Ransom Cartel Ransomware: A Possible Connection With REvil
Tags
Common Information
Type | Value |
---|---|
UUID | 472fa495-7f5e-4072-b1c7-d62c5218c10c |
Fingerprint | 849c11f385aca747 |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | Oct. 14, 2022, 1 p.m. |
Added to db | June 1, 2023, 11:05 a.m. |
Last updated | Nov. 17, 2024, 6:56 p.m. |
Headline | Ransom Cartel Ransomware: A Possible Connection With REvil |
Title | Ransom Cartel Ransomware: A Possible Connection With REvil |
Detected Hints/Tags/Attributes | 207/3/55 |
Source URLs
URL Provider
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | Domain | 2 | dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion |
|
Details | Domain | 5 | aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion |
|
Details | Domain | 1 | blogxxu75w63ujqarv476otld7cyjkq4yoswzt4ijadkjwvg3vrvd5yd.onion |
|
Details | File | 1018 | rundll32.exe |
|
Details | File | 2125 | cmd.exe |
|
Details | File | 22 | runonce.exe |
|
Details | File | 40 | 7z.exe |
|
Details | File | 33 | tor.exe |
|
Details | File | 28 | ssh.exe |
|
Details | File | 193 | ntuser.dat |
|
Details | File | 40 | netscan.exe |
|
Details | sha256 | 2 | 55e4d509de5b0f1ea888ff87eb0d190c328a559d7cc5653c46947e57c0f01ec5 |
|
Details | sha256 | 2 | 2411a74b343bbe51b2243985d5edaaabe2ba70e0c923305353037d1f442a91f5 |
|
Details | sha256 | 2 | 6a2bd52a5d68a7250d1de481dcce91a32f54824c1c540f0a040d05f757220cd3 |
|
Details | sha256 | 2 | 9935da29f3e4e503e4a4712379ccd9963a730ccc304c2fec31e8276db35e82e8 |
|
Details | sha256 | 2 | bf93b029cca0de4b6f32e98aeebd8fd690964816978a0eb13a085a80d4b6bf4e |
|
Details | IPv4 | 2 | 185.239.222.240 |
|
Details | IPv4 | 2 | 108.62.103.193 |
|
Details | IPv4 | 7 | 185.129.62.62 |
|
Details | IPv4 | 2 | 185.143.223.13 |
|
Details | IPv4 | 2 | 185.253.163.23 |
|
Details | MITRE ATT&CK Techniques | 306 | T1078 |
|
Details | MITRE ATT&CK Techniques | 191 | T1133 |
|
Details | MITRE ATT&CK Techniques | 50 | T1072 |
|
Details | MITRE ATT&CK Techniques | 460 | T1059.001 |
|
Details | MITRE ATT&CK Techniques | 333 | T1059.003 |
|
Details | MITRE ATT&CK Techniques | 15 | T1003.008 |
|
Details | MITRE ATT&CK Techniques | 51 | T1136.001 |
|
Details | MITRE ATT&CK Techniques | 112 | T1098 |
|
Details | MITRE ATT&CK Techniques | 380 | T1547.001 |
|
Details | MITRE ATT&CK Techniques | 40 | T1197 |
|
Details | MITRE ATT&CK Techniques | 208 | T1068 |
|
Details | MITRE ATT&CK Techniques | 35 | T1222.002 |
|
Details | MITRE ATT&CK Techniques | 550 | T1112 |
|
Details | MITRE ATT&CK Techniques | 92 | T1070.001 |
|
Details | MITRE ATT&CK Techniques | 119 | T1218.011 |
|
Details | MITRE ATT&CK Techniques | 70 | T1562.004 |
|
Details | MITRE ATT&CK Techniques | 297 | T1070.004 |
|
Details | MITRE ATT&CK Techniques | 21 | T1070.003 |
|
Details | MITRE ATT&CK Techniques | 627 | T1027 |
|
Details | MITRE ATT&CK Techniques | 173 | T1003.001 |
|
Details | MITRE ATT&CK Techniques | 125 | T1555.003 |
|
Details | MITRE ATT&CK Techniques | 168 | T1046 |
|
Details | MITRE ATT&CK Techniques | 585 | T1083 |
|
Details | MITRE ATT&CK Techniques | 176 | T1135 |
|
Details | MITRE ATT&CK Techniques | 72 | T1087.001 |
|
Details | MITRE ATT&CK Techniques | 59 | T1021.004 |
|
Details | MITRE ATT&CK Techniques | 38 | T1550.002 |
|
Details | MITRE ATT&CK Techniques | 160 | T1021.001 |
|
Details | MITRE ATT&CK Techniques | 116 | T1560.001 |
|
Details | MITRE ATT&CK Techniques | 100 | T1567.002 |
|
Details | MITRE ATT&CK Techniques | 141 | T1219 |
|
Details | MITRE ATT&CK Techniques | 48 | T1090.003 |
|
Details | MITRE ATT&CK Techniques | 492 | T1105 |
|
Details | MITRE ATT&CK Techniques | 472 | T1486 |