Resubmissions

19-04-2024 10:07

240419-l5mpmseg83 1

19-04-2024 09:00

240419-kymkmadc92 6

19-04-2024 08:28

240419-kc7nnsdg4v 6

General

  • Target

    https://app.auctria.com/Message/View/a4a002b4-f802-43db-a327-52d54d726d70

  • Sample

    240419-kc7nnsdg4v

Score
6/10

Malware Config

Targets

    • Target

      https://app.auctria.com/Message/View/a4a002b4-f802-43db-a327-52d54d726d70

    Score
    6/10
    • Legitimate hosting services abused for malware hosting/C2

    • Mark of the Web detected: This indicates that the page was originally saved or cloned.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks