9736 |
2023-10-10 07:49
|
netTimer.exe 5e355722e1e969c504c4fe59591ec4ce UPX Malicious Packer PE File PE64 VirusTotal Malware suspicious privilege MachineGuid Check memory Checks debugger unpack itself anti-virtualization ComputerName DNS |
|
31
104.21.76.38 172.67.181.113 194.143.194.23 - mailcious 203.210.102.34 - mailcious 104.26.0.82 104.21.79.244 - mailcious 104.26.12.244 172.67.142.169 172.67.173.200 - mailcious 104.26.11.81 104.21.1.213 172.67.199.57 104.20.122.68 - mailcious 172.67.201.26 23.227.38.74 - mailcious 172.67.184.30 - mailcious 104.21.234.121 - mailcious 104.21.41.152 - mailcious 104.21.73.143 - mailcious 104.18.40.43 - mailcious 23.227.38.32 - mailcious 104.21.46.148 104.26.3.14 - mailcious 172.67.206.199 - mailcious 172.67.167.96 172.67.212.131 172.67.193.133 104.21.74.141 - mailcious 172.67.33.95 104.21.79.166 172.67.156.49 - mailcious
|
|
|
5.4 |
M |
32 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
9737 |
2023-10-10 07:46
|
windows.exe edc44d75d9e3205cbd90be3d8352f504 Malicious Library UPX Malicious Packer Antivirus .NET framework(MSIL) PE File PE32 .NET EXE OS Processor Check VirusTotal Malware Check memory Checks debugger unpack itself DNS |
|
1
|
|
|
2.6 |
M |
56 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
9738 |
2023-10-10 07:46
|
kung.exe 20f562d14af01da92b246896e45e9459 LokiBot Socket PWS DNS AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself malicious URLs suspicious TLD installed browsers check Browser Email ComputerName DNS Software |
1
http://fresh1.ironoreprod.top/_errorpages/fresh1/five/fre.php
|
2
fresh1.ironoreprod.top(104.21.16.60) 172.67.166.168 - mailcious
|
9
ET DNS Query to a *.top domain - Likely Hostile ET MALWARE LokiBot User-Agent (Charon/Inferno) ET MALWARE LokiBot Checkin ET INFO HTTP Request to a *.top domain ET MALWARE LokiBot Request for C2 Commands Detected M1 ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 ET MALWARE LokiBot Request for C2 Commands Detected M2 ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2 ET MALWARE LokiBot Fake 404 Response
|
|
14.6 |
|
43 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
9739 |
2023-10-10 07:44
|
1712.exe 0e0b669d90c80cea6398e81d139d7d29 task schedule KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Malware download AsyncRAT NetWireRC VirusTotal Malware AutoRuns PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities WriteConsoleW Windows ComputerName DNS Cryptographic key |
|
53
amm.mine.nu(194.169.175.43) 61.200.81.21 35.231.13.148 - mailcious 204.15.134.44 194.143.194.23 - mailcious 3.33.130.190 - phishing 195.128.140.29 - mailcious 185.230.63.107 - phishing 86.105.245.69 - mailcious 18.197.121.220 - mailcious 198.185.159.145 - mailcious 198.185.159.144 - mailcious 157.7.107.88 15.197.142.173 - mailcious 77.78.104.3 - phishing 13.56.33.8 - mailcious 216.177.137.32 - mailcious 35.172.94.1 - phishing 49.212.235.59 - mailcious 108.170.12.50 153.120.34.73 104.21.73.149 - mailcious 13.248.169.48 - mailcious 207.180.198.201 - mailcious 5.134.13.210 - mailcious 145.239.5.159 211.1.226.67 195.5.116.23 - mailcious 75.2.70.75 - mailcious 51.159.3.117 - mailcious 93.188.2.51 - malware 23.236.62.147 - mailcious 192.169.149.78 - mailcious 83.223.113.46 - mailcious 199.34.228.78 - mailcious 49.12.155.123 104.21.46.148 87.98.236.253 - mailcious 153.126.211.112 - mailcious 205.149.134.32 - mailcious 89.161.136.188 - mailcious 91.220.211.163 - mailcious 192.124.249.9 - mailcious 35.214.171.193 194.169.175.43 99.83.190.102 185.151.30.147 - mailcious 153.122.24.177 - mailcious 192.124.249.14 - mailcious 192.124.249.12 - mailcious 92.42.191.40 172.67.135.11 133.125.38.187 - mailcious
