Threat Advisory
Image Description
Common Information
Type Value
UUID 0cdd522b-db4a-4664-9a0e-25cf1884c50a
Fingerprint 7d9b49fdb96c357a92f985f5b4ab34ecff5de482af15f81d693397fc60c7be0c
Analysis status DONE
Considered CTI value 2
Text language
Published July 19, 2023, 5:26 p.m.
Added to db Feb. 7, 2024, 7:20 p.m.
Last updated Aug. 31, 2024, 2:51 a.m.
Headline Threat Advisory
Title Threat Advisory
Detected Hints/Tags/Attributes 71/3/27
Attributes
Details Type #Events CTI Value
Details Domain 72
symantec-enterprise-blogs.security.com
Details Domain 360
attack.mitre.org
Details Domain 6
api-cdn.net
Details Domain 6
git-api.com
Details Domain 6
api-cdnw5.net
Details Domain 5
104-168-237-21.sslip.io
Details Domain 435
www.hivepro.com
Details IPv4 4
37.10.71.215
Details MITRE ATT&CK Techniques 440
T1055
Details MITRE ATT&CK Techniques 247
T1070
Details MITRE ATT&CK Techniques 297
T1070.004
Details MITRE ATT&CK Techniques 238
T1497
Details MITRE ATT&CK Techniques 75
T1010
Details MITRE ATT&CK Techniques 433
T1057
Details MITRE ATT&CK Techniques 1006
T1082
Details MITRE ATT&CK Techniques 585
T1083
Details MITRE ATT&CK Techniques 185
T1518
Details MITRE ATT&CK Techniques 141
T1518.001
Details MITRE ATT&CK Techniques 163
T1573
Details MITRE ATT&CK Techniques 100
T1598
Details MITRE ATT&CK Techniques 13
T1598.002
Details MITRE ATT&CK Techniques 460
T1059.001
Details MITRE ATT&CK Techniques 310
T1047
Details Threat Actor Identifier by Thales 2
ATK 113
Details Threat Actor Identifier - FIN 68
FIN8
Details Url 1
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/syssphinx-fin8-
Details Url 4
https://attack.mitre.org/groups/g0061