Connecting the dots inside the Italian APT Landscape - Yoroi
Common Information
Type Value
UUID dcdb47fa-67c7-44c0-9beb-3575e109091a
Fingerprint 3c14589a8bfb2ed5
Analysis status DONE
Considered CTI value 2
Text language
Published Feb. 4, 2021, 3:52 p.m.
Added to db Sept. 11, 2022, 12:31 p.m.
Last updated Nov. 17, 2024, 6:56 p.m.
Headline Connecting the dots inside the Italian APT Landscape
Title Connecting the dots inside the Italian APT Landscape - Yoroi
Detected Hints/Tags/Attributes 69/3/25
Attributes
Details Type #Events CTI Value
Details Domain 1
www.fujinama.altervista.org
Details Domain 1
fujinama.altervista.org
Details Domain 1
failaspesa.altervista.org
Details Domain 1
ffaadd332211.altervista.org
Details Domain 1
xhdyeggeeefeew.000webhostapp.com
Details File 5
cftmon.exe
Details File 1
sysc32cmd.exe
Details File 4
igfxtray.exe
Details sha256 1
3c4444c8339f2b4c04931a379daf9d041854b168e45f949515f90b124821d626
Details sha256 1
00092c4212f31387983e7e4b03d4f8362e58a43861d8073e71d20e95addeb8a2
Details sha256 1
646dbe5de074ba301f2e2eccd9ccbb9b58c86dafc69cbf00ecd7fe9365f8f1f2
Details sha256 1
500631db833b2729f784e233225621ddff411d7da49bd82cfd51a49b9600438f
Details MITRE ATT&CK Techniques 137
T1059.005
Details MITRE ATT&CK Techniques 348
T1036
Details MITRE ATT&CK Techniques 75
T1001
Details MITRE ATT&CK Techniques 32
T1036.003
Details MITRE ATT&CK Techniques 380
T1547.001
Details MITRE ATT&CK Techniques 444
T1071
Details MITRE ATT&CK Techniques 442
T1071.001
Details MITRE ATT&CK Techniques 31
T1071.002
Details MITRE ATT&CK Techniques 118
T1056.001
Details MITRE ATT&CK Techniques 219
T1113
Details MITRE ATT&CK Techniques 492
T1105
Details MITRE ATT&CK Techniques 333
T1059.003
Details Windows Registry Key 41
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run