CISA Alert AA22-277A - Impacket and CovalentStealer Used to Steal Sensitive Data
Tags
Common Information
Type | Value |
---|---|
UUID | f14d9e41-a106-4a06-8959-cde39140e857 |
Fingerprint | d4b71d19a734df01 |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | Oct. 7, 2022, 8:11 a.m. |
Added to db | June 1, 2023, 10:52 a.m. |
Last updated | Nov. 17, 2024, 10:40 p.m. |
Headline | CISA Alert AA22-277A - Impacket and CovalentStealer Used to Steal Sensitive Data |
Title | CISA Alert AA22-277A - Impacket and CovalentStealer Used to Steal Sensitive Data |
Detected Hints/Tags/Attributes | 121/3/36 |
Source URLs
URL Provider
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | CVE | 184 | cve-2021-26855 |
|
Details | Domain | 49 | wmiexec.py |
|
Details | Domain | 369 | microsoft.com |
|
Details | Domain | 21 | smbexec.py |
|
Details | Domain | 469 | www.cisa.gov |
|
Details | File | 45 | wmiexec.py |
|
Details | File | 2 | c:\windows\temp\temp.txt |
|
Details | File | 47 | winrar.exe |
|
Details | File | 14 | vmware.exe |
|
Details | File | 12 | del.exe |
|
Details | File | 3 | temp.html |
|
Details | File | 17 | smbexec.py |
|
Details | Mandiant Temporary Group Assumption | 13 | TEMP.TXT |
|
Details | Mandiant Temporary Group Assumption | 3 | TEMP.HTML |
|
Details | MITRE ATT&CK Techniques | 306 | T1078 |
|
Details | MITRE ATT&CK Techniques | 310 | T1047 |
|
Details | MITRE ATT&CK Techniques | 460 | T1059.001 |
|
Details | MITRE ATT&CK Techniques | 183 | T1036.005 |
|
Details | MITRE ATT&CK Techniques | 297 | T1070.004 |
|
Details | MITRE ATT&CK Techniques | 97 | T1497.001 |
|
Details | MITRE ATT&CK Techniques | 245 | T1016 |
|
Details | MITRE ATT&CK Techniques | 42 | T1016.001 |
|
Details | MITRE ATT&CK Techniques | 119 | T1049 |
|
Details | MITRE ATT&CK Techniques | 433 | T1057 |
|
Details | MITRE ATT&CK Techniques | 1006 | T1082 |
|
Details | MITRE ATT&CK Techniques | 585 | T1083 |
|
Details | MITRE ATT&CK Techniques | 139 | T1021.002 |
|
Details | MITRE ATT&CK Techniques | 116 | T1560.001 |
|
Details | MITRE ATT&CK Techniques | 20 | T1074.002 |
|
Details | MITRE ATT&CK Techniques | 492 | T1105 |
|
Details | MITRE ATT&CK Techniques | 152 | T1090 |
|
Details | MITRE ATT&CK Techniques | 22 | T1029 |
|
Details | MITRE ATT&CK Techniques | 100 | T1567.002 |
|
Details | Deprecated Microsoft Threat Actor Naming Taxonomy (Groups in development) | 51 | DEV-0586 |
|
Details | Url | 3 | https://microsoft.com |
|
Details | Url | 1 | https://www.cisa.gov/uscert/ncas/alerts/aa22-277a |