Cyber Risk in the Defense Sector

Understand more about cyber risk in this sector.

Cyber Risk Graph

Explore how this sector relates to the wider risk graph

Threat Reports

Publicly available threat reporting on cyber attacks against Defense.

Report

Cloaked and Covert: Uncovering UNC3886 Espionage Operations

This article by researchers from Google's Mandiant outlines intrusion activity by UNC3886, a suspected China-nexus cyber espionage group. The ...

Report

North Korea Cyber Group Conducts Global Espionage Campaign to Advance Regime’s Military and Nuclear Programs

This cybersecurity advisory from the U.S. Federal Bureau of Investigation (FBI) and its partners, highlights the cyber espionage activities of the ...

Report

APT45: North Korea’s Digital Military Machine

This report from threat intelligence analysts at Google's Mandiant marks the graduation of this cyber actor to a fully designated APT - APT45. The ...

Report

Onyx Sleet uses array of malware to gather intelligence for North Korea

Following an indictment by the US Department of Justice linked to the intrusion set Microsoft track as Onyx Sleet, this report includes details of ...

Report

ANALYSIS OF THE APT31 INDICTMENT

Blog post providing analysis of a March 2024 US Department of Justice indictment of 7 hackers associated with APT31. The post details attribution ...

Report

Dragonfly: Cyberespionage Attacks Against Energy Suppliers

This report by Symantec details activities of the cyberespionage group known as Dragonfly. The reporting covers a campaign which initially focused ...

Report

Curious Serpens’ FalseFont Backdoor: Technical Analysis, Detection and Prevention

This article by researchers at Unit 42 discusses the FalseFont backdoor used by Curious Serpens, an Iranian-affiliated espionage group targeting ...

Report

Earth Krahang Exploits Intergovernmental Trust to Launch Cross-Government Attacks

This article by researchers at Trend Micro discusses an Advanced Persistent Threat (APT) group they name Earth Krahang who have been observed ...

Report

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

This Security Intelligence blog post by researchers at IBM's X-Force describes activity by ITG05 - a group which shows overlap with APT28/Forest ...

Report

People's Republic of China-Linked Cyber Actors Hide in Router Firmware

This Cybersecurity Advisory from CISA and partners details activities of the People's Republic of China (PRC)-linked cyber actors known as ...

Report

Operation Blockbuster: Unraveling the Long Thread of the Sony Attack

This report by Novetta covers 'Operation Blockbuster' which was a Novetta-led coalition of private industry partners aiming to understand and ...

Report

Russia-Aligned TAG-70 Targets European Government and Military Mail Servers in New Espionage Campaign

The Insikt Group has observed the TAG-70 using cross-site scripting (XSS) vulnerabilities to target Roundcube webmail servers in Europe. The ...

Report

VOLTZITE Espionage Operations Targeting U.S. Critical Systems

This report details activity related to the VOLTZITE intrusion set as observed by Dragos. The report identifies sectors and geographies targeted ...

Report

Suspected APT Actors Leverage Authentication Bypass Techniques and Pulse Secure Zero-Day

Reporting from Mandiant which discusses the exploitation of Pulse Secure VPN devices in 2021 and 12 malware families associated with the campaign. ...

Report

Project CAMERASHY

This report by ThreatConnect and Defense Group Inc outlines activities by the Naikon APT (advanced persistent threat) group and attributes them to ...

Report

HAFNIUM targeting Exchange Servers with 0-day exploits

In March 2021 Microsoft detected multiple zero-day exploits being used as part of a widespread campaign by HAFNIUM / Silk Typhoon. This report ...

Report

Putter Panda Intelligence Report

This intelligence report published by CrowdStrike outlines cyber espionage activity against Western companies which they attribute to Putter ...

Report

Ministry of Defence of the Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT

This report by the Dutch AIVD and MIVD is a cybersecurity advisory covering activity which they attribute to Chinese threat actors. The report ...

MITRE ATT&CK Techniques

MITRE ATT&CK techniques observed in use against Defense.

