January – September 2018 Cyber Attack Statistics
Tags
cmtmf-attack-pattern: Code Injection Masquerading Traffic Distribution
country: Afghanistan Egypt Argentina Australia United Arab Emirates Bangladesh Brazil Malaysia Cambodia Canada Switzerland Chile China Kuwait Cyprus Czechia North Korea Netherlands Germany Nigeria Finland France Gabon Georgia Greece Hong Kong Iceland India Ireland Iran Iraq Pakistan Israel Italy Japan Jersey South Korea Norway Saudi Arabia Spain Sweden Thailand Laos Latvia Lebanon Malta Mauritius Mexico Mongolia New Zealand Philippines Poland Portugal Puerto Rico Senegal Singapore South Africa Tajikistan Turkey Romania Russia Slovakia Vietnam Syria Taiwan Ukraine United Kingdom United States Of America U.S. Virgin Islands
maec-delivery-vectors: Watering Hole
attack-pattern: Data Model Artificial Intelligence - T1588.007 Botnet - T1583.005 Botnet - T1584.005 Cloud Accounts - T1078.004 Cloud Accounts - T1585.003 Cloud Accounts - T1586.003 Code Injection - T1540 Confluence - T1213.001 Control Panel - T1218.002 Credential Stuffing - T1110.004 Credentials - T1589.001 Defacement - T1491 Digital Certificates - T1596.003 Digital Certificates - T1587.003 Digital Certificates - T1588.004 Dns - T1071.004 Dns - T1590.002 Dns Poisoning - T1382 Dns Server - T1583.002 Dns Server - T1584.002 Domains - T1583.001 Domains - T1584.001 Email Account - T1087.003 Email Accounts - T1585.002 Email Accounts - T1586.002 Email Addresses - T1589.002 Exploits - T1587.004 Exploits - T1588.005 Firmware - T1592.003 Hardware - T1592.001 Ip Addresses - T1590.005 Javascript - T1059.007 Keylogging - T1056.001 Keylogging - T1417.001 Malicious File - T1204.002 Malicious Image - T1204.003 Malvertising - T1583.008 Malware - T1587.001 Malware - T1588.001 Masquerading - T1655 Network Devices - T1584.008 Phishing - T1660 Phishing - T1566 Powershell - T1059.001 Private Keys - T1552.004 Python - T1059.006 Remote Desktop Protocol - T1021.001 Seo Poisoning - T1608.006 Server - T1583.004 Server - T1584.004 Social Media - T1593.001 Software - T1592.002 Ssh - T1021.004 Steganography - T1001.002 Steganography - T1406.001 Steganography - T1027.003 Web Services - T1583.006 Web Services - T1584.006 Tool - T1588.002 Vulnerabilities - T1588.006 Browser Extensions - T1176 Brute Force - T1110 Connection Proxy - T1090 Masquerading - T1036 Powershell - T1086 Private Keys - T1145 Remote Desktop Protocol - T1076 Rootkit - T1014 Windows Management Instrumentation - T1047 Denial Of Service Masquerading Rootkit
Common Information
Type Value
UUID fd66e613-c81d-4fca-9252-55d8a34e4e6a
Fingerprint 25904b999631c789
Analysis status DONE
Considered CTI value 2
Text language
Published Oct. 15, 2018, 9:07 a.m.
Added to db Jan. 18, 2023, 11:21 p.m.
Last updated Nov. 17, 2024, 6:54 p.m.
