Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
721 2024-08-23 09:38 zavkgy.msi  

cf80bbcf2312d0e38cc65b008e5bba80


MSOffice File CAB VirusTotal Malware suspicious privilege Check memory Checks debugger unpack itself AntiVM_Disk VM Disk Size Check ComputerName crashed
2.6 19 ZeroCERT

722 2024-08-23 09:38 66c7887bec1a5_selgm2.exe#space  

38ae8f3ecc41bdd6a96cbae3fc05f4c0


Stealc Client SW User Data Stealer LokiBot Gen1 ftp Client info stealer Generic Malware Downloader Antivirus Malicious Library UPX Malicious Packer Http API PWS Create Service Socket DGA ScreenShot Escalate priviledges Steal credential Sniff Audio Browser Info Stealer Malware download FTP Client Info Stealer Vidar VirusTotal Email Client Info Stealer Malware c&c Telegram PDB MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities Collect installed applications suspicious process malicious URLs sandbox evasion WriteConsoleW anti-virtualization installed browsers check Tofsee Stealc Stealer Windows Browser Email ComputerName DNS Software plugin
12 7 21 2 18.0 M 26 ZeroCERT

723 2024-08-23 09:37 66c5dccb8d59d_File.exe#xin  

1c7ebcdade13eebb33b4efda3a9ee280


Emotet Malicious Library PE File .NET EXE PE32 VirusTotal Malware Buffer PE PDB Check memory Checks debugger buffers extracted unpack itself ComputerName Remote Code Execution
4.2 M 49 ZeroCERT

724 2024-08-23 09:33 66c788755986d_valiesg.exe#spac...  

fa03107d2b75cdf0499cfbdf66337f4f


Client SW User Data Stealer LokiBot ftp Client info stealer Antivirus Malicious Library Http API PWS HTTP Code injection Internet API AntiDebug AntiVM PE File .NET EXE PE32 FTP Client Info Stealer VirusTotal Malware Telegram PDB MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI unpack itself Windows utilities Collect installed applications suspicious process malicious URLs sandbox evasion WriteConsoleW anti-virtualization installed browsers check Tofsee Windows Browser ComputerName DNS Software
2 5 3 16.0 M 38 ZeroCERT

725 2024-08-23 09:31 66c74e1a9051a_install.exe#inst  

6614e50be6c3d1fc6392c46f9cc12a9b


Malicious Library Malicious Packer UPX PE File .NET EXE PE32 OS Processor Check VirusTotal Malware PDB Check memory Checks debugger unpack itself ComputerName Remote Code Execution
2.6 M 18 ZeroCERT

726 2024-08-23 09:30 66c74ba23d580_stealc_cry.exe#k...  

522dd9b39873f815572fb766b67c77b6


Antivirus PE File .NET EXE PE32 VirusTotal Malware PDB Check memory Checks debugger unpack itself WriteConsoleW ComputerName
2.8 M 30 ZeroCERT

727 2024-08-23 09:30 crown.exe  

b0c5a7e82d19864c77427dd2f5185934


Stealc Gen1 Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library UPX Malicious Packer Anti_VM PE File PE32 DLL OS Processor Check Browser Info Stealer Malware download FTP Client Info Stealer Vidar VirusTotal Email Client Info Stealer Malware c&c Malicious Traffic Check memory Checks debugger Creates executable files unpack itself Checks Bios Collect installed applications Detects VMWare sandbox evasion VMware anti-virtualization installed browsers check Stealc Stealer Windows Browser Email ComputerName DNS Software crashed plugin
9 1 16 2 12.2 M 29 ZeroCERT

728 2024-08-23 09:28 shellcode.ps1  

5dd40b8cbfb8f613cdce8b7dae0de85b


Generic Malware Antivirus suspicious privilege Check memory unpack itself WriteConsoleW Windows Cryptographic key
1.4 M ZeroCERT

729 2024-08-23 09:27 soft.exe  

a805c895c507a30f12e39e04f55a7bf1


Antivirus UPX PE File .NET EXE PE32 OS Processor Check VirusTotal Malware suspicious privilege MachineGuid Check memory Checks debugger unpack itself AntiVM_Disk VM Disk Size Check Windows ComputerName Cryptographic key
4.0 M 52 ZeroCERT

730 2024-08-23 09:26 66c609c335ba8_crypted.exe#1  

5ea478b85c9222759b2b24d76b5fa098


Antivirus PE File .NET EXE PE32 VirusTotal Malware PDB Check memory Checks debugger unpack itself WriteConsoleW ComputerName
2.8 M 30 ZeroCERT

731 2024-08-23 09:24 66c74bdca27c5_stealc_default.e...  

278dcb42c883b71ac7e02501936b9e8f


Antivirus PE File .NET EXE PE32 VirusTotal Malware PDB Check memory Checks debugger unpack itself WriteConsoleW ComputerName
3.0 M 41 ZeroCERT

732 2024-08-23 09:24 66c6def3f0546_sss.exe  

d4ac1a0d0504ab9a127defa511df833e


Malicious Library Socket DNS AntiDebug AntiVM PE File .NET EXE PE32 Lnk Format GIF Format Malware download VirusTotal Malware AutoRuns PDB Code Injection Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself Windows utilities suspicious process malicious URLs WriteConsoleW Windows RisePro ComputerName DNS
1 3 12.2 M 49 ZeroCERT

733 2024-08-23 09:22 mewithentirethingstogetmebackw...  

28d95412db3a011684784953657efd12


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic RWX flags setting exploit crash Tofsee Exploit DNS crashed
1 3 1 4.6 34 ZeroCERT

734 2024-08-23 09:22 equitoxxxxxwednesdayyysMPDW-co...  

2315bcb53ea540318897164afb4c7845


Generic Malware Antivirus Hide_URL PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
1 2 1 7.6 2 ZeroCERT

735 2024-08-23 00:07 7z.exe  

654010478bd5384421502d6bc0be267c


Malicious Library Antivirus PE File .NET EXE PE32 JPEG Format Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Check virtual network interfaces AppData folder IP Check installed browsers check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed keylogger Downloader
2 7 9 13.8 M 44 guest