General

  • Target

    https://transaction.intix.eu/t/111993/sc/86140165-107f-48c4-a5f6-38d4603c5a4f/NB2HI4DTHIXS653XO4XGY2LONNSWI2LOFZRW63JPMNXW24DBNZ4S62LOORUXQLY=/GY4TAMRTGVSDKZJRGI3WEZBUMIZGMNJZGY4GMZRVMQ2DGZRWMFSTIY3CMYZTSMLC/www-linkedin-com-company-intix&data=05|02|[email protected]|277ffdb52ccf47a1f02b08dc944abe0e|10338048193a4298abea3596ae88b05e|0|0|638548295955640871|Unknown|TWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=|0|||&sdata=TMyGQW/CkNdGu5SVdCKM6nZ0pKiowaUe8CkgL+0c83M=&reserved=0

  • Sample

    240701-sgz4ds1fql

Score
8/10

Malware Config

Targets

    • Target

      https://transaction.intix.eu/t/111993/sc/86140165-107f-48c4-a5f6-38d4603c5a4f/NB2HI4DTHIXS653XO4XGY2LONNSWI2LOFZRW63JPMNXW24DBNZ4S62LOORUXQLY=/GY4TAMRTGVSDKZJRGI3WEZBUMIZGMNJZGY4GMZRVMQ2DGZRWMFSTIY3CMYZTSMLC/www-linkedin-com-company-intix&data=05|02|[email protected]|277ffdb52ccf47a1f02b08dc944abe0e|10338048193a4298abea3596ae88b05e|0|0|638548295955640871|Unknown|TWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=|0|||&sdata=TMyGQW/CkNdGu5SVdCKM6nZ0pKiowaUe8CkgL+0c83M=&reserved=0

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks