Logpoint Global Services
Image Description
Common Information
Type Value
UUID ed9ce8fc-94da-4c54-a390-2ca8f466926b
Fingerprint 400f41b5b451ae763ce7a266fb08cc933085ddd855a53dc9ccc2c69f1861ee21
Analysis status DONE
Considered CTI value 2
Text language
Published March 22, 2022, 6:49 a.m.
Added to db June 5, 2024, 2:01 p.m.
Last updated Aug. 31, 2024, 8:36 a.m.
Headline Logpoint Global Services
Title Logpoint Global Services
Detected Hints/Tags/Attributes 182/4/79
Attributes
Details Type #Events CTI Value
Details CVE 5
cve-2021-1636
Details Domain 339
system.net
Details Domain 22
www.logpoint.com
Details Domain 5
logpoint.com
Details Email 4
sales@logpoint.com
Details File 1208
powershell.exe
Details File 119
sqlservr.exe
Details File 17
bash.exe
Details File 16
sh.exe
Details File 63
bitsadmin.exe
Details File 456
mshta.exe
Details File 323
winword.exe
Details File 1018
rundll32.exe
Details File 459
regsvr32.exe
Details File 306
services.exe
Details File 142
wmiprvse.exe
Details File 199
excel.exe
Details File 91
msaccess.exe
Details File 102
mspub.exe
Details File 86
visio.exe
Details File 173
outlook.exe
Details File 5
amigo.exe
Details File 271
chrome.exe
Details File 199
firefox.exe
Details File 263
iexplore.exe
Details File 23
microsoftedge.exe
Details File 22
browser.exe
Details File 10
vivaldi.exe
Details File 23
safari.exe
Details File 58
sqlagent.exe
Details File 21
sqlserver.exe
Details File 128
w3wp.exe
Details File 36
httpd.exe
Details File 7
nginx.exe
Details File 10
php-cgi.exe
Details File 5
jbosssvc.exe
Details File 7
microsoftedgesh.exe
Details File 5
edgehtml.dll
Details File 54
mmc.exe
Details File 1260
explorer.exe
Details File 2126
cmd.exe
Details File 1122
svchost.exe
Details File 30
taskeng.exe
Details File 39
www.log
Details IPv4 1441
127.0.0.1
Details Mandiant Uncategorized Groups 65
UNC1151
Details MITRE ATT&CK Techniques 409
T1566
Details MITRE ATT&CK Techniques 460
T1059.001
Details MITRE ATT&CK Techniques 333
T1059.003
Details MITRE ATT&CK Techniques 504
T1140
Details MITRE ATT&CK Techniques 33
T1590
Details MITRE ATT&CK Techniques 695
T1059
Details MITRE ATT&CK Techniques 289
T1003
Details MITRE ATT&CK Techniques 121
T1218
Details MITRE ATT&CK Techniques 119
T1218.011
Details MITRE ATT&CK Techniques 25
T1559
Details MITRE ATT&CK Techniques 31
T1559.001
Details MITRE ATT&CK Techniques 310
T1047
Details MITRE ATT&CK Techniques 159
T1021
Details MITRE ATT&CK Techniques 10
T1021.003
Details MITRE ATT&CK Techniques 550
T1112
Details MITRE ATT&CK Techniques 92
T1070.001
Details MITRE ATT&CK Techniques 275
T1053.005
Details MITRE ATT&CK Techniques 141
T1219
Details MITRE ATT&CK Techniques 42
T1588.001
Details MITRE ATT&CK Techniques 59
T1588.002
Details MITRE ATT&CK Techniques 33
T1588.003
Details MITRE ATT&CK Techniques 71
T1078.002
Details MITRE ATT&CK Techniques 239
T1106
Details MITRE ATT&CK Techniques 174
T1569.002
Details MITRE ATT&CK Techniques 243
T1018
Details MITRE ATT&CK Techniques 139
T1021.002
Details MITRE ATT&CK Techniques 15
T1561.002
Details MITRE ATT&CK Techniques 8
T1561.001
Details MITRE ATT&CK Techniques 93
T1485
Details MITRE ATT&CK Techniques 9
T1499.002
Details Deprecated Microsoft Threat Actor Naming Taxonomy (Groups in development) 5
DEV-0665
Details Deprecated Microsoft Threat Actor Naming Taxonomy (Groups in development) 51
DEV-0586
Details Windows Registry Key 5
HKLM\System\CurrentControlSet