Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
7981 2023-10-06 09:36 d9e1c3_0ec2df3125b34e10ad269f8...  

5e63744a4fad5be640aa0a7a2e444a3d


Generic Malware Antivirus VirusTotal Malware Check memory unpack itself WriteConsoleW Windows Cryptographic key
1.4 3 ZeroCERT

7982 2023-10-06 08:03 foto3553.exe  

53ffe4a2e5ff91672c96597ebece2470


RedLine stealer Gen1 Emotet RedLine Infostealer SmokeLoader Amadey Generic Malware UltraVNC Malicious Library UPX Antivirus .NET framework(MSIL) Confuser .NET Malicious Packer Admin Tool (Sysinternals etc ...) ScreenShot PWS AntiDebug AntiVM PE File PE32 Browser Info Stealer RedLine Malware download Amadey FTP Client Info Stealer Email Client Info Stealer Malware powershell Microsoft AutoRuns PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Disables Windows Security Collect installed applications powershell.exe wrote suspicious process AppData folder AntiVM_Disk WriteConsoleW VM Disk Size Check installed browsers check Tofsee Stealc Stealer Windows Update Exploit Browser Email ComputerName Remote Code Execution DNS Cryptographic key Software crashed Downloader
34 18 20 1 26.8 M ZeroCERT

7983 2023-10-06 08:03 rus.exe  

fa89b094ca8c9caaa69758e0c0385d5e


Malicious Library UPX AntiDebug AntiVM PE File PE32 OS Processor Check Malware PDB Code Injection buffers extracted
7.4 M ZeroCERT

7984 2023-10-06 08:01 mstsc.exe  

65c7d9e822c9f2b8291202128644e825


Malicious Library UPX PE File PE32 OS Processor Check PDB DNS
1 2.6 M ZeroCERT

7985 2023-10-06 08:00 Wblxhuaksujvhq.exe  

c7fcb915a272045036e5d8e0de23fd5a


Malicious Library UPX PE File PE32 MZP Format RWX flags setting unpack itself Tofsee Interception crashed
2 1 2.4 M ZeroCERT

7986 2023-10-06 07:59 nano.exe  

501bd8c4a18e386f240b6d77d388cbb3


Malicious Library UPX AntiDebug AntiVM PE File PE32 OS Processor Check Malware download Malware PDB Code Injection Malicious Traffic buffers extracted unpack itself Stealc Browser DNS
1 1 2 1 7.6 M ZeroCERT

7987 2023-10-06 07:58 trafico.exe  

5aac2b17c8da70fd4386a66974d5206c


Malicious Library PE File PE32
0.6 M ZeroCERT

7988 2023-10-06 07:58 legend.exe  

ef2de4a8a06f86867f6e460e88919515


NSIS Malicious Library UPX PE File PE32 OS Processor Check Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer AutoRuns suspicious privilege Check memory Checks debugger Creates executable files unpack itself Check virtual network interfaces AppData folder IP Check Tofsee Windows Browser Email ComputerName DNS Software crashed
2 4 6.6 M ZeroCERT

7989 2023-10-06 07:56 audiodg.exe  

b04c242731d9afd15433f4e2d8049f35


.NET framework(MSIL) PE File PE32 .NET EXE Check memory Checks debugger unpack itself
1.2 M ZeroCERT

7990 2023-10-06 07:54 EpPDrE.exe  

85d3d194ec107f5b92a7d9e6a9d06ef0


Generic Malware Malicious Library UPX Malicious Packer Anti_VM PE File PE64 OS Processor Check crashed
0.2 M ZeroCERT

7991 2023-10-06 07:54 HTML.exe  

b080010f26154310dc09d7154d6a898c


LokiBot Admin Tool (Sysinternals etc ...) .NET framework(MSIL) PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed
2 4 11.8 M ZeroCERT

7992 2023-10-06 07:52 vlc.exe  

e30cd25b2b31a0c5f19f9c3f5818b242


RedLine stealer UPX AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer RedLine Malware download FTP Client Info Stealer Malware Microsoft suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Collect installed applications installed browsers check Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 6 9.8 M ZeroCERT

7993 2023-10-06 07:52 dorime.exe  

a889a7cca1cbb0680532b62569d9e362


LokiBot UPX .NET framework(MSIL) Socket PWS DNS AntiDebug AntiVM PE File PE32 .NET EXE OS Processor Check Browser Info Stealer LokiBot Malware download FTP Client Info Stealer Email Client Info Stealer Malware c&c Buffer PE suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself malicious URLs installed browsers check Windows Browser Email ComputerName DNS Cryptographic key Software
1 1 5 12.4 M ZeroCERT

7994 2023-10-06 07:49 audiodg.exe  

fca38d9f17a13f01c024777d8b81ccf4


PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Browser Email ComputerName Software crashed
9.6 M ZeroCERT

7995 2023-10-06 07:49 2-3-0_2023-10-05_14-14.exe  

56e563840a12f6725c08c20577b1e1fe


Malicious Library UPX PE File PE32 OS Processor Check PDB
0.6 M ZeroCERT