LeeArchinal,
@LeeArchinal@ioc.exchange avatar

Notable MITRE ATT&CK TTPs (thanks to the authors!):
TA0001 - Initial Access
T1189 - Drive-by Compromise

TA0002 - Execution
T1204.001 - User Execution: Malicious Link
T1059.001 - Command and Scripting Interpreter: PowerShell

TA0005 - Defense Evasion
T1218.007 - System Binary Proxy Execution: Msiexec
T1480 - Execution Guardrails
T1070.004 - Indicator Removal: File Deletion
T1140 - Deobfuscate/Decode Files or Information

TA0011 - Command and Control
T1105 - Ingress Tool Transfer
T1071.001 - Application Layer Protocol: Web Protocols
T1219 - Remote Access Software

TA0006 - Credential Access
T1056.001 - Input Capture: Keylogging

TA0009 - Collection
T1056.001 - Input Capture: Keylogging
T1113 - Screen Capture

TA0010 - Exfiltration
T1041 - Exfiltration Over C2 Channel

https://blogs.blackberry.com/en/2024/01/mexican-banks-and-cryptocurrency-platforms-targeted-with-allakore-rat

  • All
  • Subscribed
  • Moderated
  • Favorites
  • Cybersecurity
  • DreamBathrooms
  • Durango
  • mdbf
  • magazineikmin
  • InstantRegret
  • rosin
  • modclub
  • Youngstown
  • slotface
  • thenastyranch
  • cubers
  • kavyap
  • everett
  • khanakhh
  • megavids
  • GTA5RPClips
  • osvaldo12
  • ngwrru68w68
  • normalnudes
  • cisconetworking
  • Leos
  • ethstaker
  • tester
  • tacticalgear
  • provamag3
  • anitta
  • JUstTest
  • lostlight
  • All magazines