General

  • Target

    71caf3f27403713a3049e3e3dccd6d5ca9fd2c17b8caf7e2b870eab078e467d2

  • Size

    41KB

  • Sample

    240629-2ftpna1gln

  • MD5

    9a7495ed4fb5fb5ec99d107ae814b9c3

  • SHA1

    76a0d3dcc1716567eb9db0e11c0d74161ebfed65

  • SHA256

    71caf3f27403713a3049e3e3dccd6d5ca9fd2c17b8caf7e2b870eab078e467d2

  • SHA512

    3051b0888132a5567f9b8a0a21a7cd244e6a28ca4b1aa0ed81dc30336928db91b7a8e603d05d1b37aa5033c34bdade84b16ee670f06d038a56e704280ebdbbb5

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/:AEwVs+0jNDY1qi/q

Malware Config

Targets

    • Target

      71caf3f27403713a3049e3e3dccd6d5ca9fd2c17b8caf7e2b870eab078e467d2

    • Size

      41KB

    • MD5

      9a7495ed4fb5fb5ec99d107ae814b9c3

    • SHA1

      76a0d3dcc1716567eb9db0e11c0d74161ebfed65

    • SHA256

      71caf3f27403713a3049e3e3dccd6d5ca9fd2c17b8caf7e2b870eab078e467d2

    • SHA512

      3051b0888132a5567f9b8a0a21a7cd244e6a28ca4b1aa0ed81dc30336928db91b7a8e603d05d1b37aa5033c34bdade84b16ee670f06d038a56e704280ebdbbb5

    • SSDEEP

      768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/:AEwVs+0jNDY1qi/q

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks