General

  • Target

    https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=ttestt%40test.com&senderemailaddress=Chase.Henderson%40fmr.com&senderorganization=AwGAAAAAAnwAAAADAQAAADspE94a4QZFilIwEjhovnxPVT1mbXJvbmxpbmUub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1OQU1QMTA1QTAwMSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NStioTVv7MEOn6ggu%2bSVspkNOPUNvbmZpZ3VyYXRpb24sQ049Zm1yb25saW5lLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9TkFNUDEwNUEwMDEsREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE%3d&messageid=%3c2e97fdd4-6dee-49cb-9633-401910e781c2%40SJ0P105MB0320.NAMP105.PROD.OUTLOOK.COM%3e&cfmRecipient=SystemMailbox%7be92dd154-2464-48c9-b129-cc6c70f03d7b%7d%40fmronline.onmicrosoft.com&consumerEncryption=false&senderorgid=7521acbc-a68c-41e5-a975-1cf83066dd19&urldecoded=1&e4e_sdata=deRFBl0FkOY%2fyhuqjkhuLS5LEABp4WzFsTMmRWJvBXD5Qwvp1HMoIsbrlsAom%2bgV2bX%2fDm1bPWFzlqN91Sy2KfryQ8WZL391bv65BY7%2fJ8nPnIZk4CZnuJE2qApFCbejTy6xFG1UaIeTcNpc9evAgcfhdYop%2bQRQA9JdpPVK0kFDF3saD3lO4DLZsfU7KR9WXw%2bTy4jedh2Yz0HwYKY6ncX1M1WGJ0dKJHCps2Q6drupCQclcgf4yNeu8unzrURqCXBQdyotTbuzwemYeIAi6nUd5dmAmTLmdX2hfs9sO3gdxTcXt3cY1YzrT0A2t%2bWNUHDPWFz%2f3Wznc%2fghNtiwKQ%3d%3d

  • Sample

    220516-xqw6baffap

Score
8/10

Malware Config

Targets

    • Target

      https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=ttestt%40test.com&senderemailaddress=Chase.Henderson%40fmr.com&senderorganization=AwGAAAAAAnwAAAADAQAAADspE94a4QZFilIwEjhovnxPVT1mbXJvbmxpbmUub25taWNyb3NvZnQuY29tLE9VPU1pY3Jvc29mdCBFeGNoYW5nZSBIb3N0ZWQgT3JnYW5pemF0aW9ucyxEQz1OQU1QMTA1QTAwMSxEQz1QUk9ELERDPU9VVExPT0ssREM9Q09NStioTVv7MEOn6ggu%2bSVspkNOPUNvbmZpZ3VyYXRpb24sQ049Zm1yb25saW5lLm9ubWljcm9zb2Z0LmNvbSxDTj1Db25maWd1cmF0aW9uVW5pdHMsREM9TkFNUDEwNUEwMDEsREM9UFJPRCxEQz1PVVRMT09LLERDPUNPTQE%3d&messageid=%3c2e97fdd4-6dee-49cb-9633-401910e781c2%40SJ0P105MB0320.NAMP105.PROD.OUTLOOK.COM%3e&cfmRecipient=SystemMailbox%7be92dd154-2464-48c9-b129-cc6c70f03d7b%7d%40fmronline.onmicrosoft.com&consumerEncryption=false&senderorgid=7521acbc-a68c-41e5-a975-1cf83066dd19&urldecoded=1&e4e_sdata=deRFBl0FkOY%2fyhuqjkhuLS5LEABp4WzFsTMmRWJvBXD5Qwvp1HMoIsbrlsAom%2bgV2bX%2fDm1bPWFzlqN91Sy2KfryQ8WZL391bv65BY7%2fJ8nPnIZk4CZnuJE2qApFCbejTy6xFG1UaIeTcNpc9evAgcfhdYop%2bQRQA9JdpPVK0kFDF3saD3lO4DLZsfU7KR9WXw%2bTy4jedh2Yz0HwYKY6ncX1M1WGJ0dKJHCps2Q6drupCQclcgf4yNeu8unzrURqCXBQdyotTbuzwemYeIAi6nUd5dmAmTLmdX2hfs9sO3gdxTcXt3cY1YzrT0A2t%2bWNUHDPWFz%2f3Wznc%2fghNtiwKQ%3d%3d

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks