Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
1 2023-07-26 17:24 chrome.exe  

d50a781e825e40363b5dec38d4ec39e2


UPX Antivirus Malicious Library AntiDebug AntiVM .NET EXE PE File PE32 OS Processor Check VirusTotal Malware AutoRuns suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process AppData folder AntiVM_Disk VM Disk Size Check Windows ComputerName keylogger
13.0 35 ZeroCERT

2 2023-07-25 18:53 scandav8444461.exe  

ff5fec4a83b38cec5781ca7184e098b5


SMTP KeyLogger AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities Check virtual network interfaces suspicious process IP Check Tofsee Windows Browser Email ComputerName Cryptographic key Software crashed keylogger
1 7 3 14.4 M 39 ZeroCERT

  • First
  • 1
  • Last
  • Total : 2cnts