Threat Intelligence Report: Understanding and Mitigating ‘Cosmic Energy’ using the MITRE ATT&CK…
Common Information
Type Value
UUID e01a6208-7a60-4968-a6ca-330a58f8abf3
Fingerprint ff6883958fb35fc7
Analysis status DONE
Considered CTI value 2
Text language
Published May 26, 2023, 5:21 a.m.
Added to db May 26, 2023, 2:49 p.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline Threat Intelligence Report: Understanding and Mitigating ‘Cosmic Energy’ using the MITRE ATT&CK framework: A Rising Threat within the Evolving Geopolitical Landscape
Title Threat Intelligence Report: Understanding and Mitigating ‘Cosmic Energy’ using the MITRE ATT&CK…
Detected Hints/Tags/Attributes 113/3/27
RSS Feed
Details Id Enabled Feed title Url Added to db
Details 171 Malware on Medium https://medium.com/feed/tag/malware 2024-08-30 22:08
Attributes
Details Type #Events CTI Value
Details Domain 17
cyberscoop.com
Details Domain 21
foreignpolicy.com
Details Domain 182
www.mandiant.com
Details Domain 360
attack.mitre.org
Details MITRE ATT&CK Techniques 75
T1001
Details MITRE ATT&CK Techniques 102
T1020
Details MITRE ATT&CK Techniques 31
T1499
Details MITRE ATT&CK Techniques 6
T0886
Details MITRE ATT&CK Techniques 585
T1083
Details MITRE ATT&CK Techniques 1006
T1082
Details MITRE ATT&CK Techniques 492
T1105
Details MITRE ATT&CK Techniques 60
T1043
Details MITRE ATT&CK Techniques 444
T1071
Details MITRE ATT&CK Techniques 116
T1134
Details MITRE ATT&CK Techniques 112
T1098
Details MITRE ATT&CK Techniques 3
T1601
Details MITRE ATT&CK Techniques 67
T1074
Details MITRE ATT&CK Techniques 24
T1002
Details MITRE ATT&CK Techniques 276
T1490
Details MITRE ATT&CK Techniques 48
T1529
Details MITRE ATT&CK Techniques 9
T0827
Details MITRE ATT&CK Techniques 4
T0816
Details Threat Actor Identifier - APT 665
APT29
Details Url 1
https://cyberscoop.com/russia-ics-malware-cosmicenergy
Details Url 1
https://foreignpolicy.com/2023/02/24/russia-ukraine-war-cybercrime-strategy
Details Url 3
https://www.mandiant.com/resources/blog/cosmicenergy-ot-malware-russian-response
Details Url 57
https://attack.mitre.org