General

  • Target

    https://2no.co/2e0XG5

  • Sample

    240705-j8nd8svfjq

Malware Config

Targets

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

JavaScript

1
T1059.007

Defense Evasion

Hide Artifacts

1
T1564

Resource Forking

1
T1564.009

Tasks