Malware icon indicating copy to clipboard operation
Malware copied to clipboard

😈 CAUTION - Malicious files πŸ’€

Malware found in the wild

X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*

Downloading can be done with proxychains and tor. Downloading multiple files can be done like this:

  • on MacOS:
#!/bin/bash
#collect IPs from logs and put them in a matrix
virusMatrix=(
  1.94.127.91:51527/Mozi.a
  42.224.2.177:56263/Mozi.a
  42.230.87.202:33296/Mozi.m
  58.249.22.48:46809/Mozi.m
  59.94.195.181:46026/Mozi.a
  61.3.155.131:43576/Mozi.a
)
for url in "${virusMatrix[@]}"
  do
    :
    proxychains4 wget $url
done

Some resources

  • Aurora - Malware similarity platform with modularity in mind.
  • DetectionLab - Automate the creation of a lab environment complete with security tooling and logging best practices.
  • DomainClassifier - DomainClassifier is a Python (2/3) library to extract and classify Internet domains/hostnames/IP addresses from raw unstructured text files following their DNS existence, localization or attributes.
  • Findmal - A tool to find/download malware samples from various public repositories.
  • MalwareClassifier - Malware Classifier From Network Captures.
  • Malware-analysis-and-Reverse-engineering - "Some of my publicly available Malware analysis and Reverse engineering."
  • MWDB Feeds - A Modular MWDB Utility to Collect Fresh Malware Samples.
  • Snake - Snake is a malware storage zoo that was built out of the need for a centralised and unified storage solution for malicious samples that could seamlessly integrate into the investigation pipeline.
  • Unit42's Playbook
  • WMIPersistence.vbs

Malware

MacOS

Windows

  • moneta - Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs.