add: [linux] sample info take 4

This commit is contained in:
Quentin JEROME 2024-07-02 13:19:50 +02:00
parent cb76dcee40
commit 99b759ba3a
Signed by: qjerome
SSH key fingerprint: SHA256:OQtDLu0eOg5WcidNQCaVrZiOANoA9Rp7H5aASBrNtPk
19 changed files with 95 additions and 19 deletions

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"unknown"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>827461d60dcf9edf8dad7bcd5984fc1a</td> <td>827461d60dcf9edf8dad7bcd5984fc1a</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/15e67237cfda7a9b6cd6d27af76b315c79ad65daeec127f84128904b8c7757dd **VirusTotal**: https://www.virustotal.com/gui/file/15e67237cfda7a9b6cd6d27af76b315c79ad65daeec127f84128904b8c7757dd
## Detection Names ## Detection Names

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"unknown"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>a0e1c1e0a2c5cdc8af60beda2b581ee1</td> <td>a0e1c1e0a2c5cdc8af60beda2b581ee1</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/17d8569d683f39d71f051cc0d2d33a662e549635cd74460c72ba1e49224bc35c **VirusTotal**: https://www.virustotal.com/gui/file/17d8569d683f39d71f051cc0d2d33a662e549635cd74460c72ba1e49224bc35c
## Detection Names ## Detection Names

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"trojan.mirai/r002c0dfd24"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>2c77be94e0ad2d6e149ba72c1446e39a</td> <td>2c77be94e0ad2d6e149ba72c1446e39a</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/233e29773d33eec0dcb43eb133d4595735e98d83cbf59d2533f1a88e286dcabe **VirusTotal**: https://www.virustotal.com/gui/file/233e29773d33eec0dcb43eb133d4595735e98d83cbf59d2533f1a88e286dcabe
## Detection Names ## Detection Names

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"unknown"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>836141ff2bacfb24243b2a7dd9ab535b</td> <td>836141ff2bacfb24243b2a7dd9ab535b</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/43e4589a894146664907f21c8817d16b02d353d0d9af02bd8db67c21891b8c08 **VirusTotal**: https://www.virustotal.com/gui/file/43e4589a894146664907f21c8817d16b02d353d0d9af02bd8db67c21891b8c08
## Detection Names ## Detection Names

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"trojan.mirai/gafgyt"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>cadc906c5123702e80d8047cabc77170</td> <td>cadc906c5123702e80d8047cabc77170</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/44c21f98d1fe78e1466ddc9dfd1113e1e416934b6a0eb2b1da0bcf27535f7775 **VirusTotal**: https://www.virustotal.com/gui/file/44c21f98d1fe78e1466ddc9dfd1113e1e416934b6a0eb2b1da0bcf27535f7775
## Detection Names ## Detection Names

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"trojan.cornelgen/expl"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>e62089b51f3b485b891359accdb11bdc</td> <td>e62089b51f3b485b891359accdb11bdc</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/6420f5d7d48b75d687b8356e93c82721bb536c633d773f8985f74c8977425f04 **VirusTotal**: https://www.virustotal.com/gui/file/6420f5d7d48b75d687b8356e93c82721bb536c633d773f8985f74c8977425f04
## Detection Names ## Detection Names

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"unknown"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>3b580fa241f0f73f885ad9b364bef5e7</td> <td>3b580fa241f0f73f885ad9b364bef5e7</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/6ebf51d169240f1c233aaf49da07005eca3529ae4c9b19b9de78f906ad7527a6 **VirusTotal**: https://www.virustotal.com/gui/file/6ebf51d169240f1c233aaf49da07005eca3529ae4c9b19b9de78f906ad7527a6
## Detection Names ## Detection Names

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"ransomware.hive/filecoderhive"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>171d2a50c6d7e69281d1c3ef98d510f2</td> <td>171d2a50c6d7e69281d1c3ef98d510f2</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/713b699c04f21000fca981e698e1046d4595f423bd5741d712fd7e0bc358c771 **VirusTotal**: https://www.virustotal.com/gui/file/713b699c04f21000fca981e698e1046d4595f423bd5741d712fd7e0bc358c771
## Detection Names ## Detection Names

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"trojan.revil/sodinokibi"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>73041d7b9a93d3cda76e2a052ac02e82</td> <td>73041d7b9a93d3cda76e2a052ac02e82</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/776ea636ee33aab6b2db5f46889b027c297280db37400efb091e0d4a9001a7d7 **VirusTotal**: https://www.virustotal.com/gui/file/776ea636ee33aab6b2db5f46889b027c297280db37400efb091e0d4a9001a7d7
## Detection Names ## Detection Names

