Threat Intelligence Report 27th August – 2nd September 2024
Common Information
Type Value
UUID be8360d1-7b64-403b-9c79-2957b5d94838
Fingerprint 85b401588757a29b
Analysis status DONE
Considered CTI value 2
Text language
Published Sept. 2, 2024, midnight
Added to db Sept. 10, 2024, 4:03 a.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline Threat Intelligence Report August 27 - September 2 2024
Title Threat Intelligence Report 27th August – 2nd September 2024
Detected Hints/Tags/Attributes 158/3/28
RSS Feed
Details Id Enabled Feed title Url Added to db
Details 482 Red Piranha https://redpiranha.net/rss.xml 2024-08-30 22:08
Attributes
Details Type #Events CTI Value
Details CVE 57
cve-2024-7971
Details CVE 40
cve-2024-38856
Details CVE 35
cve-2024-7965
Details Domain 12
forum.redpiranha.net
Details Domain 1
weg7sdx54bevnvulapqu6bpzwztryeflq3s23tegbmnhkbpqz637f2yd.onion
Details File 10
blacksuit.txt
Details MITRE ATT&CK Techniques 460
T1059.001
Details MITRE ATT&CK Techniques 174
T1569.002
Details MITRE ATT&CK Techniques 333
T1059.003
Details MITRE ATT&CK Techniques 380
T1547.001
Details MITRE ATT&CK Techniques 78
T1548
Details MITRE ATT&CK Techniques 550
T1112
Details MITRE ATT&CK Techniques 440
T1055
Details MITRE ATT&CK Techniques 4
T1558.004
Details MITRE ATT&CK Techniques 36
T1558.003
Details MITRE ATT&CK Techniques 74
T1069.002
Details MITRE ATT&CK Techniques 124
T1482
Details MITRE ATT&CK Techniques 243
T1018
Details MITRE ATT&CK Techniques 141
T1518.001
Details MITRE ATT&CK Techniques 185
T1518
Details MITRE ATT&CK Techniques 1006
T1082
Details MITRE ATT&CK Techniques 157
T1560
Details MITRE ATT&CK Techniques 152
T1090
Details MITRE ATT&CK Techniques 442
T1071.001
Details MITRE ATT&CK Techniques 472
T1486
Details MITRE ATT&CK Techniques 276
T1490
Details Url 1
https://forum.redpiranha.net/t/known-exploited-vulnerabilities-catalog-5th-week-of-august-2024/501
Details Url 1
http://weg7sdx54bevnvulapqu6bpzwztryeflq3s23tegbmnhkbpqz637f2yd.onion