Resubmissions

31-03-2024 14:38

240331-rzx63sdf2v 10

31-03-2024 14:35

240331-rychzsde7x 10

31-03-2024 14:31

240331-rvv6xsea86 8

31-03-2024 14:27

240331-rsj1wadd8t 6

31-03-2024 14:14

240331-rj4nxsdc3v 10

General

  • Target

    http://Youareanidiot.cc

  • Sample

    240331-rsj1wadd8t

Score
6/10

Malware Config

Targets

    • Target

      http://Youareanidiot.cc

    Score
    6/10
    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks