Common Information
Type Value
Value
T1041
Category
Type Mitre Att&Ck Techniques
Misp Type
Description
Details Published Attributes CTI Title
Details Website 2023-08-13 69 MoustachedBouncer: Belarus-Linked threat group exploit ISPs for AiTM attacks
Details Pdf 2023-08-11 11 Common TTPs of attacks against industrial organizations. Implants for remote access
Details Pdf 2023-08-11 46 Common TTPs of attacks against industrial organizations. Implants for uploading data
Details Website 2023-08-10 92 Common TTPs of attacks against industrial organizations. Implants for uploading data | Kaspersky ICS CERT
Details Pdf 2023-08-07 255 RedHotel: A Prolific, Chinese State-Sponsored Group Operating at a Global Scale
Details Pdf 2023-08-07 39 Threat Advisory
Details Pdf 2023-08-04 57 202308041500_Rhysida Ransomware Sector Alert_TLPCLEAR
Details Website 2023-08-03 56 STRRAT's Latest Version Incorporates Dual Obfuscation Layers
Details Website 2023-07-27 50 Dark Web Profile: 8Base Ransomware
Details Website 2023-07-27 117 Healthcare Threat Landscape 2022-2023: Common TTPs Used by Top Ransomware Groups Targeting the Healthcare Sector
Details Website 2023-07-25 47 Decoding RomCom: Behaviors and Opportunities for Detection
Details Website 2023-07-21 12 Conti Leaks Analysis According To MITRE ATT&CK framework
Details Website 2023-07-20 59 Common TTPs of attacks against industrial organizations. Implants for remote access | Kaspersky ICS CERT
Details Pdf 2023-06-27 37 Threat Advisory
Details Website 2023-06-23 100 Securonix Threat Labs Security Advisory: New MULTI#STORM Attack Campaign Involving Python-based Loader Masquerading as OneDrive Utilities Dropping Multiple RAT Payloads Using Security Analytics
Details Pdf 2023-06-23 77 위협 분석 보고서
Details Pdf 2023-06-13 73 Emotet
Details Pdf 2023-06-08 90 PowerPoint Presentation
Details Website 2023-06-07 37 NukeSped RAT Report - CYFIRMA
Details Website 2023-06-07 31 RomCom Resurfaces: Targeting Politicians in Ukraine and U.S.-Based Healthcare Providing Aid to Refugees from Ukraine
Details Website 2023-06-02 91 Chinese Threat Actor Used Modified Cobalt Strike Variant to Attack Taiwanese Critical Infrastructure
Details Pdf 2023-06-01 43 PowerPoint Presentation
Details Website 2023-05-30 52 Operation CMDStealer: Financially Motivated Campaign Leverages CMD-Based Scripts and LOLBaS for Online Banking Theft in Portugal, Peru, and Mexico
Details Website 2023-05-30 101 Operation Red Deer - Perception Point
Details Website 2023-05-30 112 Russia/Ukraine Update - May 2023