General

  • Target

    https://shipsy.intercom-clicks.com/via/e?ob=7XWUD9R7IUeT5U%2Fy%2BST5xurPyI%2B2%2BQCXq3w9NzKdi8c%2Fhd7GuTcGUjFN5%2FaUIzBC&h=0fe4449e28e8c27850b520065671958c26e199b4-ntvhrj4m_122802700054980&l=620fdd0048f9a374ebb06e9ee8c7248bb1bd2288-87072063

  • Sample

    231110-ffbcesda45

Score
10/10

Malware Config

Targets

    • Target

      https://shipsy.intercom-clicks.com/via/e?ob=7XWUD9R7IUeT5U%2Fy%2BST5xurPyI%2B2%2BQCXq3w9NzKdi8c%2Fhd7GuTcGUjFN5%2FaUIzBC&h=0fe4449e28e8c27850b520065671958c26e199b4-ntvhrj4m_122802700054980&l=620fdd0048f9a374ebb06e9ee8c7248bb1bd2288-87072063

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks