltration Over Web Service - T1567 Exploit Public-Facing Application - T1377 Internet Connection Discovery - T1016.001 Internet Connection Discovery - T1422.001 Local Email Collection - T1114.001 Malware - T1587.001 Malware - T1588.001 Match Legitimate Name Or Location - T1036.005 Match Legitimate Name Or Location - T1655.001 Powershell - T1059.001 Registry Run Keys / Startup Folder - T1547.001 Remote Desktop Protocol - T1021.001 Server - T1583.004 Server - T1584.004 Service Execution - T1569.002 Shortcut Modification - T1547.009 Software - T1592.002 Spearphishing Attachment - T1566.001 Spearphishing Attachment - T1598.002 Spearphishing Link - T1566.002 Spearphishing Link - T1598.003 Supply Chain Compromise - T1474 Windows Command Shell - T1059.003 Transfer Data To Cloud Account - T1537 Tool - T1588.002 Vulnerabilities - T1588.006 Binary Padding - T1009 Brute Force - T1110 Exploit Public-Facing Application - T1190 Powershell - T1086 Registry Run Keys / Start Folder - T1060 Remote Desktop Protocol - T1076 Service Execution - T1035 Shortcut Modification - T1023 Spearphishing Attachment - T1193 Spearphishing Link - T1192 Supply Chain Compromise - T1195 Valid Accounts - T1078 Exploit Public-Facing Application Spearphishing Attachment Supply Chain Compromise Valid Accounts
Common Information
Type Value
UUID 52bccc49-9ef8-4a1b-b411-575bff4516f6
Fingerprint 867485f98f17aedf
Analysis status DONE
Considered CTI value 2
Text language
Published Aug. 26, 2024, midnight
Added to db Sept. 10, 2024, 4:03 a.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline Threat Intelligence Report August 20 - August 26 2024
Title Threat Intelligence Report 20th August – 26th August 2024
Detected Hints/Tags/Attributes 176/4/30
RSS Feed
Details Id Enabled Feed title Url Added to db
Details 482 Red Piranha https://redpiranha.net/rss.xml 2024-08-30 22:08
Attributes
Details Type #Events CTI Value
Details Url 1
http://47h4pwve4scndaneljfnxdhzoulgsyfzbgayyonbwztfz74gsdprz5qd.onion
Details Url 1
http://cloak7jpvcb73rtx2ff7kaw2kholu7bdiivxpzbhlny4ybz75dpxckqd.onion
Details CVE 24
cve-2024-23897
Details CVE 11
cve-2021-31196
Details CVE 12
cve-2022-0185
Details CVE 9
cve-2021-33045
Details CVE 9
cve-2021-33044
Details CVE 27
cve-2024-39717
Details Domain 12
forum.redpiranha.net
Details Domain 2
47h4pwve4scndaneljfnxdhzoulgsyfzbgayyonbwztfz74gsdprz5qd.onion
Details Domain 2
cloak7jpvcb73rtx2ff7kaw2kholu7bdiivxpzbhlny4ybz75dpxckqd.onion
Details MITRE ATT&CK Techniques 52
T1195
Details MITRE ATT&CK Techniques 183
T1566.002
Details MITRE ATT&CK Techniques 542
T1190
Details MITRE ATT&CK Techniques 310
T1566.001
Details MITRE ATT&CK Techniques 306
T1078
Details MITRE ATT&CK Techniques 460
T1059.001
Details MITRE ATT&CK Techniques 174
T1569.002
Details MITRE ATT&CK Techniques 333
T1059.003
Details MITRE ATT&CK Techniques 30
T1547.009
Details MITRE ATT&CK Techniques 380
T1547.001
Details MITRE ATT&CK Techniques 34
T1027.001
Details MITRE ATT&CK Techniques 183
T1036.005
Details MITRE ATT&CK Techniques 42
T1016.001
Details MITRE ATT&CK Techniques 34
T1114.001
Details MITRE ATT&CK Techniques 33
T1537
Details MITRE ATT&CK Techniques 126
T1567
Details MITRE ATT&CK Techniques 472
T1486
Details Threat Actor Identifier - APT 27
APT73
Details Url 1
https://forum.redpiranha.net/t/known-exploited-vulnerabilities-catalog-4th-week-of-august-2024/500