General

  • Target

    https://helpdesk.hilcorp.com/a/tickets/318067?current_tab=details

  • Sample

    240416-zz7phsec3t

Score
5/10

Malware Config

Targets

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks