Malware Trends Report: Q3, 2024
Tags
cmtmf-attack-pattern: Boot Or Logon Autostart Execution Command And Scripting Interpreter Masquerading Scheduled Task/Job
maec-delivery-vectors: Watering Hole
attack-pattern: Data Software Discovery - T1418 Boot Or Logon Autostart Execution - T1547 Command And Scripting Interpreter - T1623 Create Or Modify System Process - T1543 Credentials From Password Stores - T1555 Credentials From Web Browsers - T1555.003 Credentials From Web Browsers - T1503 Disable Or Modify Tools - T1562.001 Disable Or Modify Tools - T1629.003 Disable Windows Event Logging - T1562.002 Impair Defenses - T1562 Impair Defenses - T1629 Local Email Collection - T1114.001 Malware - T1587.001 Malware - T1588.001 Masquerading - T1655 Match Legitimate Name Or Location - T1036.005 Match Legitimate Name Or Location - T1655.001 Phishing - T1660 Phishing - T1566 Powershell - T1059.001 Registry Run Keys / Startup Folder - T1547.001 Rename System Utilities - T1036.003 Rundll32 - T1218.011 Scheduled Task - T1053.005 Scheduled Task/Job - T1603 Security Software Discovery - T1418.001 Security Software Discovery - T1518.001 Service Execution - T1569.002 Software Discovery - T1518 Spearphishing Link - T1566.002 Spearphishing Link - T1598.003 System Checks - T1633.001 System Checks - T1497.001 System Services - T1569 Systemd Service - T1543.002 Systemd Service - T1501 Systemd Timers - T1053.006 Windows Command Shell - T1059.003 Unix Shell - T1059.004 Visual Basic - T1059.005 Virtualization/Sandbox Evasion - T1497 Time Based Evasion - T1497.003 Unix Shell - T1623.001 Virtualization/Sandbox Evasion - T1633 Command-Line Interface - T1059 Email Collection - T1114 Masquerading - T1036 Powershell - T1086 Registry Run Keys / Start Folder - T1060 Rundll32 - T1085 Scheduled Task - T1053 Security Software Discovery - T1063 Service Execution - T1035 Signed Binary Proxy Execution - T1218 Spearphishing Link - T1192 Masquerading
Common Information
Type Value
UUID 2468fa3a-86a0-490e-bb02-119fc3812ca6
Fingerprint 941c0916efb4869b
Analysis status DONE
Considered CTI value 2
Text language
Published Oct. 22, 2024, 9:20 a.m.
Added to db Oct. 22, 2024, 11:53 a.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline Malware Trends Report: Q3, 2024
Title Malware Trends Report: Q3, 2024
Detected Hints/Tags/Attributes 80/3/21
RSS Feed
Details Id Enabled Feed title Url Added to db
Details 158 Malware Analysis, News and Indicators - Latest topics https://malware.news/latest.rss 2024-08-30 22:08
Attributes
Details Type #Events CTI Value
Details Domain 911
any.run
Details MITRE ATT&CK Techniques 20
T1562.002
Details MITRE ATT&CK Techniques 460
T1059.001
Details MITRE ATT&CK Techniques 333
T1059.003
Details MITRE ATT&CK Techniques 32
T1036.003
Details MITRE ATT&CK Techniques 57
T1497.003
Details MITRE ATT&CK Techniques 380
T1547.001
Details MITRE ATT&CK Techniques 119
T1218.011
Details MITRE ATT&CK Techniques 275
T1053.005
Details MITRE ATT&CK Techniques 183
T1036.005
Details MITRE ATT&CK Techniques 183
T1566.002
Details MITRE ATT&CK Techniques 125
T1555.003
Details MITRE ATT&CK Techniques 174
T1569.002
Details MITRE ATT&CK Techniques 34
T1114.001
Details MITRE ATT&CK Techniques 23
T1543.002
Details MITRE ATT&CK Techniques 6
T1053.006
Details MITRE ATT&CK Techniques 298
T1562.001
Details MITRE ATT&CK Techniques 86
T1059.004
Details MITRE ATT&CK Techniques 137
T1059.005
Details MITRE ATT&CK Techniques 141
T1518.001
Details MITRE ATT&CK Techniques 97
T1497.001