Threat_Horizons_Aug2023
Image Description
Common Information
Type Value
UUID 53186144-a170-444c-a4a0-830070d09fa2
Fingerprint 15b752c0c1f741172ea3d0191c06b11ab0e68863bb9067998206e50ef984fa6f
Analysis status DONE
Considered CTI value 2
Text language
Published Dec. 21, 2023, 1:08 p.m.
Added to db April 14, 2024, 3:08 a.m.
Last updated Aug. 31, 2024, 4:40 a.m.
Headline Threat_Horizons_Aug2023
Title Threat_Horizons_Aug2023
Detected Hints/Tags/Attributes 237/4/23
Attributes
Details Type #Events CTI Value
Details File 70
e.doc
Details Mandiant Temporary Group Assumption 29
TEMP.ZAGROS
Details Mandiant Temporary Group Assumption 35
TEMP.HEX
Details Mandiant Uncategorized Groups 111
UNC3944
Details Mandiant Uncategorized Groups 2
UNC3840
Details Mandiant Uncategorized Groups 2
UNC1543
Details Mandiant Uncategorized Groups 1
UNC3512
Details Mandiant Uncategorized Groups 1
UNC3443
Details Mandiant Uncategorized Groups 3
UNC3313
Details Mandiant Uncategorized Groups 5
UNC2633
Details Mandiant Uncategorized Groups 4
UNC2500
Details Mandiant Uncategorized Groups 1
UNC3151
Details Mandiant Uncategorized Groups 1
UNC4586
Details Mandiant Uncategorized Groups 1
UNC2661
Details MITRE ATT&CK Techniques 34
T1078.004
Details MITRE ATT&CK Techniques 11
T1578
Details MITRE ATT&CK Techniques 15
T1098.001
Details MITRE ATT&CK Techniques 17
T1098.004
Details MITRE ATT&CK Techniques 15
T1407
Details Threat Actor Identifier - APT 783
APT28
Details Threat Actor Identifier - APT 522
APT41
Details Threat Actor Identifier - APT 665
APT29
Details Threat Actor Identifier - FIN 127
FIN11