|
3
ET INFO DYNAMIC_DNS Query to a *.mine .nu Domain ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server) ET MALWARE Generic AsyncRAT Style SSL Cert
|
|
12.4 |
|
49 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
9740 |
2023-10-10 07:43
|
udat1.exe 243b6e0960e9d3b63d924ba0c2b8a6fd UPX PE File PE64 OS Processor Check VirusTotal Malware unpack itself crashed |
|
|
|
|
2.0 |
|
21 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
9741 |
2023-10-10 07:40
|
audiodgs.exe 7a9336c2f3ed97231960fc993881c6ad Generic Malware .NET framework(MSIL) Antivirus PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed |
|
2
api.ipify.org(104.237.62.212) 173.231.16.77
|
4
ET INFO External IP Lookup Domain (ipify .org) in DNS Lookup ET INFO TLS Handshake Failure ET INFO External IP Address Lookup Domain (ipify .org) in TLS SNI SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee)
|
|
14.8 |
M |
22 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
9742 |
2023-10-10 07:40
|
shekinga2.1.exe 4018b3beefce0db09ca018c8d99262e3 NSIS Malicious Library UPX PE File PE32 OS Processor Check Remcos VirusTotal Malware AutoRuns Malicious Traffic Check memory Creates executable files unpack itself AppData folder Windows DNS DDNS |
1
http://geoplugin.net/json.gp
|
4
geoplugin.net(178.237.33.50) sheddy1122.ddns.net(103.212.81.158) - mailcious 178.237.33.50 103.212.81.158
|
2
ET POLICY DNS Query to DynDNS Domain *.ddns .net ET JA3 Hash - Remcos 3.x TLS Connection
|
|
5.6 |
M |
27 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
9743 |
2023-10-10 02:05
|
gate9_pass1234.7z fb744c58353b153a548fd04fd959b232 AntiDebug AntiVM Email Client Info Stealer suspicious privilege Checks debugger Creates shortcut unpack itself installed browsers check Browser Email ComputerName |
|
|
|
|
3.4 |
M |
|
ticklesc
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
9744 |
2023-10-09 17:59
|
http://192.168.8.1 Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File PNG Format JPEG Format Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed |
|
|
2
SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) ET INFO TLS Handshake Failure
|
|
5.8 |
|
|
guest
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
9745 |
2023-10-09 13:23
|
helpscientistpro.exe f54931aaae6cff496f607d6991cc1437 Gen1 Emotet Malicious Library UPX Http API ScreenShot PWS Internet API AntiDebug AntiVM PE File PE64 CAB Browser Info Stealer Malware download Malware Cryptocurrency wallets Cryptocurrency Buffer PE AutoRuns PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Check virtual network interfaces suspicious TLD sandbox evasion Ransomware Lumma Stealer Windows Browser ComputerName Remote Code Execution DNS Cryptographic key |
3
http://manguvorpmi.pw/api http://172.86.98.101/xs12pro/Akdvsmkkbhu.pdf - rule_id: 37111 http://manguvorpmi.pw/
|
3
manguvorpmi.pw(104.21.95.127) 172.86.98.101 - mailcious 172.67.144.245
|
5
ET DNS Query to a *.pw domain - Likely Hostile ET INFO Dotted Quad Host PDF Request ET INFO HTTP Request to a *.pw domain ET MALWARE [ANY.RUN] Win32/Lumma Stealer Check-In ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration
|
1
http://172.86.98.101/xs12pro/
|
15.0 |
