General

  • Target

    https://s3.amazonaws.com/bizacuityinc.com/review/11/4/basgsdg.html?ashish.rana@ril.com-5266116212-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-BZTGRMFXYH-Thu%20Jan%2011%202024

  • Sample

    240111-kd9jnacecj

Score
10/10

Malware Config

Targets

    • Target

      https://s3.amazonaws.com/bizacuityinc.com/review/11/4/basgsdg.html?ashish.rana@ril.com-5266116212-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-BZTGRMFXYH-Thu%20Jan%2011%202024

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks