Resubmissions

18-07-2024 18:20

240718-wyz2ha1ajp 3

18-07-2024 18:19

240718-wyjphszhqq 3

General

  • Target

    Domain.zip

  • Size

    840KB

  • Sample

    240718-wyz2ha1ajp

  • MD5

    44181a804c3e38f3c735b1b6efb8d5db

  • SHA1

    e8bc080643287a971690e4e0d9f3b87b348013ba

  • SHA256

    d4c8845ab6a2415b48bf5539f0d912f4d4f61e898e4e1c839c56784aae3631d2

  • SHA512

    ff8ff0d0ab5e049d60b758482d079bab3e7c5e2094358276ec9e448899139e017052d8830c00dea5d900ff069f8a65b0ee9587c5e855c6106f0fbd9e03a418c6

  • SSDEEP

    12288:YaylcKeBSY17yDr0dYT52ryZIDCtq1jp4r/ww0hfcJ+jxIe2/EhkXblJ2h/E:ilSsYMqryHtAayoaxIe2/EOXblJ2h/E

Score
3/10

Malware Config

Targets

    • Target

      Domain.zip

    • Size

      840KB

    • MD5

      44181a804c3e38f3c735b1b6efb8d5db

    • SHA1

      e8bc080643287a971690e4e0d9f3b87b348013ba

    • SHA256

      d4c8845ab6a2415b48bf5539f0d912f4d4f61e898e4e1c839c56784aae3631d2

    • SHA512

      ff8ff0d0ab5e049d60b758482d079bab3e7c5e2094358276ec9e448899139e017052d8830c00dea5d900ff069f8a65b0ee9587c5e855c6106f0fbd9e03a418c6

    • SSDEEP

      12288:YaylcKeBSY17yDr0dYT52ryZIDCtq1jp4r/ww0hfcJ+jxIe2/EhkXblJ2h/E:ilSsYMqryHtAayoaxIe2/EOXblJ2h/E

    Score
    1/10
    • Target

      Domain/.git/hooks/applypatch-msg.sample

    • Size

      478B

    • MD5

      ce562e08d8098926a3862fc6e7905199

    • SHA1

      4de88eb95a5e93fd27e78b5fb3b5231a8d8917dd

    • SHA256

      0223497a0b8b033aa58a3a521b8629869386cf7ab0e2f101963d328aa62193f7

    • SHA512

      536cce804d84e25813993efdd240537b52d00ce9cdcecf1982f85096d56a521290104c825c00b370b2752201952a9616a3f4e28c5d27a5b4e4842101a2ff9bee

    Score
    3/10
    • Target

      Domain/.git/hooks/commit-msg.sample

    • Size

      896B

    • MD5

      579a3c1e12a1e74a98169175fb913012

    • SHA1

      ee1ed5aad98a435f2020b6de35c173b75d9affac

    • SHA256

      1f74d5e9292979b573ebd59741d46cb93ff391acdd083d340b94370753d92437

    • SHA512

      d6bb7fa747f4625adf1877f546565cbe812ca7dd4168f7e9068e6732555d8737eba549546cf5946649e3f38de82d173aaf9c160a4c9f9445655258b4c5f955eb

    Score
    3/10
    • Target

      Domain/.git/hooks/fsmonitor-watchman.sample

    • Size

      4KB

    • MD5

      a0b2633a2c8e97501610bd3f73da66fc

    • SHA1

      0ec0ec9ac11111433d17ea79e0ae8cec650dcfa4

    • SHA256

      e0549964e93897b519bd8e333c037e51fff0f88ba13e086a331592bf801fa1d0

    • SHA512

      5168643c1768ec83554a9066754507a781b6d14251a46a469222d462efc6ca87a72c90679154e8a723349c91e7772b32ac9b08dfe313cded0ee0a6f17885079e

