picus-labs
Goto Top

Top 10 MITRE ATTACK techniques

We, Picus Labs, saw that administrator.de community was very interested in our AD handbook; we would like to share our research "Red Report 2023" about top MITRE ATT&CK techniques used by adversaries in 2022. Let us know if you have any comments or feedback.

The top 10 list is given below. If you want to compare the list to other respected research, you can check our comparison table.

Top 10 MITRE ATT&CK techniques used by adversaries in 2022

#1 - T1059 Command and Scripting Interpreter
#2 - T1003 OS Credential Dumping
#3 - T1486 Data Encrypted for Impact
#4 - T1055 Process Injection
#5 - T1082 System Information Discovery
#6 - T1021 Remote Services
#7 - T1047 Windows Management Instrumentation
#8 - T1053 Scheduled Task/Job
#9 - T1497 Virtualization/Sandbox Evasion
#10 - T1018 Remote System Discovery

Content-Key: 7511312655

Url: https://administrator.de/contentid/7511312655

Printed on: May 10, 2024 at 04:05 o'clock