General

  • Target

    file01.ps1

  • Size

    7B

  • Sample

    240427-m1wmesha74

  • MD5

    b724c380256dd71632d0619d0d712a94

  • SHA1

    b37be0d5f9c19ec6f5ec3569829aaebc423552aa

  • SHA256

    3175ed4b8b582d5b26e73b0957b17e5c72d9b315be24709be3d15d323229f78a

  • SHA512

    e2eafc168d69763b0648f555a80f39cfa7019ba6bb5c4bd13e807edff0c306caf4cc62adcbfa4ac65f631bb7ef315dbbf3a984af08ff62f375c493015aef91a7

Score
8/10

Malware Config

Targets

    • Target

      file01.ps1

    • Size

      7B

    • MD5

      b724c380256dd71632d0619d0d712a94

    • SHA1

      b37be0d5f9c19ec6f5ec3569829aaebc423552aa

    • SHA256

      3175ed4b8b582d5b26e73b0957b17e5c72d9b315be24709be3d15d323229f78a

    • SHA512

      e2eafc168d69763b0648f555a80f39cfa7019ba6bb5c4bd13e807edff0c306caf4cc62adcbfa4ac65f631bb7ef315dbbf3a984af08ff62f375c493015aef91a7

    Score
    8/10
    • Modifies Installed Components in the registry

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

Tasks