General

  • Target

    https://envs.sh/hWR

  • Sample

    240325-jw22vsdg8w

Score
10/10

Malware Config

Targets

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks