General

  • Target

    PISUNGOVNO.exe

  • Size

    578KB

  • Sample

    240706-j78c1svbrd

  • MD5

    af68a885c579a1e4b7fec2d67254fb90

  • SHA1

    cbba23e160ba0f759a38bc7681ce4aec53f3d220

  • SHA256

    89cc026f98feadc56ef6ff6068c06b8ba1b723feed88b6b5c07b0c6733f4bd44

  • SHA512

    47cd596aafd7fd5a80d18315a38d3a6415a68d19e3cfc4ed41111a20a4881ee3358bf923564a636936c8c51c3de41a786b60e254497c33618b769914ac349155

  • SSDEEP

    6144:NQuFa77aQWHdYKtE09hviWW50RlPyx/3kcHGe6VlWT8b9U73VsPQkK6UVs/k8b5R:TA7rtG65gydSPVle8ot6UVsYXQFDkW

Malware Config

Targets

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

AppInit DLLs

1
T1546.010

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

AppInit DLLs

1
T1546.010

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

1
T1564

Resource Forking

1
T1564.009

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Tasks