Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
211 2024-09-11 10:45 66e014874bec8_w9.exe#kis9  

d6c976ddbf72de3a56834b7583f7f7cc


RedLine Infostealer UltraVNC Generic Malware Malicious Library UPX PE File PE32 OS Processor Check Malware download VirusTotal Malware PDB Stealer DNS
1 1 2.4 M 51 ZeroCERT

212 2024-09-11 10:44 66e0736c4382a_lyla.exe#lyla  

e52fc4b24fffbcde2ea11efb2efa1f08


Generic Malware Admin Tool (Sysinternals etc ...) UPX PE File PE32 DLL Malware download VirusTotal Malware Malicious Traffic AppData folder suspicious TLD CryptBot DNS
1 2 3 3.6 M 45 ZeroCERT

213 2024-09-11 10:43 666.exe  

2616e7ec2d6c4b86a7fa1f4a762ae918


Generic Malware UPX PE File PE64 OS Processor Check VirusTotal Malware PDB
1.0 M 27 ZeroCERT

214 2024-09-11 10:42 66e01056bf2b0_crymeta.exe#kisc...  

0675a6d25449fba8a9a04fae80448789


Suspicious_Script_Bin Generic Malware Downloader Malicious Library UPX Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P An VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger WMI Creates executable files Windows utilities suspicious process AppData folder malicious URLs WriteConsoleW Windows ComputerName
6.4 M 28 ZeroCERT

215 2024-09-11 10:39 vgtew.exe  

fa3494703899cbfa59ca491e5ab8efaf


Stealc Client SW User Data Stealer LokiBot ftp Client info stealer Antivirus Malicious Library Http API PWS HTTP Code injection Internet API AntiDebug AntiVM PE File .NET EXE PE32 FTP Client Info Stealer VirusTotal Malware Telegram PDB MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI unpack itself Windows utilities Collect installed applications suspicious process malicious URLs sandbox evasion WriteConsoleW anti-virtualization installed browsers check Tofsee Windows Browser ComputerName DNS Software
1 5 3 1 15.2 M 36 ZeroCERT

216 2024-09-11 10:38 66e06ab1263e8_cfile.exe#xin  

84eea46139f0155223826300ca98d16a


RedLine stealer Antivirus PWS AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB Code Injection Check memory Checks debugger buffers extracted unpack itself DNS
1 8.6 M 46 ZeroCERT

217 2024-09-11 10:26 66e0812322905_def.exe#kisotr  

328e2076801e0d783636eab1b2664845


Stealc Client SW User Data Stealer ftp Client info stealer Antivirus Http API PWS AntiDebug AntiVM PE File .NET EXE PE32 Malware download VirusTotal Malware c&c PDB Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Stealc ComputerName DNS
2 1 1 2 9.2 M 33 ZeroCERT

218 2024-09-11 10:25 66e08f13c7a4f_111.exe  

979d8a371c97ed8f2438e6809064dcd9


Generic Malware Suspicious_Script_Bin Malicious Library UPX Admin Tool (Sysinternals etc ...) PE File PE32 OS Processor Check VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger WMI Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Windows ComputerName Remote Code Execution
7.6 M 35 ZeroCERT

219 2024-09-11 10:24 66e0794cb9ebc__PORETYNOJEMcryp...  

012fa955d04acb74b6ba50647494cc9d


RedLine stealer Antivirus ScreenShot PWS AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer RedLine Malware download FTP Client Info Stealer Malware Microsoft PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI unpack itself Collect installed applications Check virtual network interfaces installed browsers check Tofsee Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 3 6 13.8 M ZeroCERT

220 2024-09-11 10:23 66e0815ab46eb_cry.exe#kiscrypt...  

21617215ffe926fd76b00a8b2f3a28c7


Stealc Client SW User Data Stealer Gen1 ftp Client info stealer Generic Malware Antivirus Malicious Library UPX Malicious Packer Http API PWS AntiDebug AntiVM PE File .NET EXE PE32 DLL OS Processor Check Browser Info Stealer Malware download FTP Client Info Stealer Vidar VirusTotal Malware c&c PDB Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Collect installed applications suspicious process sandbox evasion WriteConsoleW anti-virtualization installed browsers check Tofsee Stealc Stealer Windows Browser ComputerName DNS Software plugin
10 3 18 2 13.8 M 34 ZeroCERT

221 2024-09-11 10:22 vgerw15.exe  

c4c32e39c7bfcc29bf6c9f470a35c687


Stealc Client SW User Data Stealer LokiBot ftp Client info stealer Antivirus Malicious Library Http API PWS HTTP Code injection Internet API AntiDebug AntiVM PE File .NET EXE PE32 FTP Client Info Stealer VirusTotal Malware Telegram PDB MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI unpack itself Windows utilities Collect installed applications suspicious process malicious URLs WriteConsoleW anti-virtualization installed browsers check Tofsee Windows Browser ComputerName DNS Software
1 6 3 1 14.6 M 22 ZeroCERT

222 2024-09-11 10:20 vfdwg12.exe  

8c4d2ee7feb092bad21213e862b47bba


Stealc Client SW User Data Stealer LokiBot ftp Client info stealer Antivirus Malicious Library Http API PWS HTTP Code injection Internet API AntiDebug AntiVM PE File .NET EXE PE32 FTP Client Info Stealer VirusTotal Malware Telegram PDB MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI unpack itself Windows utilities Collect installed applications suspicious process malicious URLs sandbox evasion WriteConsoleW anti-virtualization installed browsers check Tofsee Windows Browser ComputerName DNS Software
1 5 3 1 15.8 M 34 ZeroCERT

223 2024-09-11 10:20 x.exe  

ceec513e6f815b3a047e2922a642af77


Malicious Packer UPX PE File PE64 VirusTotal Malware Checks debugger Check virtual network interfaces DNS
1 3.2 M 53 ZeroCERT

224 2024-09-11 10:17 66e084263b0d2_Build.exe  

63d3fab2cc8b3819c981a8ed69cd8a91


PE File .NET EXE PE32 VirusTotal Malware Check memory Checks debugger unpack itself ComputerName DNS
1 2.4 M 26 ZeroCERT

225 2024-09-11 10:17 rk.exe  

1da75b8429618aa83d899fc16e59f834


Generic Malware Malicious Library Malicious Packer UPX PE File PE64 OS Processor Check VirusTotal Malware PDB
0.6 M 6 ZeroCERT