Iranian Cyber Actors’ Brute Force and Credential Access Attacks: CISA Alert AA24-290A
Common Information
Type Value
UUID f1872163-f817-4f45-a877-253fbde7266e
Fingerprint 25a125910b05e649
Analysis status DONE
Considered CTI value 2
Text language
Published Oct. 18, 2024, 10:23 a.m.
Added to db Oct. 18, 2024, 12:27 p.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline Iranian Cyber Actors’ Brute Force and Credential Access Attacks: CISA Alert AA24-290A
Title Iranian Cyber Actors’ Brute Force and Credential Access Attacks: CISA Alert AA24-290A
Detected Hints/Tags/Attributes 109/3/27
RSS Feed
Attributes
Details Type #Events CTI Value
Details CVE 217
cve-2020-1472
Details Domain 469
www.cisa.gov
Details File 6
domainpasswordspray.ps1
Details File 74
mstsc.exe
Details File 128
msedge.exe
Details MITRE ATT&CK Techniques 34
T1589
Details MITRE ATT&CK Techniques 306
T1078
Details MITRE ATT&CK Techniques 34
T1078.004
Details MITRE ATT&CK Techniques 191
T1133
Details MITRE ATT&CK Techniques 460
T1059.001
Details MITRE ATT&CK Techniques 6
T1556.006
Details MITRE ATT&CK Techniques 11
T1098.005
Details MITRE ATT&CK Techniques 33
T1556
Details MITRE ATT&CK Techniques 13
T1484.002
Details MITRE ATT&CK Techniques 208
T1068
Details MITRE ATT&CK Techniques 49
T1110.003
Details MITRE ATT&CK Techniques 492
T1105
Details MITRE ATT&CK Techniques 36
T1558.003
Details MITRE ATT&CK Techniques 172
T1555
Details MITRE ATT&CK Techniques 14
T1621
Details MITRE ATT&CK Techniques 160
T1021.001
Details MITRE ATT&CK Techniques 243
T1018
Details MITRE ATT&CK Techniques 74
T1069.002
Details MITRE ATT&CK Techniques 442
T1071.001
Details MITRE ATT&CK Techniques 95
T1572
Details MITRE ATT&CK Techniques 534
T1005
Details Url 1
https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-290a