General

  • Target

    script.ps1

  • Size

    15B

  • Sample

    240627-hnhgtaxdmh

  • MD5

    447f0c15c2f52ee6a45ae1ade96a7814

  • SHA1

    f313f8cd41d8e7e5509bf499fd3ebebf6745e24b

  • SHA256

    1796582128f0d742620ffebf0319e9feeb40dbd762f3240a51e26d1c4da50cf1

  • SHA512

    def62c90a5817aad12b396188ee19e8e1ae3d29d7f541b4bb62e434d503a628390e10ef536f1fc0a2bdab7b8195cc035a5f343f304f49427c9f35cb8a31087a7

Malware Config

Targets

    • Target

      script.ps1

    • Size

      15B

    • MD5

      447f0c15c2f52ee6a45ae1ade96a7814

    • SHA1

      f313f8cd41d8e7e5509bf499fd3ebebf6745e24b

    • SHA256

      1796582128f0d742620ffebf0319e9feeb40dbd762f3240a51e26d1c4da50cf1

    • SHA512

      def62c90a5817aad12b396188ee19e8e1ae3d29d7f541b4bb62e434d503a628390e10ef536f1fc0a2bdab7b8195cc035a5f343f304f49427c9f35cb8a31087a7

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Tasks