Ransomware Spotlight: TargetCompany - Security News
Tags
cmtmf-attack-pattern: Application Layer Protocol Boot Or Logon Autostart Execution Command And Scripting Interpreter Data Encrypted Exploit Public-Facing Application Masquerading System Network Connections Discovery
country: India Kazakhstan Saudi Arabia Qatar Ukraine
maec-delivery-vectors: Watering Hole
attack-pattern: Data Model Application Layer Protocol - T1437 Boot Or Logon Autostart Execution - T1547 Command And Scripting Interpreter - T1623 Data Encrypted For Impact - T1486 Disable Or Modify Tools - T1562.001 Disable Or Modify Tools - T1629.003 Exfiltration Over Web Service - T1567 Exploit Public-Facing Application - T1377 Exploits - T1587.004 Exploits - T1588.005 File Deletion - T1070.004 File Deletion - T1630.002 Hardware - T1592.001 Hijack Execution Flow - T1625 Hijack Execution Flow - T1574 Impair Defenses - T1562 Impair Defenses - T1629 Indicator Removal On Host - T1630 Inhibit System Recovery - T1490 Lateral Tool Transfer - T1570 System Network Connections Discovery - T1421 Lsass Memory - T1003.001 Malicious File - T1204.002 Malware - T1587.001 Malware - T1588.001 Masquerading - T1655 Match Legitimate Name Or Location - T1036.005 Match Legitimate Name Or Location - T1655.001 Msbuild - T1127.001 Phishing - T1660 Phishing - T1566 Powershell - T1059.001 Reflective Code Loading - T1620 Registry Run Keys / Startup Folder - T1547.001 Server - T1583.004 Server - T1584.004 Service Stop - T1489 Services File Permissions Weakness - T1574.010 Software - T1592.002 System Language Discovery - T1614.001 Windows Command Shell - T1059.003 Web Protocols - T1071.001 Trusted Developer Utilities Proxy Execution - T1127 Windows File And Directory Permissions Modification - T1222.001 Windows Service - T1543.003 Vulnerabilities - T1588.006 Standard Application Layer Protocol - T1071 Command-Line Interface - T1059 Credential Dumping - T1003 Data Encrypted - T1022 Exploit Public-Facing Application - T1190 File Deletion - T1107 Indicator Removal On Host - T1070 Masquerading - T1036 Modify Registry - T1112 Powershell - T1086 Registry Run Keys / Start Folder - T1060 Rootkit - T1014 Signed Binary Proxy Execution - T1218 System Information Discovery - T1082 System Network Connections Discovery - T1049 Windows Management Instrumentation - T1047 Exploit Public-Facing Application Indicator Removal On Host Masquerading Rootkit Service Stop
Common Information
Type Value
UUID ab2e9b20-a1fc-47ef-9825-2f9fad23196a
Fingerprint 845488d80f56ae89
Analysis status DONE
Considered CTI value 2
Text language
Published June 5, 2023, midnight
Added to db Oct. 24, 2023, 1:20 p.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline Ransomware Spotlight: TargetCompany
Title Ransomware Spotlight: TargetCompany - Security News
Detected Hints/Tags/Attributes 147/4/30
Attributes
Details Type #Events CTI Value
Details CVE 19
cve-2019-1069
Details CVE 24
cve-2020-0618
Details File 6
ydark.exe
Details File 5
killer.bat
Details File 19
recovery.txt
Details File 48
trojan.bat
Details MITRE ATT&CK Techniques 542
T1190
Details MITRE ATT&CK Techniques 460
T1059.001
Details MITRE ATT&CK Techniques 310
T1047
Details MITRE ATT&CK Techniques 333
T1059.003
Details MITRE ATT&CK Techniques 380
T1547.001
Details MITRE ATT&CK Techniques 4
T1574.010
Details MITRE ATT&CK Techniques 180
T1543.003
Details MITRE ATT&CK Techniques 20
T1222.001
Details MITRE ATT&CK Techniques 183
T1036.005
Details MITRE ATT&CK Techniques 10
T1127.001
Details MITRE ATT&CK Techniques 121
T1218
Details MITRE ATT&CK Techniques 297
T1070.004
Details MITRE ATT&CK Techniques 298
T1562.001
Details MITRE ATT&CK Techniques 550
T1112
Details MITRE ATT&CK Techniques 91
T1620
Details MITRE ATT&CK Techniques 126
T1567
Details MITRE ATT&CK Techniques 1006
T1082
Details MITRE ATT&CK Techniques 119
T1049
Details MITRE ATT&CK Techniques 173
T1003.001
Details MITRE ATT&CK Techniques 442
T1071.001
Details MITRE ATT&CK Techniques 118
T1570
Details MITRE ATT&CK Techniques 197
T1489
Details MITRE ATT&CK Techniques 472
T1486
Details MITRE ATT&CK Techniques 276
T1490