Headline January – September 2018 Cyber Attack Statistics
Title January – September 2018 Cyber Attack Statistics
Detected Hints/Tags/Attributes 928/4/115
Attributes
Details Type #Events CTI Value
Details CVE 122
cve-2017-5638
Details CVE 7
cve-2017-9822
Details CVE 126
cve-2017-0144
Details CVE 12
cve-2017-0176
Details CVE 92
cve-2018-4878
Details CVE 73
cve-2014-8361
Details CVE 72
cve-2017-17215
Details CVE 2
cve-2017-11467
Details CVE 8
cve-2018-0101
Details CVE 10
cve-2015-1805
Details CVE 9
cve-2015-7755
Details CVE 4
cve-2016-10401
Details CVE 375
cve-2017-11882
Details CVE 11
cve-2017-1000353
Details CVE 81
cve-2017-10271
Details CVE 6
cve-2007-5633
Details CVE 4
cve-2010-1592
Details CVE 4
cve-2009-0824
Details CVE 3
cve-2017-12629
Details CVE 6
cve-2013-2618
Details CVE 16
cve-2018-0171
Details CVE 2
cve-2016-3353
Details CVE 63
cve-2017-8570
Details CVE 56
cve-2018-7600
Details CVE 38
cve-2017-7269
Details CVE 16
cve-2018-2628
Details CVE 47
cve-2017-0143
Details CVE 17
cve-2018-7602
Details CVE 43
cve-2018-10561
Details CVE 45
cve-2018-10562
Details CVE 14
cve-2018-5002
Details CVE 6
cve-2018-10088
Details CVE 12
cve-2018-0296
Details CVE 7
cve-2018-2893
Details CVE 269
cve-2017-0199
Details CVE 59
cve-2015-5119
Details CVE 77
cve-2016-0189
Details CVE 26
cve-2018-11776
Details CVE 2
cve-2018-9866
Details CVE 27
cve-2018-14847
Details CVE 49
cve-2018-8453
Details CVE 3
cve-2018-15454
Details CVE 9
cve-2018-15961
Details CVE 16
cve-2018-8589
Details CVE 44
cve-2016-5195
Details CVE 9
cve-2013-2094
Details Domain 1
thefly.com
Details Domain 1
texthelp.com
Details Domain 1
uscourts.gov
Details Domain 5
ico.org.uk
Details Domain 1
manchester.gov.uk
Details Domain 1
uvahealth.com
Details Domain 1
alaska.edu
Details Domain 3
b-tor.ru
Details Domain 396
protonmail.com
Details Domain 6
download.cnet.com
Details Domain 4
naukri.com
Details Domain 1
insights.london.nhs.uk
Details Domain 1
ilgiornale.it
Details Domain 14
myetherwallet.com
Details Domain 1
floridabariatric.com
Details Domain 1
fhorthoinstitute.com
Details Domain 1
fhexecutivehealth.com
Details Domain 1
mycase.com
Details Domain 69
wordpress.com
Details Domain 1
blackphoenixalchemylab.com
Details Domain 87
booking.com
Details Domain 1
slovensko.sk
Details Domain 2
humana.com
Details Domain 1
go365.com
Details Domain 1
yatra.com
Details Domain 4
macys.com
Details Domain 1
bloomingdales.com
Details Domain 23
etherscan.io
Details Domain 1
recruitmilitary.com
Details Domain 77
mega.nz
Details Domain 1
ed.ac.uk
Details Domain 1
kayo.moe
Details Domain 1
saverspy.com
Details Domain 1
unuci.org
Details Domain 1
lifestylehub.co.uk
Details Domain 8
healthcare.gov
Details Domain 5
trade.io
Details Domain 23
gate.io
Details Domain 1
www.myidentifiers.com
Details Domain 1
worldwish.org
Details Domain 1
knuddles.de
Details Domain 1
pratenonline.nl
Details Domain 3
linux.org
Details Domain 1
drbenlynch.com
Details Domain 6
dataresolution.net
Details Domain 1
silpcgil.it
Details Email 1
herbapproach@protonmail.com
Details File 3
7.ai
Details File 1
popuplink.js
Details File 4
www.myi
Details File 73
trojan.msi
Details Mandiant Temporary Group Assumption 29
TEMP.ZAGROS
Details Mandiant Temporary Group Assumption 44
TEMP.PERISCOPE
Details Mandiant Temporary Group Assumption 4
TEMP.METASTRIKE
Details Threat Actor Identifier - APT-C 44
APT-C-00
Details Threat Actor Identifier - APT-C 1
APT-C-32
Details Threat Actor Identifier - APT-C 17
APT-C-27
Details Threat Actor Identifier - APT 783
APT28
Details Threat Actor Identifier - APT 665
APT29
Details Threat Actor Identifier - APT 277
APT37
Details Threat Actor Identifier - APT 85
APT15
Details Threat Actor Identifier - APT 132
APT32
Details Threat Actor Identifier - APT 278
APT10
Details Threat Actor Identifier - APT 297
APT27
Details Threat Actor Identifier - APT 1
APT695
Details Threat Actor Identifier - APT 258
APT34
Details Threat Actor Identifier - APT 181
APT33
Details Threat Actor Identifier - FIN 377
FIN7
Details Threat Actor Identifier - FIN 73
FIN6