Threat Intelligence Report 20th August – 26th August 2024
Tags
Common Information
Type | Value |
---|---|
UUID | 52bccc49-9ef8-4a1b-b411-575bff4516f6 |
Fingerprint | 867485f98f17aedf |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | Aug. 26, 2024, midnight |
Added to db | Sept. 10, 2024, 4:03 a.m. |
Last updated | Nov. 17, 2024, 6:56 p.m. |
Headline | Threat Intelligence Report August 20 - August 26 2024 |
Title | Threat Intelligence Report 20th August – 26th August 2024 |
Detected Hints/Tags/Attributes | 176/4/30 |
Source URLs
URL Provider
RSS Feed
Details | Id | Enabled | Feed title | Url | Added to db |
---|---|---|---|---|---|
Details | 482 | ✔ | Red Piranha | https://redpiranha.net/rss.xml | 2024-08-30 22:08 |
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | Url | 1 | http://47h4pwve4scndaneljfnxdhzoulgsyfzbgayyonbwztfz74gsdprz5qd.onion |
|
Details | Url | 1 | http://cloak7jpvcb73rtx2ff7kaw2kholu7bdiivxpzbhlny4ybz75dpxckqd.onion |
|
Details | CVE | 24 | cve-2024-23897 |
|
Details | CVE | 11 | cve-2021-31196 |
|
Details | CVE | 12 | cve-2022-0185 |
|
Details | CVE | 9 | cve-2021-33045 |
|
Details | CVE | 9 | cve-2021-33044 |
|
Details | CVE | 27 | cve-2024-39717 |
|
Details | Domain | 12 | forum.redpiranha.net |
|
Details | Domain | 2 | 47h4pwve4scndaneljfnxdhzoulgsyfzbgayyonbwztfz74gsdprz5qd.onion |
|
Details | Domain | 2 | cloak7jpvcb73rtx2ff7kaw2kholu7bdiivxpzbhlny4ybz75dpxckqd.onion |
|
Details | MITRE ATT&CK Techniques | 52 | T1195 |
|
Details | MITRE ATT&CK Techniques | 183 | T1566.002 |
|
Details | MITRE ATT&CK Techniques | 542 | T1190 |
|
Details | MITRE ATT&CK Techniques | 310 | T1566.001 |
|
Details | MITRE ATT&CK Techniques | 306 | T1078 |
|
Details | MITRE ATT&CK Techniques | 460 | T1059.001 |
|
Details | MITRE ATT&CK Techniques | 174 | T1569.002 |
|
Details | MITRE ATT&CK Techniques | 333 | T1059.003 |
|
Details | MITRE ATT&CK Techniques | 30 | T1547.009 |
|
Details | MITRE ATT&CK Techniques | 380 | T1547.001 |
|
Details | MITRE ATT&CK Techniques | 34 | T1027.001 |
|
Details | MITRE ATT&CK Techniques | 183 | T1036.005 |
|
Details | MITRE ATT&CK Techniques | 42 | T1016.001 |
|
Details | MITRE ATT&CK Techniques | 34 | T1114.001 |
|
Details | MITRE ATT&CK Techniques | 33 | T1537 |
|
Details | MITRE ATT&CK Techniques | 126 | T1567 |
|
Details | MITRE ATT&CK Techniques | 472 | T1486 |
|
Details | Threat Actor Identifier - APT | 27 | APT73 |
|
Details | Url | 1 | https://forum.redpiranha.net/t/known-exploited-vulnerabilities-catalog-4th-week-of-august-2024/500 |