General

  • Target

    https://vk.com////away.php?to=https://tracker.club-os.com////campaign/click?msgId=doin38c6bd137e6a03157c6c728cbc659e734fc398%26test=false%26target=ANToniopneus.com.br/dayo/3l4kk/captcha/cmtuYXVmZkBiY2gub3Jn$%C3%A3%E2%82%AC%E2%80%9A

  • Sample

    240628-yf5v5staqk

Score
5/10

Malware Config

Targets

    • Target

      https://vk.com////away.php?to=https://tracker.club-os.com////campaign/click?msgId=doin38c6bd137e6a03157c6c728cbc659e734fc398%26test=false%26target=ANToniopneus.com.br/dayo/3l4kk/captcha/cmtuYXVmZkBiY2gub3Jn$%C3%A3%E2%82%AC%E2%80%9A

    Score
    5/10

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks