11281 |
2023-07-25 07:51
|
LummaC2.exe 16f2d0aa122b49bd7f7ca17eb28e5df5 UPX Malicious Library Malicious Packer OS Processor Check PE File PE32 Browser Info Stealer Malware download Malware Cryptocurrency wallets Cryptocurrency Malicious Traffic Check memory buffers extracted Collect installed applications sandbox evasion installed browsers check Ransomware Lumma Stealer Browser ComputerName Firmware |
3
http://westwork-my.xyz/c2conf http://westwork-my.xyz/ http://westwork-my.xyz/c2sock
|
2
westwork-my.xyz(172.67.173.193) 104.21.72.18
|
1
ET MALWARE Win32/Lumma Stealer Data Exfiltration Attempt M2
|
|
6.2 |
M |
|
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
11282 |
2023-07-25 07:49
|
ChromeSetup.exe 682d6744626bc028880d22ceb3f313a2 Client SW User Data Stealer Backdoor RemcosRAT browser info stealer Google Chrome User Data Downloader Confuser .NET Create Service Socket Escalate priviledges PWS Sniff Audio DNS ScreenShot Internet API KeyLogger AntiDebug AntiVM .NET EXE PE File PE32 PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself DNS DDNS |
|
2
pekonomie.duckdns.org(134.19.179.171) 134.19.179.171
|
2
ET INFO DYNAMIC_DNS Query to a *.duckdns .org Domain ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
|
|
8.0 |
M |
|
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
11283 |
2023-07-25 07:46
|
electrum-4.4.5.exe b17b70f6578e1cf2874db386412e6d4f .NET EXE PE File PE32 PDB Check memory Checks debugger unpack itself |
|
|
|
|
1.0 |
M |
|
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
11284 |
2023-07-25 07:45
|
KavachAuthentication%20Updater... 2e66189aa1b6fd345a9c13124844ebbc Emotet Downloader UPX Malicious Library ASPack Malicious Packer Antivirus Create Service Socket Http API Escalate priviledges PWS HTTP DNS ScreenShot Internet API persistence KeyLogger AntiDebug AntiVM PE64 PE File BMP Format DLL JPEG Format GIF Format OS VirusTotal Malware suspicious privilege MachineGuid Code Injection Check memory Creates shortcut Creates executable files Check virtual network interfaces malicious URLs AntiVM_Disk VM Disk Size Check Windows ComputerName |
1
http://6jxbmkpe.torontobotdns.com:44441/ws
|
2
6jxbmkpe.torontobotdns.com(104.194.8.112) 172.96.140.157
|
1
ET USER_AGENTS Go HTTP Client User-Agent
|
|
6.4 |
M |
18 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
11285 |
2023-07-25 07:42
|
lawzx.doc 31332915ea2a23d649e1ccb1c15c6a1c MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware RWX flags setting exploit crash Exploit crashed |
|
|
|
|
3.0 |
M |
29 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
11286 |
2023-07-25 07:41
|
0x8mompdsnjum.exe c88684792ace21a20a82333f91a39251 RedLine stealer RedLine Infostealer RedlineStealer UPX Malicious Library .NET framework(MSIL) Confuser .NET PWS AntiDebug AntiVM OS Processor Check PE File PE32 .NET EXE Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Buffer PE suspicious privilege Code Injection Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities Collect installed applications suspicious process AppData folder malicious URLs WriteConsoleW installed browsers check Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed |
|
2
176.123.9.85 - mailcious 176.123.9.142 - mailcious
|
3
ET MALWARE RedLine Stealer TCP CnC net.tcp Init ET MALWARE Redline Stealer TCP CnC Activity ET MALWARE Redline Stealer TCP CnC - Id1Response
|
|
15.6 |
M |
37 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
11287 |
2023-07-25 07:38
|
1.exe df53bb96de4749ce780bf8b939dc2cd5 UPX Malicious Library AntiDebug AntiVM OS Processor Check PE File PE32 Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Buffer PE suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI unpack itself Collect installed applications Check virtual network interfaces WriteConsoleW installed browsers check Tofsee Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed |
1
|
4
api.ip.sb(104.26.13.31) 62.72.23.19 85.208.139.45 104.26.13.31
|
4
ET MALWARE RedLine Stealer TCP CnC net.tcp Init ET MALWARE Redline Stealer TCP CnC Activity ET MALWARE Redline Stealer TCP CnC - Id1Response SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee)
|
|
13.8 |
|
35 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
11288 |
2023-07-25 07:37
|
lega.exe 0cca805bb1bb946b8683dd3cfdaed406 Gen1 Emotet UPX Malicious Library Malicious Packer Admin Tool (Sysinternals etc ...) CAB PE File PE32 OS Processor Check DLL Browser Info Stealer RedLine Malware download Amadey FTP Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency AutoRuns PDB suspicious privilege MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities Disables Windows Security Collect installed applications suspicious process AppData folder AntiVM_Disk sandbox evasion WriteConsoleW VM Disk Size Check installed browsers check Tofsee Ransomware Lumma Stealer Windows Update Browser ComputerName Remote Code Execution Firmware DNS Cryptographic key Software crashed |
10
http://5.42.92.67/norm/Plugins/clip64.dll
http://5.42.92.67/norm/index.php
http://5.42.92.67/norm/Plugins/cred64.dll
http://5.42.92.67/lend/LummaC2.exe
http://westwork-my.xyz/c2sock
http://westwork-my.xyz/c2conf
http://5.42.92.67/lend/