    • SSDEEP

      96:GFCscBOvOFXDgRvi/3UCwN4ZlkRo/j5SpoNOBoi+geBIzCa:GFCsEOmWRa8CwN4ZqRo7geEk3IzCa

    Score
    3/10
    • Target

      Domain/.git/hooks/post-update.sample

    • Size

      189B

    • MD5

      2b7ea5cee3c49ff53d41e00785eb974c

    • SHA1

      b614c2f63da7dca9f1db2e7ade61ef30448fc96c

    • SHA256

      81765af2daef323061dcbc5e61fc16481cb74b3bac9ad8a174b186523586f6c5

    • SHA512

      473ad124642571656276bf83b9ff63ab1804d3c23a5bdae52391c6f70a894849ac60c10c9d31deff3938922ce83b68b1e60c11592bbf7ea503f4acd39968cefa

    Score
    3/10
    • Target

      Domain/.git/hooks/pre-applypatch.sample

    • Size

      424B

    • MD5

      054f9ffb8bfe04a599751cc757226dda

    • SHA1

      f208287c1a92525de9f5462e905a9d31de1e2d75

    • SHA256

      e15c5b469ea3e0a695bea6f2c82bcf8e62821074939ddd85b77e0007ff165475

    • SHA512

      cb78aa7e9b9c146e5db65d86dd83f04e2b6942a06fab50c704a0fd900683f3b6ad1164e74afe2f267f6da91cdff0b9ab07713e12cefc6f8d741b5df194f4fda6

    Score
    3/10
    • Target

      Domain/.git/hooks/pre-commit.sample

    • Size

      1KB

    • MD5

      305eadbbcd6f6d2567e033ad12aabbc4

    • SHA1

      a79d057388ee2c2fe6561d7697f1f5efcff96f23

    • SHA256

      f9af7d95eb1231ecf2eba9770fedfa8d4797a12b02d7240e98d568201251244a

    • SHA512

      7cfb0a58abed1915ee1b261a1c661c7e2deea4e9227f77f5875af1a25c82e19245ba12dcb2f5052d994d0e81a3465daf37f9d8c670e17f9c96742f60fdfaaa56

    Score
    3/10
    • Target

      Domain/.git/hooks/pre-merge-commit.sample

    • Size

      416B

    • MD5

      39cb268e2a85d436b9eb6f47614c3cbc

    • SHA1

      04c64e58bc25c149482ed45dbd79e40effb89eb7

    • SHA256

      d3825a70337940ebbd0a5c072984e13245920cdf8898bd225c8d27a6dfc9cb53

    • SHA512

      e4dc204494f5062efa3032b00c64707a4f38978040482501b3e085f071e3ee5a9737d537e6a52002ceb4ebe2bfe09e555c5d969581e80b3eba2a922015c67960

    Score
    3/10
    • Target

      Domain/.git/hooks/pre-push.sample

    • Size

      1KB

    • MD5

      2c642152299a94e05ea26eae11993b13

    • SHA1

      a599b773b930ca83dbc3a5c7c13059ac4a6eaedc

    • SHA256

      ecce9c7e04d3f5dd9d8ada81753dd1d549a9634b26770042b58dda00217d086a

    • SHA512

      cc98bbe0e3865e2023af04416e10689e3aecd3f3928cf90c2acc0d3d7306388886779025c8967c8ea198af1f4fe29d16c65d4e1d546c7a8fa513f5ba7df16850

    Score
    3/10
    • Target

      Domain/.git/hooks/pre-rebase.sample

    • Size

      4KB

    • MD5

      56e45f2bcbc8226d2b4200f7c46371bf

    • SHA1

      288efdc0027db4cfd8b7c47c4aeddba09b6ded12

    • SHA256

      4febce867790052338076f4e66cc47efb14879d18097d1d61c8261859eaaa7b3

    • SHA512

      00d21d5d72386c3d9b5a1c36ba85201f730556a8295d4353af54af7892ab81010d42aff209ec1fda61c54e4dda3737cea5fda64f09d40ce5004ae28239565025

    • SSDEEP

      96:vJ7EgXasqXq6zaqK1ep8m5MDVUT2bTEwEWDhG38deyig9yhCLtQH:vJ4gXasI1zaqKwUTHhzeyil4tm

