Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
7636 2023-10-18 08:00 audiodgse.exe  

68c674b8751ee53b3dcb6d6f10b0bc0c


Formbook NSIS Malicious Library UPX PE File PE32 FormBook Malware download Malware suspicious privilege Malicious Traffic Check memory Creates executable files unpack itself suspicious TLD DNS
1 5 2 1 3.4 M ZeroCERT

7637 2023-10-18 07:57 raaa.exe  

67eb75a7dd7ad718359513fad929eb62


.NET framework(MSIL) PE File PE32 .NET EXE Check memory Checks debugger unpack itself
1.2 M ZeroCERT

7638 2023-10-18 07:55 silent.exe  

8e0907f52947b06a7b2f4a3ff064ec2d


PE File PE64 Cryptocurrency Miner Cryptocurrency DNS
6 2 0.8 M ZeroCERT

7639 2023-10-18 07:55 Tues.....exe  

4ce3fd8661138b0deadc1f3d5b8ca09b


Malicious Library UPX Malicious Packer PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer AutoRuns suspicious privilege Check memory Checks debugger unpack itself Windows Browser Email ComputerName Software crashed keylogger
5.6 M ZeroCERT

7640 2023-10-18 07:53 ezy.exe  

68cf6b4b568cc8bcbfe7dc53607f0c90


LokiBot .NET framework(MSIL) PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Software crashed keylogger
2 4 10.2 M ZeroCERT

7641 2023-10-18 07:53 DH.exe  

98dd2038ebcfed11dd49c0e663babb41


.NET framework(MSIL) PE File PE32 .NET EXE VirusTotal Malware Check memory Checks debugger unpack itself
2.2 M 39 ZeroCERT

7642 2023-10-18 07:51 audiodgse.exe  

9b40ae8c6dc8f35af3535a7b30c51d80


Malicious Library UPX PE File PE32 DLL VirusTotal Malware Check memory Creates executable files unpack itself AppData folder
2.4 M 28 ZeroCERT

7643 2023-10-18 07:51 txx.exe  

7876bb77fa613b4bcea4b6f87330d686


.NET framework(MSIL) PE File PE32 .NET EXE VirusTotal Malware Check memory Checks debugger unpack itself
2.4 M 41 ZeroCERT

7644 2023-10-18 07:49 PO.pdf.exe  

9d1dfc2adc6e191d54bcf23a43e221f9


Malicious Library UPX .NET framework(MSIL) PE File PE32 OS Processor Check .NET EXE PNG Format VirusTotal Malware PDB Check memory Checks debugger Creates executable files unpack itself AppData folder Remote Code Execution
4.2 33 ZeroCERT

7645 2023-10-18 07:49 aao.exe  

13334f5c0eabe3d42da0645a606a1946


.NET framework(MSIL) PE File PE32 .NET EXE VirusTotal Malware Check memory Checks debugger unpack itself
2.4 43 ZeroCERT

7646 2023-10-18 07:47 timeSync.exe  

3a77fc04743664066168d91666d06b5f


Malicious Library PE File PE32 VirusTotal Malware PDB unpack itself
2.2 M 40 ZeroCERT

7647 2023-10-18 07:47 Qconngovaq.exe  

9bd29cbf6a0bc205a1202a1c61ce8989


UPX .NET framework(MSIL) PE File PE32 .NET EXE VirusTotal Malware suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Windows ComputerName DNS Cryptographic key
1 1 6.2 40 ZeroCERT

7648 2023-10-17 17:01 Setup.7z  

72cbddd810e52a32ffed4a5db1faeb1d


Stealc PrivateLoader Amadey Escalate priviledges PWS KeyLogger AntiDebug AntiVM RedLine Malware download Amadey Dridex Malware c&c Microsoft Telegram suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files ICMP traffic unpack itself IP Check PrivateLoader Tofsee Stealc Stealer Windows RisePro Trojan DNS
47 75 40 19 6.0 M ZeroCERT

7649 2023-10-17 17:00 ChromeSetup.exe  

7d09d9b412845150b51c52503339f52e


Malicious Library PE File PE32 VirusTotal Malware PDB unpack itself
2.0 M 31 ZeroCERT

7650 2023-10-17 16:58 angel.exe  

a6f75b1e5f8b4265869f7e5bdcaa3314


Malicious Library UPX PE File PE32 OS Processor Check Browser Info Stealer Malware download VirusTotal Malware Cryptocurrency wallets Cryptocurrency PDB Malicious Traffic Check memory buffers extracted Collect installed applications sandbox evasion installed browsers check Ransomware Lumma Stealer Browser ComputerName Firmware
1 2 2 7.4 M 25 ZeroCERT