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"trojan.expl/genericrxtd"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>85ed1956d405087848be7cbeded6c7e2</td> <td>85ed1956d405087848be7cbeded6c7e2</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/9e70725640c4284e2049e4b25c9cc46cca496053cebf69855ec25acc9bd63e05 **VirusTotal**: https://www.virustotal.com/gui/file/9e70725640c4284e2049e4b25c9cc46cca496053cebf69855ec25acc9bd63e05
## Detection Names ## Detection Names

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"trojan.gafgyt/mirai"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>8022d0f0f16843e1c5270a7116e478e4</td> <td>8022d0f0f16843e1c5270a7116e478e4</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/ad69790f301c6b7cebaa84a7fecd6431e87b09526d81a3c618bdf985e08edf3b **VirusTotal**: https://www.virustotal.com/gui/file/ad69790f301c6b7cebaa84a7fecd6431e87b09526d81a3c618bdf985e08edf3b
## Detection Names ## Detection Names

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"unknown"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>620159aa1a28e52afed78cbf1deaca78</td> <td>620159aa1a28e52afed78cbf1deaca78</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/b87ad7dba1d367c437db51045e57835f77e8d9735d5c917c6d16984fbde8a3c5 **VirusTotal**: https://www.virustotal.com/gui/file/b87ad7dba1d367c437db51045e57835f77e8d9735d5c917c6d16984fbde8a3c5
## Detection Names ## Detection Names

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"unknown"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>7eea3513ae50fe2e1d88c91936831b4e</td> <td>7eea3513ae50fe2e1d88c91936831b4e</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/bc70f90946d19b022fae8740cd3d5b349da29d1b3353cc01c3192ba0ba48ae79 **VirusTotal**: https://www.virustotal.com/gui/file/bc70f90946d19b022fae8740cd3d5b349da29d1b3353cc01c3192ba0ba48ae79
## Detection Names ## Detection Names

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"unknown"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>818f3611e82adae2f5577cc2beda13c2</td> <td>818f3611e82adae2f5577cc2beda13c2</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/d14544d70f8193d9369020701d02a028408646cfd432e344da98c93ceaaa5e87 **VirusTotal**: https://www.virustotal.com/gui/file/d14544d70f8193d9369020701d02a028408646cfd432e344da98c93ceaaa5e87
## Detection Names ## Detection Names

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"trojan.sliver/malgo"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>bc5420177b32242d5de286662258639d</td> <td>bc5420177b32242d5de286662258639d</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/d7df995dd45d5498770389d9e85064cdaa12f623ae9a22b6c61966c70eee5161 **VirusTotal**: https://www.virustotal.com/gui/file/d7df995dd45d5498770389d9e85064cdaa12f623ae9a22b6c61966c70eee5161
## Detection Names ## Detection Names

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"unknown"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>e97790c1200e6d5c8f4eed64f1736a5d</td> <td>e97790c1200e6d5c8f4eed64f1736a5d</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/e27571a89dfbb256bdf2aa7ff0a062bd10bd712c46d7ddc045a8ac85c4903c2f **VirusTotal**: https://www.virustotal.com/gui/file/e27571a89dfbb256bdf2aa7ff0a062bd10bd712c46d7ddc045a8ac85c4903c2f
## Detection Names ## Detection Names

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"trojan.tsunami/kaiten"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>7b1aec339bee5beed674c8cb576bb881</td> <td>7b1aec339bee5beed674c8cb576bb881</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/e59dd13dc8dbb2c9e3612c6f1188622067ed388f6248567c56479d1677c79e5b **VirusTotal**: https://www.virustotal.com/gui/file/e59dd13dc8dbb2c9e3612c6f1188622067ed388f6248567c56479d1677c79e5b
## Detection Names ## Detection Names

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"miner.r002c0df524/sphdl"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>5e4092a39ab18cf9829f87b6d1310f0b</td> <td>5e4092a39ab18cf9829f87b6d1310f0b</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/e89b79c039776ff64e4979a80fa95c020161a98f8cb434fbfd09f409ba73bd9e **VirusTotal**: https://www.virustotal.com/gui/file/e89b79c039776ff64e4979a80fa95c020161a98f8cb434fbfd09f409ba73bd9e
## Detection Names ## Detection Names

View file

@ -2,6 +2,10 @@
# Sample Information # Sample Information
<table> <table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td>"trojan.bpfdoor"</td>
</tr>
<tr> <tr>
<td><b>md5</b></td> <td><b>md5</b></td>
<td>0017f7b913ce66e4d80f7e78cf830a2b</td> <td>0017f7b913ce66e4d80f7e78cf830a2b</td>
@ -20,7 +24,7 @@
</tr> </tr>
</table> </table>
VirusTotal: https://www.virustotal.com/gui/file/fa0defdabd9fd43fe2ef1ec33574ea1af1290bd3d763fdb2bed443f2bd996d73 **VirusTotal**: https://www.virustotal.com/gui/file/fa0defdabd9fd43fe2ef1ec33574ea1af1290bd3d763fdb2bed443f2bd996d73
## Detection Names ## Detection Names