Back to Resource Library

IronNet 2022-Q4 threat intelligence report

In our Q4 Threat Intelligence Report, IronNet analysts provide insight into cyber threat trends from October through December 2022. The report draws from telemetry provided by the IronNet Collective Defense platform, including our network detection and response (NDR) solution IronDefense, communities in IronDome, and proactive threat intelligence feed IronRadar. Combining these insights with in-depth assessments by IronNet threat analysts, our Q4 report includes:
  • A breakdown of command-and-control (C2) trends, including analyses of top detected malware families, top countries hosting C2s, and trends seen across domain registrars, as tracked by IronRadar.
  • Details into key IronNet observations during Q4, such as insights into the growing popularity of the Sliver C2 framework, threat actor tactics to bypass traditional C2 detection mechanisms, and IronDome detections of malware activity in the Middle East.
  • In-depth assessments of Big 4 nation-state activity, detailing major attack trends by state-sponsored threat actors in Q4 and nation-state strategic objectives in cyber.

Quarterly- Threat-Intell-Report-Q4-Thumbnail

 

Click the download button below to view the brief, IronNet 2022-Q4 threat intelligence report!

Download