General

  • Target

    https://jhiiuew.denapartco.com//rgustad@bch.org

  • Sample

    240426-xhvmhshh77

Score
8/10

Malware Config

Targets

    • Target

      https://jhiiuew.denapartco.com//rgustad@bch.org

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks