General

  • Target

    http://opal-advisory.com/407.htm

  • Sample

    230616-c7ra6scc9w

Malware Config

Extracted

Family

kutaki

C2

http://linkwotowoto.club/new/two.php

Targets

MITRE ATT&CK Enterprise v6

Tasks