General

  • Target

    https://pub-92608851875f410ca22b2351fef072e7.r2.dev/serverupdate050m.html

  • Sample

    240610-h8qc6adg61

Score
10/10

Malware Config

Targets

    • Target

      https://pub-92608851875f410ca22b2351fef072e7.r2.dev/serverupdate050m.html

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks