Threat Advisory
Common Information
Type | Value |
---|---|
UUID | e990cbf6-9c0d-4ec3-b341-4441af9c299e |
Fingerprint | e2835af84ff9f3fc512d8f97a76c19d849fc1f8f1d3b7f17d93c9144f66e7ac8 |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | June 10, 2024, 8:19 p.m. |
Added to db | July 25, 2024, 1:26 p.m. |
Last updated | Aug. 31, 2024, 9:02 a.m. |
Headline | Threat Advisory |
Title | Threat Advisory |
Detected Hints/Tags/Attributes | 97/3/49 |
Source URLs
URL Provider
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | Domain | 41 | arcticwolf.com |
|
Details | Domain | 435 | www.hivepro.com |
|
Details | File | 3 | dbglog.sys |
|
Details | File | 367 | readme.txt |
|
Details | File | 8 | veeam-get-creds.ps1 |
|
Details | File | 31 | psexesvc.exe |
|
Details | File | 40 | netscan.exe |
|
Details | sha1 | 5 | f7c8c60172f9ae4dab9f61c28ccae7084da90a06 |
|
Details | sha1 | 5 | 507b26054319ff31f275ba44ddc9d2b5037bd295 |
|
Details | sha1 | 5 | e1fb7d15408988df39a80b8939972f7843f0e785 |
|
Details | sha1 | 5 | 83f00af43df650fda2c5b4a04a7b31790a8ad4cf |
|
Details | sha1 | 5 | 44a76b9546427627a8d88a650c1bed3f1cc0278c |
|
Details | sha1 | 4 | eeafa71946e81d8fe5ebf6be53e83a84dcca50ba |
|
Details | sha1 | 7 | 763499b37aacd317e7d2f512872f9ed719aacae1 |
|
Details | sha1 | 8 | 3477a173e2c1005a81d042802ab0f22cc12a4d55 |
|
Details | sha1 | 4 | 90be89524b72f330e49017a11e7b8a257f975e9a |
|
Details | IPv4 | 2 | 5.230.33.176 |
|
Details | IPv4 | 2 | 77.247.126.200 |
|
Details | IPv4 | 2 | 107.161.50.26 |
|
Details | MITRE ATT&CK Techniques | 191 | T1133 |
|
Details | MITRE ATT&CK Techniques | 306 | T1078 |
|
Details | MITRE ATT&CK Techniques | 168 | T1046 |
|
Details | MITRE ATT&CK Techniques | 176 | T1135 |
|
Details | MITRE ATT&CK Techniques | 159 | T1021 |
|
Details | MITRE ATT&CK Techniques | 160 | T1021.001 |
|
Details | MITRE ATT&CK Techniques | 139 | T1021.002 |
|
Details | MITRE ATT&CK Techniques | 118 | T1570 |
|
Details | MITRE ATT&CK Techniques | 289 | T1003 |
|
Details | MITRE ATT&CK Techniques | 67 | T1003.003 |
|
Details | MITRE ATT&CK Techniques | 172 | T1555 |
|
Details | MITRE ATT&CK Techniques | 125 | T1110 |
|
Details | MITRE ATT&CK Techniques | 12 | T1110.004 |
|
Details | MITRE ATT&CK Techniques | 86 | T1136 |
|
Details | MITRE ATT&CK Techniques | 51 | T1136.001 |
|
Details | MITRE ATT&CK Techniques | 695 | T1059 |
|
Details | MITRE ATT&CK Techniques | 333 | T1059.003 |
|
Details | MITRE ATT&CK Techniques | 78 | T1569 |
|
Details | MITRE ATT&CK Techniques | 174 | T1569.002 |
|
Details | MITRE ATT&CK Techniques | 235 | T1562 |
|
Details | MITRE ATT&CK Techniques | 298 | T1562.001 |
|
Details | MITRE ATT&CK Techniques | 33 | T1550 |
|
Details | MITRE ATT&CK Techniques | 38 | T1550.002 |
|
Details | MITRE ATT&CK Techniques | 504 | T1140 |
|
Details | MITRE ATT&CK Techniques | 247 | T1070 |
|
Details | MITRE ATT&CK Techniques | 297 | T1070.004 |
|
Details | MITRE ATT&CK Techniques | 472 | T1486 |
|
Details | MITRE ATT&CK Techniques | 276 | T1490 |
|
Details | MITRE ATT&CK Techniques | 197 | T1489 |
|
Details | Url | 2 | https://arcticwolf.com/resources/blog/lost-in-the-fog-a-new-ransomware-threat |