Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
136 2024-06-16 09:58 sc.exe  

1c7ce77089b1bc88099485ff0c30a928


Malicious Packer Malicious Library UPX PE64 PE File
0.6 M ZeroCERT

137 2024-06-15 08:30 amadka.exe  

5a12fd39ea2482c5ef29e1ca1fe5c083


Amadey Gen1 RedLine stealer RedlineStealer Lumma Stealer Generic Malware Themida Packer Malicious Library UPX Downloader Malicious Packer Antivirus .NET framework(MSIL) ScreenShot Http API PWS Code injection Anti_VM AntiDebug AntiVM PE File PE32 P Browser Info Stealer RedLine Malware download Amadey FTP Client Info Stealer Cryptocurrency Miner Malware powershell Microsoft AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Disables Windows Security Checks Bios Collect installed applications Detects VMWare powershell.exe wrote Check virtual network interfaces suspicious process AppData folder malicious URLs suspicious TLD WriteConsoleW VMware anti-virtualization IP Check human activity check installed browsers check Tofsee Stealer Windows Exploit Browser RisePro ComputerName DNS Cryptographic key Software crashed Downloader CoinMiner
12 24 22 3 28.4 M ZeroCERT

138 2024-06-15 08:26 installer2.exe  

5aece647826a6f39a8bb8b17cd4186d6


PE64 PE File DNS
4 1 2.2 ZeroCERT

139 2024-06-15 08:22 help.scr  

5315d928cff19507f66d59b174280e8a


Emotet Generic Malware Malicious Packer Malicious Library UPX Antivirus PE File PE32 OS Processor Check DLL PE64 ftp Cryptocurrency Miner Malware Cryptocurrency Traffic Potential Scan AutoRuns suspicious privilege Malicious Traffic Check memory buffers extracted WMI Creates executable files unpack itself Windows utilities Auto service suspicious process WriteConsoleW Windows Exploit ComputerName Remote Code Execution
2 3 4 8.6 M ZeroCERT

140 2024-06-15 08:21 4.exe  

24981658666a4f40f07f37bfb48d1372


Malicious Library UPX PE File PE32 OS Processor Check AutoRuns Windows DNS
2 1 3.4 M ZeroCERT

141 2024-06-15 08:19 test.exe  

71687e0babe1e0575c7471b0e696e9d3


UPX PE64 PE File Traffic Potential Scan suspicious privilege Windows utilities WriteConsoleW Windows Exploit DNS
1 3 4.6 ZeroCERT

142 2024-06-14 19:20 ade4f437.exe  

b6a77e293a158f046f39ab50f276ef9f


Malicious Packer Malicious Library UPX PE File PE32 Malware buffers extracted ICMP traffic WriteConsoleW Windows DNS
722 6 5.2 ZeroCERT

143 2024-06-14 18:48 help.scr  

2d927fdb462570728a981443bf36d19f


Emotet Generic Malware Malicious Packer Malicious Library UPX Antivirus PE File PE32 OS Processor Check DLL PE64 ftp Malware download VirusTotal Cryptocurrency Miner Malware Cryptocurrency AutoRuns suspicious privilege Check memory buffers extracted WMI Creates executable files unpack itself Windows utilities Auto service suspicious process AntiVM_Disk sandbox evasion WriteConsoleW VM Disk Size Check human activity check Windows Exploit ComputerName Remote Code Execution
4 5 14.0 M 63 ZeroCERT

144 2024-06-14 18:46 Asusdebug.exe  

9d3b19c8bf21723224e6885db1eea012


Malicious Packer Malicious Library UPX PE File PE32 VirusTotal Malware suspicious privilege WMI Windows utilities Windows ComputerName DNS
2 3.8 M 39 ZeroCERT

145 2024-06-14 18:45 Gqgsm.exe  

c6cd0f62d86d87344a7d7483d82ac6d3


Malicious Library .NET framework(MSIL) AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency Buffer PE AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces malicious URLs Ransomware Windows Browser Email ComputerName DNS Cryptographic key Software crashed
1 2 5 17.4 M 47 ZeroCERT

146 2024-06-14 18:42 drivermanager.exe  

c28a2d0a008788b49690b333d501e3f3


Generic Malware Malicious Library ScreenShot AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Remote Code Execution
8.0 M 50 ZeroCERT

147 2024-06-14 18:40 natcontroler.exe  

381e4d25d271d8fd15f8b04b180be401


Malicious Library .NET framework(MSIL) UPX Socket Http API HTTP DNS Internet API AntiDebug AntiVM PE File .NET EXE PE32 OS Processor Check VirusTotal Malware Buffer PE AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows Cryptographic key
8.8 M 34 ZeroCERT

148 2024-06-14 18:38 Ejpba.exe  

1c56623199e1959f271a191d603360bf


AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency Buffer PE AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces installed browsers check Ransomware Windows Browser Email ComputerName DNS Cryptographic key Software crashed
1 2 5 15.8 M 47 ZeroCERT

149 2024-06-14 18:27 help.scr  

2d927fdb462570728a981443bf36d19f


Emotet Generic Malware Malicious Packer Malicious Library UPX Antivirus PE File PE32 OS Processor Check DLL PE64 ftp Malware download VirusTotal Cryptocurrency Miner Malware Cryptocurrency AutoRuns suspicious privilege Malicious Traffic Check memory WMI Creates executable files unpack itself Windows utilities Auto service Check virtual network interfaces suspicious process AntiVM_Disk sandbox evasion WriteConsoleW VM Disk Size Check human activity check Windows ComputerName Remote Code Execution
1 5 2 14.8 63 ZeroCERT

150 2024-06-14 13:46 bin2.scr  

0b2395819398823d092534e26209e799


Formbook Generic Malware Malicious Library .NET framework(MSIL) UPX AntiDebug AntiVM PE File .NET EXE PE32 DLL Browser Info Stealer VirusTotal Malware Buffer PE Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself AppData folder malicious URLs Browser DNS
29 19 2 14 12.0 M 32 ZeroCERT