General

  • Target

    cmd.bat

  • Size

    262B

  • Sample

    240528-z7r9sscg6x

  • MD5

    d3da52c90d5fa01bd8c2c6608cd7e256

  • SHA1

    6795e2f0fe9e36be5bcc2e9d4d487dce4b93ed8d

  • SHA256

    b08d0fd6ea5d0f81f88940eacff0a524f0e567e74b2568ce390136b2957768ac

  • SHA512

    f2264587ffdac9d7d8d3204d638826dab4b989a74e5442d0a3fd8b78ea30d297aaef223de6837201e4712009f5a2b88caa13f0d41696ab9e5336ab0c2a1cb05f

Malware Config

Targets

    • Target

      cmd.bat

    • Size

      262B

    • MD5

      d3da52c90d5fa01bd8c2c6608cd7e256

    • SHA1

      6795e2f0fe9e36be5bcc2e9d4d487dce4b93ed8d

    • SHA256

      b08d0fd6ea5d0f81f88940eacff0a524f0e567e74b2568ce390136b2957768ac

    • SHA512

      f2264587ffdac9d7d8d3204d638826dab4b989a74e5442d0a3fd8b78ea30d297aaef223de6837201e4712009f5a2b88caa13f0d41696ab9e5336ab0c2a1cb05f

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Command and Scripting Interpreter: PowerShell

      Start PowerShell.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Process Discovery

1
T1057

Tasks