MISSION2025 Recent Trends Report 31-05-2021 - CYFIRMA
Tags
Common Information
Type | Value |
---|---|
UUID | 64ae9a5f-17b7-4e67-86f1-bb98c4fd46e1 |
Fingerprint | 96148d3185b19604 |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | June 7, 2023, 6:25 a.m. |
Added to db | Dec. 18, 2024, 10:21 p.m. |
Last updated | Dec. 21, 2024, 5:01 a.m. |
Headline | MISSION2025 Recent Trends Report 31-05-2021 |
Title | MISSION2025 Recent Trends Report 31-05-2021 - CYFIRMA |
Detected Hints/Tags/Attributes | 309/4/66 |
Source URLs
URL Provider
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | Domain | 67 | www.cybereason.com |
|
Details | Mandiant Uncategorized Groups | 2 | UNC038 |
|
Details | Mandiant Uncategorized Groups | 1 | UNC041 |
|
Details | Mandiant Uncategorized Groups | 1 | UNC036 |
|
Details | Mandiant Uncategorized Groups | 1 | UNC026 |
|
Details | Mandiant Uncategorized Groups | 1 | UNC033 |
|
Details | Mandiant Uncategorized Groups | 1 | UNC044 |
|
Details | Mandiant Uncategorized Groups | 1 | UNC032 |
|
Details | MITRE ATT&CK Techniques | 560 | T1005 |
|
Details | MITRE ATT&CK Techniques | 133 | T1056.001 |
|
Details | MITRE ATT&CK Techniques | 33 | T1071.002 |
|
Details | MITRE ATT&CK Techniques | 57 | T1071.004 |
|
Details | MITRE ATT&CK Techniques | 28 | T1568.002 |
|
Details | MITRE ATT&CK Techniques | 46 | T1008 |
|
Details | MITRE ATT&CK Techniques | 523 | T1105 |
|
Details | MITRE ATT&CK Techniques | 27 | T1104 |
|
Details | MITRE ATT&CK Techniques | 160 | T1090 |
|
Details | MITRE ATT&CK Techniques | 19 | T1102.001 |
|
Details | MITRE ATT&CK Techniques | 108 | T1496 |
|
Details | MITRE ATT&CK Techniques | 62 | T1588.002 |
|
Details | MITRE ATT&CK Techniques | 590 | T1190 |
|
Details | MITRE ATT&CK Techniques | 208 | T1133 |
|
Details | MITRE ATT&CK Techniques | 340 | T1566.001 |
|
Details | MITRE ATT&CK Techniques | 43 | T1195.002 |
|
Details | MITRE ATT&CK Techniques | 341 | T1078 |
|
Details | MITRE ATT&CK Techniques | 509 | T1059.001 |
|
Details | MITRE ATT&CK Techniques | 368 | T1059.003 |
|
Details | MITRE ATT&CK Techniques | 93 | T1059.004 |
|
Details | MITRE ATT&CK Techniques | 259 | T1203 |
|
Details | MITRE ATT&CK Techniques | 300 | T1053.005 |
|
Details | MITRE ATT&CK Techniques | 186 | T1569.002 |
|
Details | MITRE ATT&CK Techniques | 331 | T1047 |
|
Details | MITRE ATT&CK Techniques | 41 | T1197 |
|
Details | MITRE ATT&CK Techniques | 425 | T1547.001 |
|
Details | MITRE ATT&CK Techniques | 55 | T1136.001 |
|
Details | MITRE ATT&CK Techniques | 193 | T1543.003 |
|
Details | MITRE ATT&CK Techniques | 15 | T1546.008 |
|
Details | MITRE ATT&CK Techniques | 74 | T1574.001 |
|
Details | MITRE ATT&CK Techniques | 246 | T1574.002 |
|
Details | MITRE ATT&CK Techniques | 19 | T1574.006 |
|
Details | MITRE ATT&CK Techniques | 13 | T1542.003 |
|
Details | MITRE ATT&CK Techniques | 485 | T1055 |
|
Details | MITRE ATT&CK Techniques | 20 | T1480.001 |
|
Details | MITRE ATT&CK Techniques | 97 | T1070.001 |
|
Details | MITRE ATT&CK Techniques | 23 | T1070.003 |
|
Details | MITRE ATT&CK Techniques | 323 | T1070.004 |
|
Details | MITRE ATT&CK Techniques | 62 | T1036.004 |
|
Details | MITRE ATT&CK Techniques | 192 | T1036.005 |
|
Details | MITRE ATT&CK Techniques | 581 | T1112 |
|
Details | MITRE ATT&CK Techniques | 679 | T1027 |
|
Details | MITRE ATT&CK Techniques | 50 | T1014 |
|
Details | MITRE ATT&CK Techniques | 17 | T1218.001 |
|
Details | MITRE ATT&CK Techniques | 131 | T1218.011 |
|
Details | MITRE ATT&CK Techniques | 63 | T1553.002 |
|
Details | MITRE ATT&CK Techniques | 11 | T1110.002 |
|
Details | MITRE ATT&CK Techniques | 192 | T1003.001 |
|
Details | MITRE ATT&CK Techniques | 629 | T1083 |
|
Details | MITRE ATT&CK Techniques | 177 | T1046 |
|
Details | MITRE ATT&CK Techniques | 191 | T1135 |
|
Details | MITRE ATT&CK Techniques | 259 | T1016 |
|
Details | MITRE ATT&CK Techniques | 126 | T1049 |
|
Details | MITRE ATT&CK Techniques | 245 | T1033 |
|
Details | MITRE ATT&CK Techniques | 176 | T1021.001 |
|
Details | MITRE ATT&CK Techniques | 154 | T1021.002 |
|
Details | Threat Actor Identifier - APT | 601 | APT41 |
|
Details | Url | 1 | https://www.cybereason.com/blog/operation-cuckoobees-a-winnti-malware-arsenal-deep-dive#iocs |