General

  • Target

    https://tipaycaintic.com/minercorp/

  • Sample

    221129-jjvf9acg6v

Score
10/10

Malware Config

Targets

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks