Resubmissions

24-02-2024 15:44

240224-s6pzqafh53 10

24-02-2024 14:06

240224-relmjsdh45 10

24-02-2024 11:48

240224-nyvssabe4w 3

General

  • Target

    MalwareCollection-master.zip

  • Size

    57.3MB

  • Sample

    240224-nyvssabe4w

  • MD5

    b59aed5137772e644e29ad334dba17e0

  • SHA1

    a2e545bbe058bddee0f7af68e21c3471d4abc3ab

  • SHA256

    c6a916c33096cd488ca57c28863c433cf5279128aa50ea156761bab6444f4937

  • SHA512

    daaa8ff6ddb53cb2c3c0218f73be43807982b13f0b5893a322bdd719e0f208b7b98586d0516b04e2e0f36c7dea45dde3fa8423c421f7d82cb9dbb14e3cede525

  • SSDEEP

    1572864:9j/A/cygNPTitKk8Gq4+/34speZ0jqmhkv71Cg8a6Egs5:Z/ZygNPTitKkRqh/34sprj3q1C31Egs5

Score
3/10

Malware Config

Targets

    • Target

      MalwareCollection-master/Trojan/Trojan.NoEscape.zip

    • Size

      617KB

    • MD5

      6249d14bba6f2e578af50a32bac74651

    • SHA1

      de4bf281a7c8c1f11c614b7f53e34f0accb2950a

    • SHA256

      23e622bd84485f58e4cffd07549e86554778dcb56de0af90a482b0672536cb0d

    • SHA512

      b6c50493b35f2832770c5440c680887248636009e7ce162de48b1e0b0f00fcb342e08bda767c52968128e4862eede7b1ce9c328072082703a471d6b6e320b133

    • SSDEEP

      12288:clU4YRQtxO8ItI1ks2ZrWWxwgCG/Va2TIRKH4MiySfKRQFrtaX:j4YaOtIas2ZHxd9N52rYX

    Score
    1/10
    • Target

      MalwareCollection-master/Trojan/Trojan.RegFuck.zip

    • Size

      12.0MB

    • MD5

      01a9f729852c7a18de9c25a4efdffcbc

    • SHA1

      6f63331ee2df0975ebac3a0d20bbb40a2b413238

    • SHA256

      71407d97f812791c8e0858a075452752aa1f21745291a5cafb83bc3d7a717bfd

    • SHA512

      0adcc649e7f495028d59bf2b47ca3fd9c5ef3ab18ce91b6cb4a8ca3ae851c67f2f5eb5fe46dc45396c82145340240b6da6e5a5d3263ce69ab477b5b61ffc46e7

    • SSDEEP

      196608:yp5ycAQz+UnvChAN43Asmur4FLke/Uk8cYdi9W5hBsg8461BI6GlO/0tgDsXXVuY:yp5j/z+UvC443MuEVke/U8Wi85hBsg82

    Score
    1/10
    • Target

      MalwareCollection-master/Trojan/Trojan.YouAreAnIdiot.zip

    • Size

      13KB

    • MD5

      4d2efecd59fb51ddf343cab78d6bde75

    • SHA1

      eabe39cbdc9f0ff1b171df3bb88a07d2ce5be9c5

    • SHA256

      3c0873b6479752026644acde4d59e08969cc26cacae62f595a6003f2635dda83

    • SHA512

      c1172fdd1e4655c8cbb93491ef0eb7de5ccbdd4ef3dd27e12468ce3158dc9a6892ba7dedef47c31e63c3916b81d6818688233cf63f4264b72557ea7cec15c7e3

    • SSDEEP

      384:1XSEWgR5i/DWx3uD7GOUYxIX3qEAcGO+m6t8q4Ch8:NSAiCxuDCOUT3qQG7Ve

    Score
    1/10
    • Target

      MalwareCollection-master/Virus/Virus.9X.WinNuke.zip

    • Size

      7KB

    • MD5

      30de40130620aaadf81e722abc90eef5

    • SHA1

      11c8aa347c72d38971b9e269e896e69bfa312185

    • SHA256

      004ce6de53fd7543043a504c4515636a909ef241c395f039f047fa4a237f65d8

    • SHA512

      dd4b992029fa70b2f649c738ece482b250968447e10cbc67a5f4bccd0f47d81ca28fe90d566b35245ebf38f9c7209a9fdf2d08f11088567fe45dad622b6d35ec

    • SSDEEP

      192:5m9kQPGiFRDL8vIdxuj7WT2drrWSnITAPdwlC4o:CDPPFRDL8vm671xTnl1wlCH

    Score
    1/10
    • Target

      MalwareCollection-master/Virus/Virus.CIH.zip

    • Size

      9KB

    • MD5

      98e456b4e09ef35b2f8cace0a1dad773

    • SHA1

      0ab4e5565234f9b8bd1fdad52cdd0fc60f6e0d71

    • SHA256

      6061be371c5925827d36d2f2ca85b40ce4fed77b064b634dadc04809ca9f37f8

    • SHA512

      6ad75feb7d724fa0b8025a572bba71841ddaccd67468c20c7c334fd5a86b8e4695d5f691339d4fd381354db208406d6155d2b947a1bf792dee5fc449cfb300f2

    • SSDEEP

      192:VAerq/AXjc0/2DXptz6h1Lt5i0PRVwopV6q082IhfqGYCvTzAEV:Vl4Z0+DbeHBlPRRHf3s6

    Score
    1/10

MITRE ATT&CK Matrix

Tasks