LetsDefend Monitoring Alert

Ransomware Detected

Sep, 05, 2021, 01:35 PM

Event ID: 103

Event Time: Sep, 05, 2021, 01:35 PM

Rule Name: SOC145 - Ransomware Detected

Alert Type: Generic

MITRE Technique:
T1595 - Discovery - Active Scanning,
T1078 - Initial Access - Valid Accounts,
T1059 - Execution - Command and Scripting Interpreter,
T1110 - Credential Access - Brute Force,

Severity: High

Incident Responder

2024 © LetsDefend

45305 Catalina ct. Suite 150, Sterling VA 20166