http://5.42.92.67/lend/dewrww7a1z.exe
http://westwork-my.xyz/
https://bitbucket.org/development-ws/applications/downloads/setup-rc18.exe
|
6
westwork-my.xyz(104.21.72.18)
bitbucket.org(104.192.141.1) - malware 77.91.68.68 - mailcious
5.42.92.67 - malware
104.21.72.18
104.192.141.1 - mailcious
|
16
ET MALWARE RedLine Stealer TCP CnC net.tcp Init ET MALWARE Redline Stealer TCP CnC Activity ET INFO TLS Handshake Failure ET MALWARE Redline Stealer TCP CnC - Id1Response SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 ET MALWARE Amadey Bot Activity (POST) ET MALWARE Win32/Lumma Stealer Data Exfiltration Attempt M2 ET MALWARE Amadey CnC Check-In ET MALWARE Win32/Amadey Bot Activity (POST) M2 ET INFO Executable Download from dotted-quad Host ET POLICY PE EXE or DLL Windows file download HTTP ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response ET INFO Dotted Quad Host DLL Request ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
|
|
18.6 |
|
|
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
11289 |
2023-07-25 07:36
|
r8LO6JsBFr.exe 39bd04b9ae7385809776dc4bad0eb9ff NSIS UPX Malicious Library PE File PE32 OS Processor Check DLL Malware download AveMaria NetWireRC Malware AutoRuns MachineGuid Check memory Creates executable files unpack itself AppData folder Windows RAT ComputerName DNS DDNS keylogger |
|
2
patront.duckdns.org(85.208.139.45) 85.208.139.45
|
4
ET INFO DYNAMIC_DNS Query to a *.duckdns .org Domain ET INFO DYNAMIC_DNS Query to *.duckdns. Domain ET MALWARE Ave Maria/Warzone RAT Encrypted CnC Checkin (Inbound) ET MALWARE Ave Maria/Warzone RAT Encrypted CnC Checkin
|
|
4.2 |
|
|
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
11290 |
2023-07-25 07:35
|
build.exe 108d02f1be013a326af3975ed37bb623 Gen1 Generic Malware UPX Malicious Library Malicious Packer Anti_VM OS Processor Check PE File PE32 DLL Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency Telegram MachineGuid Malicious Traffic Check memory WMI Creates executable files unpack itself Collect installed applications sandbox evasion anti-virtualization installed browsers check Tofsee Browser Email ComputerName DNS Software |
5
http://195.201.45.115/pack.zip
http://195.201.45.115/92a88df03396851ac71df913c3f7e8b5
http://195.201.45.115/
https://steamcommunity.com/profiles/76561199529242058
https://t.me/dastantim
|
5
t.me(149.154.167.99) - mailcious
steamcommunity.com(104.76.78.101) - mailcious 149.154.167.99 - mailcious
195.201.45.115
104.76.78.101 - mailcious
|
4
ET INFO Observed Telegram Domain (t .me in TLS SNI) SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) ET INFO TLS Handshake Failure ET INFO Dotted Quad Host ZIP Request
|
|
10.0 |
M |
26 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
11291 |
2023-07-24 17:24
|
1907_2.zip 16c3edc2eda2d4f64a25722073791f75 ZIP Format VirusTotal Malware Malicious Traffic NetSupport |
1
http://geo.netsupportsoftware.com/location/loca.asp
|
5
unclesrug31.com(185.209.30.136) geo.netsupportsoftware.com(62.172.138.8) unclesrug32.com() 62.172.138.8 185.209.30.136
|
1
ET POLICY NetSupport GeoLocation Lookup Request
|
|
2.4 |
M |
11 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
11292 |
2023-07-24 17:03
|
112.exe d301e057a599f796b6d1335a30efd1e7 UPX Malicious Library OS Processor Check PE File PE32 PE64 VirusTotal Malware PDB Creates executable files unpack itself ComputerName Remote Code Execution crashed |
|
|
|
|
3.8 |
M |
33 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
11293 |
2023-07-24 17:01
|
IRCIRCIRCIRCIRCIRCIRCIRCIRCIRI... 2f042067fb8016653d1a258185317509 MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware VBScript Malicious Traffic buffers extracted exploit crash unpack itself Tofsee Exploit DNS crashed |
1
http://192.3.216.144/600/system%20root.vbs
|
3
cdn.pixelbin.io(54.230.167.16) - malware 54.230.167.16 192.3.216.144 - mailcious
|
2
SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) ET INFO Dotted Quad Host VBS Request
|
|
4.6 |
M |
30 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
11294 |
2023-07-24 16:58
|
brg.exe eaec92233a22aeacbd96a73140b96f6f Lazarus Family Themida Packer UPX Malicious Library AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Buffer PE suspicious privilege Code Injection Check memory Checks debugger buffers extracted WMI unpack itself Checks Bios Collect installed applications Detects VMWare VMware anti-virtualization installed browsers check Stealer Windows Browser ComputerName Firmware DNS Cryptographic key Software crashed |
|
1
|
3
ET MALWARE RedLine Stealer TCP CnC net.tcp Init ET MALWARE Redline Stealer TCP CnC Activity ET MALWARE Redline Stealer TCP CnC - Id1Response
|
|
15.6 |
M |
26 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
11295 |
2023-07-24 16:56
|
IE_NET.vbs cb32044962932d0d581cd6fdb72d6a3b Generic Malware Antivirus Hide_URL PowerShell VirusTotal Malware powershell suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW Windows ComputerName Cryptographic key |
1
http://serverftp.online/imgs/bat_native.jpeg
|
2
serverftp.online(198.12.119.208) 198.12.119.208
|
|
|
9.2 |
|
3 |
ZeroCERT
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|