General

  • Target

    https://login.microsoftonline.com/common/oauth2/authorize?client_id=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&resource=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DeyJ2ZXJzaW9uIjoxLCJkYXRhIjp7IklkZW50aXR5UHJvdmlkZXIiOiJBVlVxRi1pMEw5bzR4aHU5REwwalhCSnZ1ZkRKY051QTFsc1ZIX3pfT1RETjhpTjZRbzVpTEZQbm5iSkFlUXcwZzRaR2Z5VUw2YlV1Nm1STlVEN0JmVFUiLCIucmVkaXJlY3QiOiJodHRwczovL2Zvcm1zLm9mZmljZS5jb20vcGFnZXMvcmVzcG9uc2VwYWdlLmFzcHg_aWQ9NmxvVXJyTE5ha1N3V25oWTNlWGR1Z09IMUVSZVVleE9reWR0LXZvNjRSeFVNRXRDVjBFd1V6aEJSa2N4VlVZelRVdFhTRlpJVFRaUFRDUWxRQ04wUFdjdSZzaWQ9MmUzOGQ4ZGEtM2I4OS00NTI0LTg3MzAtN2U4MDBiYzg3ZTQ0In19&response_mode=form_post&nonce=638156298394839972.YWE2M2Q4MWMtY2M3NC00MTM5LTk4NTQtNWE0NDAwMDJiYmVjZjc1NzlmMTQtOWFjMS00Zjg2LTk4NDktOTU3MGY0YzQ3ZmY0&redirect_uri=https%3A%2F%2Fforms.office.com%2Flanding&msafed=0&x-client-SKU=ID_NET472&x-client-ver=6.16.0.0&sso_reload=true

  • Sample

    230328-ynf7radb26

Score
5/10

Malware Config

Targets

    • Target

      https://login.microsoftonline.com/common/oauth2/authorize?client_id=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&resource=c9a559d2-7aab-4f13-a6ed-e7e9c52aec87&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DeyJ2ZXJzaW9uIjoxLCJkYXRhIjp7IklkZW50aXR5UHJvdmlkZXIiOiJBVlVxRi1pMEw5bzR4aHU5REwwalhCSnZ1ZkRKY051QTFsc1ZIX3pfT1RETjhpTjZRbzVpTEZQbm5iSkFlUXcwZzRaR2Z5VUw2YlV1Nm1STlVEN0JmVFUiLCIucmVkaXJlY3QiOiJodHRwczovL2Zvcm1zLm9mZmljZS5jb20vcGFnZXMvcmVzcG9uc2VwYWdlLmFzcHg_aWQ9NmxvVXJyTE5ha1N3V25oWTNlWGR1Z09IMUVSZVVleE9reWR0LXZvNjRSeFVNRXRDVjBFd1V6aEJSa2N4VlVZelRVdFhTRlpJVFRaUFRDUWxRQ04wUFdjdSZzaWQ9MmUzOGQ4ZGEtM2I4OS00NTI0LTg3MzAtN2U4MDBiYzg3ZTQ0In19&response_mode=form_post&nonce=638156298394839972.YWE2M2Q4MWMtY2M3NC00MTM5LTk4NTQtNWE0NDAwMDJiYmVjZjc1NzlmMTQtOWFjMS00Zjg2LTk4NDktOTU3MGY0YzQ3ZmY0&redirect_uri=https%3A%2F%2Fforms.office.com%2Flanding&msafed=0&x-client-SKU=ID_NET472&x-client-ver=6.16.0.0&sso_reload=true

    Score
    5/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Tasks