M |
|
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
9746 |
2023-10-09 13:21
|
cutarise.exe 71c3e327a97a8836a70a129d1c547670 PE File PE32 .NET EXE VirusTotal Malware Check memory Checks debugger unpack itself Check virtual network interfaces Tofsee |
1
https://i.ibb.co/kgZ7SgM/Graphics-Card-PCB-Assembly-Final.jpg
|
2
i.ibb.co(104.194.8.143) - mailcious 104.194.8.143 - mailcious
|
1
SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee)
|
|
2.4 |
|
45 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
9747 |
2023-10-09 13:20
|
differentdatabase.exe 3f0ca10225ca292ea31be0d292dcfb70 UPX .NET framework(MSIL) ScreenShot PWS AntiDebug AntiVM PE File PE32 .NET EXE OS Processor Check Malware Buffer PE AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Windows DNS Cryptographic key |
1
http://172.86.98.101/xs12pro/Awwxxzzg.vdf - rule_id: 37111
|
1
172.86.98.101 - mailcious
|
|
1
http://172.86.98.101/xs12pro/
|
10.4 |
M |
|
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
9748 |
2023-10-09 13:20
|
discoversophisticatedpro.exe 79de5ff2273d613a14ca4c8edff7d5ec Gen1 Emotet Generic Malware Malicious Library UPX .NET framework(MSIL) Http API ScreenShot Internet API AntiDebug AntiVM PE File PE64 CAB PE32 .NET EXE OS Processor Check Malware download Malware Buffer PE AutoRuns PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Check virtual network interfaces AppData folder Lumma Stealer Windows Remote Code Execution DNS Cryptographic key crashed |
3
http://172.86.98.101/xs12pro/Gpflofkmce.dat - rule_id: 37111 http://firmpanacewa.fun/api http://172.86.98.101/xs12pro/Rglrwzz.vdf - rule_id: 37111
|
3
firmpanacewa.fun(172.67.181.9) - mailcious 172.86.98.101 - mailcious 172.67.181.9 - mailcious
|
1
ET MALWARE [ANY.RUN] Win32/Lumma Stealer Check-In
|
2
http://172.86.98.101/xs12pro/ http://172.86.98.101/xs12pro/
|
13.6 |
M |
|
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
9749 |
2023-10-09 13:19
|
helpscientistpro.exe f54931aaae6cff496f607d6991cc1437 Gen1 Emotet Malicious Library UPX .NET framework(MSIL) PE File PE64 CAB PE32 .NET EXE OS Processor Check Malware Buffer PE AutoRuns PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Check virtual network interfaces AppData folder Windows Remote Code Execution DNS Cryptographic key |
2
http://172.86.98.101/xs12pro/Htjxmgd.pdf - rule_id: 37111 http://172.86.98.101/xs12pro/Akdvsmkkbhu.pdf - rule_id: 37111
|
1
172.86.98.101 - mailcious
|
1
ET INFO Dotted Quad Host PDF Request
|
2
http://172.86.98.101/xs12pro/ http://172.86.98.101/xs12pro/
|
11.0 |
M |
|
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
9750 |
2023-10-09 13:19
|
lastsciiencepro.exe 81d34d81c4b40ba209760c61baaad458 Gen1 Emotet Malicious Library UPX .NET framework(MSIL) Http API ScreenShot PWS Internet API AntiDebug AntiVM PE File PE64 CAB PE32 .NET EXE OS Processor Check Malware download VirusTotal Malware Buffer PE AutoRuns PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Check virtual network interfaces AppData folder Lumma Stealer Windows Remote Code Execution DNS Cryptographic key crashed |
3
http://blessdeckite.fun/ http://blessdeckite.fun/api http://172.86.98.101/xs12pro/Czbzftdagy.mp4 - rule_id: 37111
|
3
blessdeckite.fun(172.67.176.124) 172.86.98.101 - mailcious 104.21.31.117
|
1
ET MALWARE [ANY.RUN] Win32/Lumma Stealer Check-In
|
1
http://172.86.98.101/xs12pro/
|
14.6 |
M |
19 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|