ATT&CK ID Title Associated Tactics
T1014 Rootkit Defense Evasion
T1068 Exploitation for Privilege Escalation Privilege Escalation
T1003 OS Credential Dumping Credential Access
T1071 Application Layer Protocol Command and Control
T1560 Archive Collected Data Collection
T1587.001 Malware Resource Development
T1048 Exfiltration Over Alternative Protocol Exfiltration
T1021 Remote Services Lateral Movement
T1587.004 Exploits Resource Development
T1083 File and Directory Discovery Discovery
T1021.002 SMB/Windows Admin Shares Lateral Movement
T1591 Gather Victim Org Information Reconnaissance
T1572 Protocol Tunneling Command and Control
T1190 Exploit Public-Facing Application Initial Access
T1567 Exfiltration Over Web Service Exfiltration
T1027 Obfuscated Files or Information Defense Evasion
T1090 Proxy Command and Control
T1592 Gather Victim Host Information Reconnaissance
T1087 Account Discovery Discovery
T1059 Command and Scripting Interpreter Execution
T1596 Search Open Technical Databases Reconnaissance
T1039 Data from Network Shared Drive Collection
T1595 Active Scanning Reconnaissance
T1036 Masquerading Defense Evasion
T1598.003 Spearphishing Link Reconnaissance
T1070.006 Timestomp Defense Evasion
T1595.003 Wordlist Scanning Reconnaissance
T1020 Automated Exfiltration Exfiltration
T1566.002 Spearphishing Link Initial Access
T1057 Process Discovery Discovery
T1087.002 Domain Account Discovery
T1036.007 Double File Extension Defense Evasion
T1583.001 Domains Resource Development
T1059.006 Python Execution
T1210 Exploitation of Remote Services Lateral Movement
T1003.001 LSASS Memory Credential Access
T1574.002 DLL Side-Loading Defense Evasion, Persistence, Privilege Escalation
T1110.003 Password Spraying Credential Access
T1059.001 PowerShell Execution
T1543.003 Windows Service Persistence, Privilege Escalation
T1059.003 Windows Command Shell Execution
T1586.002 Email Accounts Resource Development
T1584.004 Server Resource Development
T1112 Modify Registry Defense Evasion
T1078 Valid Accounts Defense Evasion, Initial Access, Persistence, Privilege Escalation
T1608.005 Link Target Resource Development
T1078.003 Local Accounts Defense Evasion, Initial Access, Persistence, Privilege Escalation
T1036.005 Match Legitimate Name or Location Defense Evasion
T1053.005 Scheduled Task Execution, Persistence, Privilege Escalation
T1003.002 Security Account Manager Credential Access
T1588.001 Malware Resource Development
T1033 System Owner/User Discovery Discovery
T1595.002 Vulnerability Scanning Reconnaissance
T1588.003 Code Signing Certificates Resource Development
T1505.003 Web Shell Persistence
T1087.001 Local Account Discovery
T1021.006 Windows Remote Management Lateral Movement
T1047 Windows Management Instrumentation Execution
T1539 Steal Web Session Cookie Credential Access
T1133 External Remote Services Initial Access, Persistence
T1140 Deobfuscate/Decode Files or Information Defense Evasion
T1608.001 Upload Malware Resource Development
T1608.002 Upload Tool Resource Development
T1569.002 Service Execution Execution
T1583.003 Virtual Private Server Resource Development
T1595.001 Scanning IP Blocks Reconnaissance
T1203 Exploitation for Client Execution Execution
T1204.002 Malicious File Execution
T1114 Email Collection Collection
T1071.001 Web Protocols Command and Control
T1069.002 Domain Groups Discovery
T1534 Internal Spearphishing Lateral Movement
T1199 Trusted Relationship Initial Access
T1656 Impersonation Defense Evasion
T1573 Encrypted Channel Command and Control
T1007 System Service Discovery Discovery
T1590 Gather Victim Network Information Reconnaissance
T1566.001 Spearphishing Attachment Initial Access
T1119 Automated Collection Collection
T1105 Ingress Tool Transfer Command and Control
T1601.001 Patch System Image Defense Evasion
T1021.004 SSH Lateral Movement
T1071.002 File Transfer Protocols Command and Control
T1542.004 ROMMONkit Defense Evasion, Persistence
T1021.001 Remote Desktop Protocol Lateral Movement
T1562 Impair Defenses Defense Evasion
T1562.003 Impair Command History Logging Defense Evasion
T1205 Traffic Signaling Command and Control, Defense Evasion, Persistence
T1571 Non-Standard Port Command and Control
T1056 Input Capture Collection, Credential Access
T1212 Exploitation for Credential Access Credential Access
T1566 Phishing Initial Access
T1136 Create Account Persistence
T1070.001 Clear Windows Event Logs Defense Evasion
T1574 Hijack Execution Flow Defense Evasion, Persistence, Privilege Escalation
T1070 Indicator Removal Defense Evasion
T1049 System Network Connections Discovery Discovery
T1016 System Network Configuration Discovery Discovery
T1070.004 File Deletion Defense Evasion
T1111 Multi-Factor Authentication Interception Credential Access
T1592.004 Client Configurations Reconnaissance
T1082 System Information Discovery Discovery
T1556.004 Network Device Authentication Credential Access, Defense Evasion, Persistence
T1518 Software Discovery Discovery
T1554 Compromise Client Software Binary Persistence
T1098 Account Manipulation Persistence, Privilege Escalation
T1134.001 Token Impersonation/Theft Defense Evasion, Privilege Escalation
T1600 Weaken Encryption Defense Evasion
T1053 Scheduled Task/Job Execution, Persistence, Privilege Escalation