Top Cyber Attacker Techniques, August–October 2024
Common Information
Type Value
UUID e3f45324-b460-4222-a74e-ce2e0e1ae1b0
Fingerprint ae700c9b1915d7cd
Analysis status DONE
Considered CTI value 2
Text language
Published Nov. 26, 2024, 4:10 p.m.
Added to db Nov. 26, 2024, 6:02 p.m.
Last updated Dec. 4, 2024, 2:49 p.m.
Headline Top Cyber Attacker Techniques, August–October 2024
Title Top Cyber Attacker Techniques, August–October 2024
Detected Hints/Tags/Attributes 171/3/23
RSS Feed
Details Id Enabled Feed title Url Added to db
Details 158 Malware Analysis, News and Indicators - Latest topics https://malware.news/latest.rss 2024-08-30 22:08
Attributes
Details Type #Events CTI Value
Details Domain 87
www.forbes.com
Details Domain 25
www.idc.com
Details Domain 137
www.infosecurity-magazine.com
Details Domain 2
hurricaneheleneadjuster.com
Details Domain 2
hurricaneheleneclaimhelp.com
Details Domain 5
staticfile.org
Details File 12
getdoc.jsp
Details File 476
mshta.exe
Details File 179
dllhost.exe
Details File 395
www.inf
Details File 2
freepdfproconverterinstallationwizard.exe
Details File 391
notepad.exe
Details File 387
wscript.exe
Details MITRE ATT&CK Techniques 192
T1566.002
Details MITRE ATT&CK Techniques 318
T1566.001
Details MITRE ATT&CK Techniques 195
T1133
Details MITRE ATT&CK Techniques 551
T1190
Details MITRE ATT&CK Techniques 6
T1021.007
Details MITRE ATT&CK Techniques 375
T1204.002
Details MITRE ATT&CK Techniques 9
T1564.008
Details Url 2
https://www.forbes.com/advisor/business/remote-work-statistics
Details Url 2
https://www.idc.com/getdoc.jsp?containerid=prus52460024
Details Url 2
https://www.infosecurity-magazine.com/news/lummac2-infostealer-obfuscated