Day 4 of Advent of Cyber 2024 TryHackMe
Common Information
Type Value
UUID efa9028d-958b-4d7d-a2d9-5f75c7e67c58
Fingerprint bc258ed7f5c747bb
Analysis status DONE
Considered CTI value -2
Text language
Published Dec. 8, 2024, 12:26 a.m.
Added to db Dec. 8, 2024, 2:27 a.m.
Last updated Dec. 23, 2024, 2:08 p.m.
Headline Day 4 of Advent of Cyber 2024 TryHackMe
Title Day 4 of Advent of Cyber 2024 TryHackMe
Detected Hints/Tags/Attributes 21/2/9
RSS Feed
Details Id Enabled Feed title Url Added to db
Details 167 Cybersecurity on Medium https://medium.com/feed/tag/cybersecurity 2024-08-30 22:08
Attributes
Details Type #Events CTI Value
Details File 4
phishingattachment.xlsm
Details File 1
c:\users\administrator\appdata\local\temp\ open the file  phishingattachment.txt
Details File 4
phishingattachment.xsl
Details File 4
wareville_ransomware.txt
Details IPv4 2
10.10.111.15
Details MITRE ATT&CK Techniques 340
T1566.001
Details MITRE ATT&CK Techniques 743
T1059
Details MITRE ATT&CK Techniques 368
T1059.003
Details Url 2
http://localhost/phishingattachment.xlsm