    Score
    3/10
    • Target

      Domain/.git/hooks/pre-receive.sample

    • Size

      544B

    • MD5

      2ad18ec82c20af7b5926ed9cea6aeedd

    • SHA1

      705a17d259e7896f0082fe2e9f2c0c3b127be5ac

    • SHA256

      a4c3d2b9c7bb3fd8d1441c31bd4ee71a595d66b44fcf49ddb310252320169989

    • SHA512

      ee08c11fab7e896b2e09c241954ba7640338b12c75cd8040daf053c31b2f22236d7a0deac736f89d305236312fdb4f560a38d4d8debdcc9dcdd23b2d975907d5

    Score
    3/10
    • Target

      Domain/.git/hooks/prepare-commit-msg.sample

    • Size

      1KB

    • MD5

      2b5c047bdb474555e1787db32b2d2fc5

    • SHA1

      2584806ba147152ae005cb675aa4f01d5d068456

    • SHA256

      e9ddcaa4189fddd25ed97fc8c789eca7b6ca16390b2392ae3276f0c8e1aa4619

    • SHA512

      50ec8a0dd98427e80a82a8d8ce44462a845876e1594c9d0e89483ce9a8aaad616edea0e5c45c1bb69d8fe7f520c6f2260d6fa350d77b400899c3ae375e965bfb

    Score
    3/10
    • Target

      Domain/.git/hooks/push-to-checkout.sample

    • Size

      2KB

    • MD5

      c7ab00c7784efeadad3ae9b228d4b4db

    • SHA1

      508240328c8b55f8157c93c43bf5e291e5d2fbcb

    • SHA256

      a53d0741798b287c6dd7afa64aee473f305e65d3f49463bb9d7408ec3b12bf5f

    • SHA512

      586efb6a206f73d8a94561266153a624e2753830bc431a283bed998c46ac00a9df4995ddfd0aa852b1a22b4672c80f2c33cee3fe2e3321e392ff4cef26dbf75e

    Score
    3/10
    • Target

      Domain/.git/hooks/update.sample

    • Size

      3KB

    • MD5

      647ae13c682f7827c22f5fc08a03674e

    • SHA1

      730e6bd5225478bab6147b7a62a6e2ae21d40507

    • SHA256

      8d5f2fa83e103cf08b57eaa67521df9194f45cbdbcb37da52ad586097a14d106

    • SHA512

      be3780974589d06eddba6fa0aa15a3e3dfe390e2827a1a6ae5cb83d6ac47e79ef9b1bbb53f067372f8dc70db0350d3770e78537fd3cfe734200ff824eca4cada

    Score
    3/10
    • Target

      Domain/bin/__pycache__/domainapi.cpython-311.pyc

    • Size

      30KB

    • MD5

      dab33d0f3818d7468fe923e8c54ad3e3

    • SHA1

      77fa93b51101873534a7aeb3a994e528ecea6db5

    • SHA256

      59efa368f2450826e4072043d15859e4aadbe832c256a0ad0743f68e2842cf2a

    • SHA512

      c8b0f04fc4619b26d9cab76fa3754376ed4274b678ca37d46453bf0a32442cb15e2c7db1bac3d15f22e39378d2b6ee9cce1bbbe97915b1fd92d21810c27db293

    • SSDEEP

      768:GoYgYRVbMGEbZjDJE5QcYcQ5/WwoHIG/i1hKr/a:GMDJE5QcYcQ56IkiTGS

    Score
    3/10
    • Target

      Domain/bin/__pycache__/domainapi.cpython-312.pyc

    • Size

      28KB

    • MD5

      3a36a7ee7c29f649752ec8d498e21d70

    • SHA1

      9a6d90d8d621898ec3746e0e2fd33f6c1e3dd8a5

    • SHA256

      be8e1d24f321d09d1a3f0ad8838cf2b60ff13fecd04f9b81ad7e0971a18f5627

    • SHA512

      4cfe3613da270cf4d94880ce7f711274d5490902065556616a42a8fc4c0c3bfd44337e4a5fae7c4b008277dbd9b641bd5c597d6b991892d5639844c1f7019194

