Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
7516 2023-10-24 07:48 nalo.exe  

35ec78636adb2e2094fc506736d9ffe1


Malicious Library UPX AntiDebug AntiVM PE File PE32 OS Processor Check Malware download VirusTotal Malware PDB Code Injection Malicious Traffic buffers extracted unpack itself Stealc Browser DNS
1 1 2 1 8.2 M 19 ZeroCERT

7517 2023-10-24 07:48 newmar.exe  

6020dace849357f1667a1943c8db7291


Emotet Gen1 Malicious Library UPX Confuser .NET AntiDebug AntiVM PE File PE32 .NET EXE OS Processor Check icon PE64 DllRegisterServer dll MZP Format DLL VirusTotal Cryptocurrency Miner Malware MachineGuid Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder WriteConsoleW Tofsee Windows ComputerName DNS crashed CoinMiner
7 6 11.4 M 56 ZeroCERT

7518 2023-10-24 07:46 2.exe  

ad122be61ff9f19db11fd4ff53178d09


Malicious Library UPX PE File PE32 MZP Format Remote Code Execution
1 0.4 M ZeroCERT

7519 2023-10-24 07:46 timeSync.exe  

7c67bbeaf13309161aa474205259692f


Malicious Library UPX PE File PE32 OS Processor Check PDB unpack itself Remote Code Execution
1.2 M ZeroCERT

7520 2023-10-23 17:08 sus.exe  

2e3f17e7e9001ff7b7cf8ab412462a48


Malicious Library UPX AntiDebug AntiVM PE File PE32 OS Processor Check VirusTotal Malware PDB Code Injection buffers extracted
7.2 M 27 ZeroCERT

7521 2023-10-23 16:58 foto2552.exe  

4cdb3ee7e130e01a02d7b8a7d8dae6ec


Amadey RedLine stealer Gen1 Emotet Malicious Library UPX Admin Tool (Sysinternals etc ...) ScreenShot PWS AntiDebug AntiVM PE File PE32 CAB PNG Format MSOffice File DLL OS Processor Check Browser Info Stealer RedLine Malware download Amadey FTP Client Info Stealer VirusTotal Malware Microsoft AutoRuns PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Collect installed applications suspicious process AppData folder AntiVM_Disk WriteConsoleW VM Disk Size Check installed browsers check Tofsee Stealc Stealer Windows Exploit Browser ComputerName Remote Code Execution DNS Cryptographic key Software crashed
24 17 13 4 20.4 M 46 ZeroCERT

7522 2023-10-23 16:52 nalo.exe  

99187f5197d70ceccc4e0fde10fc7f30


Malicious Library UPX AntiDebug AntiVM PE File PE32 OS Processor Check Malware download VirusTotal Malware PDB Code Injection Malicious Traffic buffers extracted unpack itself Stealc Browser DNS
1 1 2 1 9.4 M 24 ZeroCERT

7523 2023-10-23 16:50 herom.exe  

979c731d6aee4715335cd65dd1bcc21e


Malicious Library PE File PE32 DLL Check memory Checks debugger Creates executable files unpack itself AppData folder WriteConsoleW
2.2 ZeroCERT

7524 2023-10-23 16:47 cbchr.exe  

d88a06a393582a79ab6da48982ec87ae


Generic Malware Downloader Malicious Library UPX Malicious Packer Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff Audio HTTP DNS Code injection Internet API FTP KeyLogger P2P AntiDebug AntiVM PE File PE32 OS P VirusTotal Malware AutoRuns Code Injection Windows utilities suspicious process AppData folder WriteConsoleW Windows ComputerName
4.2 19 ZeroCERT

7525 2023-10-23 16:08 setup.7z  

a4e3febc2031d844ad89ed5f3ed2c206


Stealc PrivateLoader Amadey Vidar Escalate priviledges PWS KeyLogger AntiDebug AntiVM RedLine Malware download Amadey Dridex Malware c&c powershell Microsoft Telegram suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files ICMP traffic unpack itself suspicious TLD IP Check PrivateLoader Tofsee Stealc Stealer Windows Browser RisePro Trojan DNS Downloader
57 110 53 28 7.2 M ZeroCERT

7526 2023-10-23 16:01 7725eaa6592c80f8124e769b4e8a07...  

5ac8db8e129863d0a9aaa7534cc644ff


Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware PDB unpack itself Remote Code Execution
2.2 32 ZeroCERT

7527 2023-10-23 15:35 setup.7z  

bf2d71ede12b007cdabbf513b081fcb7


PrivateLoader Vidar Escalate priviledges PWS KeyLogger AntiDebug AntiVM RedLine Malware download Dridex Malware c&c Microsoft Telegram suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files ICMP traffic unpack itself suspicious TLD IP Check PrivateLoader Tofsee Stealc Stealer Windows Browser RisePro Trojan DNS Downloader
41 84 46 18 7.0 M ZeroCERT

7528 2023-10-23 13:24 xCvecthUdXEH.exe  

0b6133d5b36cd98c3391f03ae97633d7


Browser Login Data Stealer Generic Malware Malicious Library UPX Malicious Packer Downloader PE File PE32 OS Processor Check Malware download Remcos VirusTotal Malware Malicious Traffic Check memory Windows DNS DDNS keylogger
1 4 4 3.8 61 ZeroCERT

7529 2023-10-23 13:24 nix.txt.exe  

c01e90db99bcc939f829a181aef2c348


Malicious Library UPX Malicious Packer PE File PE32 .NET EXE OS Name Check OS Memory Check OS Processor Check Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Software crashed keylogger
4 5 7.4 56 ZeroCERT

7530 2023-10-23 13:15 nicko.vbs  

9693079116e9abb7ac2160191c8164af


LokiBot Generic Malware Antivirus PWS SMTP KeyLogger AntiDebug AntiVM PowerShell Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Exploit Browser Email ComputerName DNS Cryptographic key Software crashed keylogger
2 7 6 19.4 M 15 ZeroCERT