Reimagining How We Think About Threat Actors - Blog - VulnCheck
Common Information
Type Value
UUID db34dcbe-6330-442f-b7e6-3ba30ea5cd17
Fingerprint 3e1f9d272795b9
Analysis status DONE
Considered CTI value 2
Text language
Published Feb. 15, 2024, midnight
Added to db Aug. 31, 2024, 8:53 a.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline Reimagining How We Think About Threat Actors
Title Reimagining How We Think About Threat Actors - Blog - VulnCheck
Detected Hints/Tags/Attributes 98/4/46
RSS Feed
Details Id Enabled Feed title Url Added to db
Details 261 VulnCheck Blog https://vulncheck.com/feed/blog/atom.xml 2024-08-30 22:08
Attributes
Details Type #Events CTI Value
Details CVE 53
cve-2023-42793
Details CVE 14
cve-2021-1879
Details CVE 7
cve-2010-0232
Details CVE 6
cve-2010-4398
Details CVE 11
cve-2013-0640
Details CVE 5
cve-2013-0641
Details CVE 150
cve-2018-13379
Details CVE 22
cve-2019-9670
Details CVE 128
cve-2019-11510
Details CVE 161
cve-2019-19781
Details Domain 96
malpedia.caad.fkie.fraunhofer.de
Details Domain 207
learn.microsoft.com
Details Domain 10
labsblog.f-secure.com
Details Domain 24
www2.fireeye.com
Details Domain 184
www.fireeye.com
Details Domain 18
www.cfr.org
Details Domain 9
pylos.co
Details Domain 98
www.secureworks.com
Details Domain 360
attack.mitre.org
Details Domain 224
unit42.paloaltonetworks.com
Details Domain 47
go.recordedfuture.com
Details Domain 546
www.recordedfuture.com
Details File 7
rpt-apt29-hammertoss.pdf
Details File 1
ar-17-20045_enhanced_analysis_of_grizzly_steppe_activity.pdf
Details File 3
dissecting_one_ofap.html
Details File 3
cta-2023-0127.pdf
Details File 1
ncsc_apt29_advisory-quad-official-20200709-1810.pdf
Details IBM X-Force - Threat Group Enumeration 6
ITG11
Details MITRE ATT&CK Techniques 75
T1001
Details MITRE ATT&CK Techniques 627
T1027
Details Threat Actor Identifier - APT 665
APT29
Details Url 1
https://malpedia.caad.fkie.fraunhofer.de/actor/apt29
Details Url 2
https://learn.microsoft.com/en-us/microsoft-365/security/intelligence/microsoft-threat-actor-naming
Details Url 1
https://labsblog.f-secure.com/2015/09/17/the-dukes-7-years-of-russian-cyber-espionage
Details Url 5
https://www2.fireeye.com/rs/848-did-242/images/rpt-apt29-hammertoss.pdf
Details Url 1
https://www.us-cert.gov/sites/default/files/publications/ar-17-20045_enhanced_analysis_of_grizzly_steppe_activity.pdf
Details Url 3
https://www.fireeye.com/blog/threat-research/2017/03/dissecting_one_ofap.html
Details Url 1
https://www.cfr.org/interactive/cyber-operations/dukes
Details Url 1
https://pylos.co/2018/11/18/cozybear-in-from-the-cold
Details Url 1
https://cloudblogs.microsoft.com/microsoftsecure/2018/12/03/analysis-of-cyberattack-on-u-s-think-tanks-non-profits-public-sector-by-unidentified-attackers
Details Url 1
https://www.secureworks.com/research/threat-profiles/iron-hemlock
Details Url 11
https://attack.mitre.org/groups/g0016
Details Url 2
https://unit42.paloaltonetworks.com/atoms/cloaked-ursa
Details Url 3
https://go.recordedfuture.com/hubfs/reports/cta-2023-0127.pdf
Details Url 1
https://www.recordedfuture.com/russian-apt-toolkits
Details Url 1
https://media.defense.gov/2020/jul/16/2002457639/-1/-1/0/ncsc_apt29_advisory-quad-official-20200709-1810.pdf