Talos IR trends Q3 2024: Identity-based operations loom large
Tags
Common Information
Type | Value |
---|---|
UUID | 0cbfeef2-5eaf-49cf-a8e6-672d1bf0ca8c |
Fingerprint | a51145d30b22de6d |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | Oct. 24, 2024, 6 a.m. |
Added to db | Oct. 24, 2024, 12:56 p.m. |
Last updated | Nov. 17, 2024, 6:56 p.m. |
Headline | Cisco Talos Blog |
Title | Talos IR trends Q3 2024: Identity-based operations loom large |
Detected Hints/Tags/Attributes | 126/3/16 |
Source URLs
URL Provider
RSS Feed
Details | Id | Enabled | Feed title | Url | Added to db |
---|---|---|---|---|---|
Details | 68 | ✔ | Cisco Talos Blog | https://blog.talosintelligence.com/rss/ | 2024-08-30 22:08 |
Details | 158 | ✔ | Malware Analysis, News and Indicators - Latest topics | https://malware.news/latest.rss | 2024-08-30 22:08 |
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | CVE | 26 | cve-2024-37085 |
|
Details | File | 1 | saxcvz.exe |
|
Details | File | 1 | close.exe |
|
Details | MITRE ATT&CK Techniques | 306 | T1078 |
|
Details | MITRE ATT&CK Techniques | 50 | T1592 |
|
Details | MITRE ATT&CK Techniques | 86 | T1136 |
|
Details | MITRE ATT&CK Techniques | 460 | T1059.001 |
|
Details | MITRE ATT&CK Techniques | 168 | T1046 |
|
Details | MITRE ATT&CK Techniques | 289 | T1003 |
|
Details | MITRE ATT&CK Techniques | 39 | T1484 |
|
Details | MITRE ATT&CK Techniques | 139 | T1021.002 |
|
Details | MITRE ATT&CK Techniques | 298 | T1562.001 |
|
Details | MITRE ATT&CK Techniques | 492 | T1105 |
|
Details | MITRE ATT&CK Techniques | 472 | T1486 |
|
Details | MITRE ATT&CK Techniques | 22 | T1048.003 |
|
Details | MITRE ATT&CK Techniques | 67 | T1074 |