Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
45316 2024-06-14 13:46 bin2.scr  

0b2395819398823d092534e26209e799


Formbook Generic Malware Malicious Library .NET framework(MSIL) UPX AntiDebug AntiVM PE File .NET EXE PE32 DLL Browser Info Stealer VirusTotal Malware Buffer PE Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself AppData folder malicious URLs Browser DNS
29 19 2 14 12.0 M 32 ZeroCERT

45317 2024-06-14 15:16 HA.COM  

e5e5779fa73ba24b03346cc766a50f20

guest

45318 2024-06-14 17:49 tes.ps1  

bfb1332339eda5252ef18e4a877bccba


Generic Malware Antivirus unpack itself Windows Cryptographic key
0.6 ZeroCERT

45319 2024-06-14 18:27 help.scr  

2d927fdb462570728a981443bf36d19f


Emotet Generic Malware Malicious Packer Malicious Library UPX Antivirus PE File PE32 OS Processor Check DLL PE64 ftp Malware download VirusTotal Cryptocurrency Miner Malware Cryptocurrency AutoRuns suspicious privilege Malicious Traffic Check memory WMI Creates executable files unpack itself Windows utilities Auto service Check virtual network interfaces suspicious process AntiVM_Disk sandbox evasion WriteConsoleW VM Disk Size Check human activity check Windows ComputerName Remote Code Execution
1 5 2 14.8 63 ZeroCERT

45320 2024-06-14 18:38 Ejpba.exe  

1c56623199e1959f271a191d603360bf


AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency Buffer PE AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces installed browsers check Ransomware Windows Browser Email ComputerName DNS Cryptographic key Software crashed
1 2 5 15.8 M 47 ZeroCERT

45321 2024-06-14 18:39 licc.doc  

af079d569c6115b1f3998c7cce495168


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic exploit crash unpack itself Tofsee Exploit DNS crashed
2 3 2 4.4 M 29 ZeroCERT

45322 2024-06-14 18:40 natcontroler.exe  

381e4d25d271d8fd15f8b04b180be401


Malicious Library .NET framework(MSIL) UPX Socket Http API HTTP DNS Internet API AntiDebug AntiVM PE File .NET EXE PE32 OS Processor Check VirusTotal Malware Buffer PE AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows Cryptographic key
8.8 M 34 ZeroCERT

45323 2024-06-14 18:40 rothc.doc  

40d18ab9b48c16d917ab69e101fa45eb


Formbook MS_RTF_Obfuscation_Objects RTF File doc Cobalt Strike Cobalt VirusTotal Malware c&c exploit crash unpack itself Tofsee Exploit DNS crashed
23 7 14 3.2 M 32 ZeroCERT

45324 2024-06-14 18:42 hecto.doc  

dd2d12d4f427963b4334a6f1061a252b


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware exploit crash unpack itself Tofsee Exploit DNS crashed
1 3 5 4.0 M 27 ZeroCERT

45325 2024-06-14 18:42 drivermanager.exe  

c28a2d0a008788b49690b333d501e3f3


Generic Malware Malicious Library ScreenShot AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Remote Code Execution
8.0 M 50 ZeroCERT

45326 2024-06-14 18:45 Gqgsm.exe  

c6cd0f62d86d87344a7d7483d82ac6d3


Malicious Library .NET framework(MSIL) AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency Buffer PE AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces malicious URLs Ransomware Windows Browser Email ComputerName DNS Cryptographic key Software crashed
1 2 5 17.4 M 47 ZeroCERT

45327 2024-06-14 18:46 appverify.dll  

6a4f16c2ac0de1c9c11946f0e92b49b4


Generic Malware Malicious Library UPX DLL PE64 PE File OS Processor Check VirusTotal Malware Check memory Checks debugger unpack itself Exploit crashed
3 3.8 M 39 ZeroCERT

45328 2024-06-14 18:46 Asusdebug.exe  

9d3b19c8bf21723224e6885db1eea012


Malicious Packer Malicious Library UPX PE File PE32 VirusTotal Malware suspicious privilege WMI Windows utilities Windows ComputerName DNS
2 3.8 M 39 ZeroCERT

45329 2024-06-14 18:48 help.scr  

2d927fdb462570728a981443bf36d19f


Emotet Generic Malware Malicious Packer Malicious Library UPX Antivirus PE File PE32 OS Processor Check DLL PE64 ftp Malware download VirusTotal Cryptocurrency Miner Malware Cryptocurrency AutoRuns suspicious privilege Check memory buffers extracted WMI Creates executable files unpack itself Windows utilities Auto service suspicious process AntiVM_Disk sandbox evasion WriteConsoleW VM Disk Size Check human activity check Windows Exploit ComputerName Remote Code Execution
4 5 14.0 M 63 ZeroCERT

45330 2024-06-14 19:20 ade4f437.exe  

b6a77e293a158f046f39ab50f276ef9f


Malicious Packer Malicious Library UPX PE File PE32 Malware buffers extracted ICMP traffic WriteConsoleW Windows DNS
722 6 5.2 ZeroCERT