Finding APTX: Attributing Attacks via MITRE TTPs
Common Information
Type | Value |
---|---|
UUID | ff2a108f-029b-4948-8369-532d45036732 |
Fingerprint | e760d4d58cd08fc1e053cafb016ee8bfbb3e93e03043458d4ecf57dd40589b33 |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | Dec. 17, 2020, 7 p.m. |
Added to db | April 14, 2024, 1:46 a.m. |
Last updated | Aug. 30, 2024, 10:35 p.m. |
Headline | Finding APTX: Attributing Attacks via MITRE TTPs |
Title | Finding APTX: Attributing Attacks via MITRE TTPs |
Detected Hints/Tags/Attributes | 200/4/64 |
Source URLs
URL Provider
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | Domain | 245 | shutterstock.com |
|
Details | Domain | 1 | hacktool.win64.miikatz.ao |
|
Details | Domain | 1 | hacktool.win64.mimikatz.ao |
|
Details | Domain | 23 | community.riskiq.com |
|
Details | Domain | 72 | symantec-enterprise-blogs.security.com |
|
Details | Domain | 132 | trendmicro.com |
|
Details | Domain | 224 | unit42.paloaltonetworks.com |
|
Details | Domain | 1 | www.incibe-cert.es |
|
Details | Domain | 11 | apps.dtic.mil |
|
Details | Domain | 12 | www.dni.gov |
|
Details | Domain | 604 | www.trendmicro.com |
|
Details | File | 2125 | cmd.exe |
|
Details | File | 6 | schtask.exe |
|
Details | File | 240 | wmic.exe |
|
Details | File | 27 | procdump.exe |
|
Details | File | 256 | net.exe |
|
Details | File | 96 | rar.exe |
|
Details | File | 165 | reg.exe |
|
Details | File | 36 | httpd.exe |
|
Details | File | 478 | lsass.exe |
|
Details | File | 1 | rpt-1h-2014-targeted-attack-trends-in-asia-pacific.pdf |
|
Details | File | 18 | www.inc |
|
Details | File | 21 | dtic.mil |
|
Details | File | 2 | a586960.pdf |
|
Details | File | 1 | attribution.pdf |
|
Details | MITRE ATT&CK Techniques | 333 | T1059.003 |
|
Details | MITRE ATT&CK Techniques | 275 | T1053.005 |
|
Details | MITRE ATT&CK Techniques | 180 | T1543.003 |
|
Details | MITRE ATT&CK Techniques | 310 | T1047 |
|
Details | MITRE ATT&CK Techniques | 380 | T1547.001 |
|
Details | MITRE ATT&CK Techniques | 306 | T1078 |
|
Details | MITRE ATT&CK Techniques | 227 | T1574.002 |
|
Details | MITRE ATT&CK Techniques | 173 | T1003.001 |
|
Details | MITRE ATT&CK Techniques | 65 | T1069 |
|
Details | MITRE ATT&CK Techniques | 230 | T1033 |
|
Details | MITRE ATT&CK Techniques | 139 | T1021.002 |
|
Details | MITRE ATT&CK Techniques | 534 | T1005 |
|
Details | MITRE ATT&CK Techniques | 67 | T1039 |
|
Details | MITRE ATT&CK Techniques | 34 | T1025 |
|
Details | MITRE ATT&CK Techniques | 585 | T1083 |
|
Details | MITRE ATT&CK Techniques | 115 | T1571 |
|
Details | MITRE ATT&CK Techniques | 99 | T1087.002 |
|
Details | MITRE ATT&CK Techniques | 116 | T1560.001 |
|
Details | MITRE ATT&CK Techniques | 74 | T1069.002 |
|
Details | MITRE ATT&CK Techniques | 433 | T1057 |
|
Details | MITRE ATT&CK Techniques | 51 | T1136.001 |
|
Details | MITRE ATT&CK Techniques | 460 | T1059.001 |
|
Details | MITRE ATT&CK Techniques | 104 | T1505.003 |
|
Details | MITRE ATT&CK Techniques | 22 | T1029 |
|
Details | MITRE ATT&CK Techniques | 102 | T1020 |
|
Details | MITRE ATT&CK Techniques | 1006 | T1082 |
|
Details | MITRE ATT&CK Techniques | 157 | T1560 |
|
Details | MITRE ATT&CK Techniques | 92 | T1048 |
|
Details | MITRE ATT&CK Techniques | 168 | T1046 |
|
Details | MITRE ATT&CK Techniques | 179 | T1087 |
|
Details | Threat Actor Identifier - APT | 132 | APT32 |
|
Details | Threat Actor Identifier - APT | 78 | APT3 |
|
Details | Url | 3 | https://attack.mitre |
|
Details | Url | 1 | https://community.riskiq.com/article/5fe2da7f. |
|
Details | Url | 1 | https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/thrip-apt-south-east- |
|
Details | Url | 1 | https://unit42.paloaltonetworks.com/tracking-oceanlotus-new-downloader-kerrdown/. |
|
Details | Url | 1 | https://www.incibe-cert.es/en/blog |
|
Details | Url | 2 | https://apps.dtic.mil/dtic/tr/fulltext/u2/a586960.pdf |
|
Details | Url | 1 | https://www.dni.gov/files/pe/documents/cyber- |