    • SSDEEP

      768:BcYiYsVbMs8bZrk/Y/aJHmsQEPIPgmQVPYd2U:BqUaJGPE2+VPYgU

    Score
    3/10
    • Target

      Domain/bin/__pycache__/domainbackend.cpython-311.pyc

    • Size

      16KB

    • MD5

      a7cd8b51e0556ca990f06805239d5b3c

    • SHA1

      6667ec0b304bc90b70c51918d0c26d6e21d86693

    • SHA256

      489dd4527168979a2f5144a2a3a9ac9f6af878a32ce1a600bd5947445efb8136

    • SHA512

      78fa1a4667013d76566b8043f681be617f9dee0031f1023d140e5a75e3bc802f9a4a8ea8bb3a615be4741d4854d2ceb4b75f91f0d8bf78b08a639105e9844949

    • SSDEEP

      384:tkqQLcIBZsImGVCPqc1J3p3kq363XbVVVbVVVVVswi6uKG:yHYIqV11VkEUXbVVVbVVVVVcj

    Score
    3/10
    • Target

      Domain/bin/__pycache__/domainbackend.cpython-312.pyc

    • Size

      15KB

    • MD5

      948e81337aa011fbdc36d0f5a293797e

    • SHA1

      ff7b8417be8590c47e0a2f86b1eea4f3c7bd1573

    • SHA256

      f067b274832968c4a738980eaf48f84e5ad1cd5bd79cff2beb846969b6749ea8

    • SHA512

      e800855ee73a0ba28b6b54f6a047162ca11ebff7620744fab39db03c742496a457b3d556704cade85d65cf16891b0da4967ed88a1b9f8cbd6d33faad75c4ca3e

    • SSDEEP

      384:p9cIj8pi0FytPall6llmmzhQ8MsnC1bfG:z9ftWlOlHzh0sCU

    Score
    3/10
    • Target

      Domain/bin/__pycache__/octal.cpython-311.pyc

    • Size

      594B

    • MD5

      72f8eb88e7dfde964c0b9ca27e2f0b59

    • SHA1

      323eb6cbb2f0763679f8e12111910335f6524ebe

    • SHA256

      b608fc60eb814537b55ea800add037652b4fdaf39af43e62f79a8d84bfd295a1

    • SHA512

      5c23328e89975d8965d876229e2a537a7737855b7b796687a0697701680fdc69691dbb0870ca134b4e268aeb338199fcf16dbb9526ccfd9e6259f23035e6a2df

    Score
    3/10
    • Target

      Domain/bin/__pycache__/octal.cpython-312.pyc

    • Size

      510B

    • MD5

      7a6cd7b8f97e8c4c3d8a46441126f2d9

    • SHA1

      cd9679f1631474bd8af664527e39fb46e6aa411d

    • SHA256

      94cdff7f1e2bca9702bbfc0714e12850367bea94d1bb2965260e85398d9f7554

    • SHA512

      5748a3a31bb1621248587ce205b2ff48837f92aae206102fe51627461d0ad07a948e756483257ab254fa58641caec7be94e04f91019878e2aed0e499a6b3856b

    Score
    3/10
    • Target

      Domain/bin/assets/ui.html

    • Size

      4KB

    • MD5

      6f8f041c68e7bc0067d7e6e4c3e9b824

    • SHA1

      550b684e7e03154f5424271e97a33c1ada49d5db

    • SHA256

      fbe5a564a1d50db2341cfd339f7feed965024c18ffb916fa77aae4651fa0e5ea

    • SHA512

      88ae8526d6874f7480224672ae4a7e2557699f0423ef6f32dbcc68f0207a2ec0fca70af60e1bc8ba19c100f46d0f93d19b203b63a03543ee3289857a1e9dca3c

    • SSDEEP

      96:HMA5Xrg16dLUWUU1MmUtJ9zYz50yZ5am7ZCpvMAEHIVzaGOc:HMA57g2LU9UamU/hkVZ5EpvMAEoVuGOc

    Score
    1/10
    • Target

      Domain/bin/domainapi.py

    • Size

      21KB

    • MD5

      9bd0020f093e9aaec5be34f1d75800f0

    • SHA1

      386f6ece5a823d6cb363d65255f6719f0b3559e9

    • SHA256

      e2153264889ef5782109dfb3fb7ae7094ce94b83f71911549aefd7f3c2e39486

    • SHA512

      14d5de0fe10b56cae8a598b5620b919c6b597028e6683696bf9833e8eda3273f91a099750111a81aa83b857b9caa862fc7fd6b85ddae8754773fcdd2db651174

