General

  • Target

    https://app.thomsonreuters.com/e/er?elq_mid=37514&elq_cid=29243589&elq_ename=C_RISK_SEM_656205_CorpIPWarming_AEM_em1_20220912&cid=none&email=h.alkholief%40mobily.com.sa&sfdccampaignid=none&chl=Em&utm_medium=email&utm_source=eloqua&utm_campaign=SYSTEM%3A%20AEM%20IP%20Warming%20-%20non-China&utm_content=none&s=1575097598&lid=62717&elqTrackId=FA1EFE4E538BE2528FFA57E883CED9BC&elq=469c1d7311d842a983beb9f20bafc1d9&elqaid=37514&elqat=1

  • Sample

    221001-y9e7ksecg9

Score
8/10

Malware Config

Targets

    • Target

      https://app.thomsonreuters.com/e/er?elq_mid=37514&elq_cid=29243589&elq_ename=C_RISK_SEM_656205_CorpIPWarming_AEM_em1_20220912&cid=none&email=h.alkholief%40mobily.com.sa&sfdccampaignid=none&chl=Em&utm_medium=email&utm_source=eloqua&utm_campaign=SYSTEM%3A%20AEM%20IP%20Warming%20-%20non-China&utm_content=none&s=1575097598&lid=62717&elqTrackId=FA1EFE4E538BE2528FFA57E883CED9BC&elq=469c1d7311d842a983beb9f20bafc1d9&elqaid=37514&elqat=1

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks