General

  • Target

    http://www.hongmen.com/ashx/FileDownload.ashx?fileName=/Uploads/20190821095348_250875.zip

  • Sample

    211125-th1a8abad6

Score
10/10

Malware Config

Targets

    • Target

      http://www.hongmen.com/ashx/FileDownload.ashx?fileName=/Uploads/20190821095348_250875.zip

    Score
    10/10

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks