General

  • Target

    https://na2.docusign.net/Member/Image.aspx?i=logo&l=beccc848-5f7e-4e62-8f89-a319bc839ba8

  • Sample

    240523-w4gr4sbh53

Score
5/10

Malware Config

Targets

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks