Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
45721 2024-07-03 08:07 mku.vbs  

723330a9cf1200400aa6a4dcbd27e061


Malware download Wshrat NetWireRC Malware VBScript AutoRuns WMI wscript.exe payload download AntiVM_Disk VM Disk Size Check Windows Houdini ComputerName DNS DDNS Dropper
1 2 4 1 10.0 M ZeroCERT

45722 2024-07-03 08:09 don701.exe  

6a1ff8c93c4d4ba50c8145a354b5c586


AgentTesla Malicious Library PWS SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer VirusTotal Email Client Info Stealer Malware Buffer PE suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows Gmail Browser Email ComputerName Cryptographic key crashed keylogger
2 2 13.6 M 56 ZeroCERT

45723 2024-07-03 08:13 Build.exe  

2f6f4f9674c6721b5ea8319ed90a8f20


Emotet Gen1 Generic Malware PhysicalDrive NSIS NMap Malicious Library Downloader UPX Malicious Packer Admin Tool (Sysinternals etc ...) Antivirus .NET framework(MSIL) ASPack Anti_VM Javascript_Blob PE File PE32 MZP Format OS Processor Check DllRegisterSer Browser Info Stealer VirusTotal Malware AutoRuns Check memory Creates executable files unpack itself suspicious process AppData folder installed browsers check Tofsee Windows Browser Advertising Google ComputerName Trojan DNS DDNS crashed keylogger
7 10 2 12.2 M 69 ZeroCERT

45724 2024-07-03 08:15 x.exe  

d27e7c560c09eb318c80cab58baea1b2


Emotet Gen1 Generic Malware PhysicalDrive NSIS NMap Malicious Library Antivirus UPX Malicious Packer Admin Tool (Sysinternals etc ...) Downloader .NET framework(MSIL) ASPack Anti_VM Javascript_Blob PE File PE32 MZP Format OS Processor Check DllRegisterSer Browser Info Stealer AutoRuns suspicious privilege MachineGuid Check memory Checks debugger Creates executable files unpack itself AppData folder AntiVM_Disk VM Disk Size Check installed browsers check Windows Browser ComputerName Cryptographic key
6.0 M ZeroCERT

45725 2024-07-03 08:17 java_update.exe  

bc4206081a6f4206dc5b63948b05ef4b


Emotet Gen1 Generic Malware PhysicalDrive NSIS NMap Malicious Library Antivirus UPX Malicious Packer Admin Tool (Sysinternals etc ...) Downloader .NET framework(MSIL) ASPack Anti_VM Javascript_Blob PE File PE32 MZP Format OS Processor Check DllRegisterSer Browser Info Stealer AutoRuns suspicious privilege MachineGuid Check memory Checks debugger Creates executable files unpack itself AppData folder AntiVM_Disk VM Disk Size Check installed browsers check Windows Browser ComputerName DNS Cryptographic key
2 6.6 M ZeroCERT

45726 2024-07-03 08:17 F.exe  

e501c275814bfcb58fe845c38227d5c5


Emotet Gen1 Generic Malware PhysicalDrive NSIS NMap Malicious Library Antivirus UPX Malicious Packer Admin Tool (Sysinternals etc ...) Downloader .NET framework(MSIL) ASPack Anti_VM Javascript_Blob PE File PE32 MZP Format OS Processor Check DllRegisterSer Browser Info Stealer VirusTotal Malware AutoRuns suspicious privilege MachineGuid Check memory Checks debugger Creates executable files unpack itself AppData folder AntiVM_Disk VM Disk Size Check installed browsers check Tofsee Windows Browser Advertising Google ComputerName DNS Cryptographic key DDNS crashed keylogger
7 11 2 10.8 M 68 ZeroCERT

45727 2024-07-03 09:29 outbyte-driver-updater.exe  

19e7819eb886414b6bcab23db00541ec


Gen1 Generic Malware PhysicalDrive Malicious Library UPX Malicious Packer Admin Tool (Sysinternals etc ...) Anti_VM PE File PE32 MZP Format OS Processor Check DLL DllRegisterServer dll ftp PE64 VirusTotal Malware MachineGuid Malicious Traffic Check memory Checks debugger Creates executable files RWX flags setting unpack itself Checks Bios AppData folder AntiVM_Disk anti-virtualization VM Disk Size Check Tofsee
1 4 1 6.8 4 ZeroCERT

45728 2024-07-03 09:37 Fortect.exe  

745dfc19a7a8ce32812211f17b792fa6


Gen1 RedLine stealer Emotet NSIS Generic Malware Suspicious_Script_Bin Downloader Malicious Library UPX Admin Tool (Sysinternals etc ...) Malicious Packer Antivirus Anti_VM Javascript_Blob PE File PE32 OS Processor Check DLL PNG Format JPEG Format Lnk For VirusTotal Malware AutoRuns suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted WMI Creates shortcut RWX flags setting unpack itself Auto service AppData folder AntiVM_Disk sandbox evasion VM Disk Size Check human activity check Tofsee Ransomware Windows ComputerName DNS Software
11 6 3 8.6 1 ZeroCERT

45729 2024-07-03 09:40 outbyte-driver-updater.exe  

19e7819eb886414b6bcab23db00541ec


Gen1 HermeticWiper Generic Malware PhysicalDrive Malicious Library UPX Admin Tool (Sysinternals etc ...) Malicious Packer Anti_VM PE File PE32 MZP Format OS Processor Check Lnk Format GIF Format DLL PE64 MSOffice File DllRegisterServer dll ftp Browser Info Stealer VirusTotal Malware AutoRuns suspicious privilege MachineGuid Malicious Traffic Check memory Checks debugger WMI Creates shortcut Creates executable files RWX flags setting unpack itself Windows utilities Checks Bios AppData folder AntiVM_Disk WriteConsoleW anti-virtualization VM Disk Size Check installed browsers check Tofsee GameoverP2P Zeus Windows Browser ComputerName Trojan Banking crashed
1 9 2 11.6 4 ZeroCERT

45730 2024-07-03 09:49 Gamesense.rar  

b1adc1e869b9d40b6d9c8550cd129268


Escalate priviledges PWS KeyLogger AntiDebug AntiVM VirusTotal Malware suspicious privilege Check memory Checks debugger Creates executable files unpack itself
3.0 M 38 ZeroCERT

45731 2024-07-03 10:04 scrscrscr.exe  

d62cda8235956adc06d774785dbc8ca6


UPX PE File PE32 VirusTotal Malware PDB Remote Code Execution
1.2 M 21 ZeroCERT

45732 2024-07-03 10:05 au.u.u.uuu.doc  

82bb2c75e40c4beb166cfa0c3d7fc0bc


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic buffers extracted ICMP traffic exploit crash unpack itself Exploit DNS crashed
1 2 6.8 M 37 ZeroCERT

45733 2024-07-03 10:42 archive.rar  

9d10f6f08ae1cc016c10b09007063417


Vidar Escalate priviledges PWS KeyLogger AntiDebug AntiVM VirusTotal Cryptocurrency Miner Malware Telegram suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files unpack itself IP Check Tofsee Windows Discord DNS CoinMiner
10 35 17 4 6.0 M 1 ZeroCERT

45734 2024-07-03 10:46 Update.js  

cbca476a716c76cf629b3428ee9c3f43

VBScript wscript.exe payload download Tofsee crashed Dropper
1 2 2 10.0 r0d

45735 2024-07-03 11:20 setup.exe  

6a29cf171c9718d55a0b617102451f6b


Malicious Library PE File PE32 Checks debugger WMI Creates executable files RWX flags setting unpack itself Checks Bios anti-virtualization ComputerName
3.6 ZeroCERT