    • SSDEEP

      384:SGOoQOoIxbM7bZyQXRun+Mnwq5/pH16YiCAxFxFrn:Sno5oIxbM7bZ3XRmnwqrH1niT

    Score
    3/10
    • Target

      Domain/bin/domainbackend-p.py

    • Size

      13KB

    • MD5

      fc536c003b5dbd503bcf47f438658e02

    • SHA1

      c9609cefa750c65a67a4f8927825f9f06f4c61e4

    • SHA256

      739bc5720d851378264ab0d559a1eb116c72b864eed2c0082273e9b68e8202b6

    • SHA512

      a31d15ae5d0a6609cea91e8bb5b11c1a3976ab3d6523e38431101d3015b37410370aa743651b237a04f3bab8e7b5ad7eaf8ff79cad4f99bf0c622ddf774a6221

    • SSDEEP

      192:zzb/mHeMVsa1vR5RfJRPIPqGGdBFmB26RDRfJRJIPqGGdBFmB2TB2os5LEIjzIiR:/g1vRjhRASGtRVhRqSGE8bXh

    Score
    3/10
    • Target

      Domain/bin/domainbackend.py

    • Size

      10KB

    • MD5

      2bfd5e463b9c43f8b85eb835000c350e

    • SHA1

      014371eaa4149b5c5bb5958091ff44561121fa34

    • SHA256

      b3f5e69df170fddae9d301b16d6ffdc81c5650aed127a9c4c1ab0f7d73ef0131

    • SHA512

      58004ed903728a76deeaf3bdae1fc596584bedaa2d8b98fcc74fea6f00050f5012fbfe55b65e748929b31aea0bc4718e8e578ab2b4fda367a9ae3df9005ae072

    • SSDEEP

      192:P+h/mNezz82H9OV+SMoBDh1pa/zMq/p6FJ2wMFKCHXVlR7UI+Ibfi39iIz3SWQsh:W7c+SMoHt7Y1sh

    Score
    3/10
    • Target

      Domain/bin/octal.py

    • Size

      152B

    • MD5

      ca8f2c0221c41486338e29bc6db4f7a3

    • SHA1

      06b5adf779ce4a69db80a6204390216e8467959b

    • SHA256

      79154d622287acc563c10fb0c7da34e282681ec153a6f4fc044580b029c0a6d3

    • SHA512

      c617ef8b547aa8e189d6902b74b389f79ad01f192280e999fde47595f5c908783db095d78394a825961db711e3a964456a2782a95d3f8c3669868a68a766b62a

    Score
    3/10
    • Target

      Domain/bin/rbxcompile.exe

    • Size

      637KB

    • MD5

      a78938525246bda53c07c6653a40dc1b

    • SHA1

      f9fdaebd2d50b0aa0b4e920a48d674e3b1e25d40

    • SHA256

      6ecf457c5fc3258bc4b73b0bb01046982b53271fadb5fcde92970b58ab6f48e5

    • SHA512

      516440ff218f980e0117022367d9bcb9fd5cc34afaf6627791993c6d30329d496aa3756040b3159eb78a43182dbe3d3efed9e38b5ab0acfd17efa0c83ab21604

    • SSDEEP

      12288:9ueCWk3KwqiO8YBHbePkC49F9cmEXvVYSwE5dQqqJWa6ZZ:9uedkl3ZXmEXvVYKGqqJcZ

    Score
    1/10
    • Target

      Domain/domain.py

    • Size

      121B

    • MD5

      8159465d53b0bb27c8458053936a49e6

    • SHA1

      aebe0959ff36139185c5403891a0bd7c73274f7e

    • SHA256

      f7b0aaa693d23f1c2f428087ea40cac981a3d03b391a2be35bdd29611aa23dac

    • SHA512

      d1b0a232ee67866ab9709085959ae14c4d70a6be1a628f832f652c2b0c3e9d404f7b3e19de82879d0d66c4a381e293d3abe407d7f00777b3c7b8cfcc6df84ccd

    Score
    3/10

MITRE ATT&CK Enterprise v15

Tasks