Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
7891 2023-10-10 07:40 shekinga2.1.exe  

4018b3beefce0db09ca018c8d99262e3


NSIS Malicious Library UPX PE File PE32 OS Processor Check Remcos VirusTotal Malware AutoRuns Malicious Traffic Check memory Creates executable files unpack itself AppData folder Windows DNS DDNS
1 4 2 5.6 M 27 ZeroCERT

7892 2023-10-10 02:05 gate9_pass1234.7z  

fb744c58353b153a548fd04fd959b232


AntiDebug AntiVM Email Client Info Stealer suspicious privilege Checks debugger Creates shortcut unpack itself installed browsers check Browser Email ComputerName
3.4 M ticklesc

7893 2023-10-09 17:59 http://192.168.8.1  


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File PNG Format JPEG Format Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 5.8 guest

7894 2023-10-09 13:23 helpscientistpro.exe  

f54931aaae6cff496f607d6991cc1437


Gen1 Emotet Malicious Library UPX Http API ScreenShot PWS Internet API AntiDebug AntiVM PE File PE64 CAB Browser Info Stealer Malware download Malware Cryptocurrency wallets Cryptocurrency Buffer PE AutoRuns PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Check virtual network interfaces suspicious TLD sandbox evasion Ransomware Lumma Stealer Windows Browser ComputerName Remote Code Execution DNS Cryptographic key
3 3 5 1 15.0 M ZeroCERT

7895 2023-10-09 13:21 cutarise.exe  

71c3e327a97a8836a70a129d1c547670


PE File PE32 .NET EXE VirusTotal Malware Check memory Checks debugger unpack itself Check virtual network interfaces Tofsee
1 2 1 2.4 45 ZeroCERT

7896 2023-10-09 13:20 differentdatabase.exe  

3f0ca10225ca292ea31be0d292dcfb70


UPX .NET framework(MSIL) ScreenShot PWS AntiDebug AntiVM PE File PE32 .NET EXE OS Processor Check Malware Buffer PE AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Windows DNS Cryptographic key
1 1 1 10.4 M ZeroCERT

7897 2023-10-09 13:20 discoversophisticatedpro.exe  

79de5ff2273d613a14ca4c8edff7d5ec


Gen1 Emotet Generic Malware Malicious Library UPX .NET framework(MSIL) Http API ScreenShot Internet API AntiDebug AntiVM PE File PE64 CAB PE32 .NET EXE OS Processor Check Malware download Malware Buffer PE AutoRuns PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Check virtual network interfaces AppData folder Lumma Stealer Windows Remote Code Execution DNS Cryptographic key crashed
3 3 1 2 13.6 M ZeroCERT

7898 2023-10-09 13:19 helpscientistpro.exe  

f54931aaae6cff496f607d6991cc1437


Gen1 Emotet Malicious Library UPX .NET framework(MSIL) PE File PE64 CAB PE32 .NET EXE OS Processor Check Malware Buffer PE AutoRuns PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Check virtual network interfaces AppData folder Windows Remote Code Execution DNS Cryptographic key
2 1 1 2 11.0 M ZeroCERT

7899 2023-10-09 13:19 lastsciiencepro.exe  

81d34d81c4b40ba209760c61baaad458


Gen1 Emotet Malicious Library UPX .NET framework(MSIL) Http API ScreenShot PWS Internet API AntiDebug AntiVM PE File PE64 CAB PE32 .NET EXE OS Processor Check Malware download VirusTotal Malware Buffer PE AutoRuns PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Check virtual network interfaces AppData folder Lumma Stealer Windows Remote Code Execution DNS Cryptographic key crashed
3 3 1 1 14.6 M 19 ZeroCERT

7900 2023-10-09 13:17 watchprevailing.exe  

0a258548c05c1f8baded9ccfbd4b6896


UPX .NET framework(MSIL) ScreenShot PWS AntiDebug AntiVM PE File PE32 .NET EXE OS Processor Check VirusTotal Malware Buffer PE AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Windows DNS Cryptographic key
1 1 1 11.0 M 19 ZeroCERT

7901 2023-10-09 12:57 Steal_BrowserPassword.ps1  

781f2735b980b567aa07fec41e6d4422


Generic Malware Antivirus Check memory unpack itself WriteConsoleW Windows Cryptographic key
1 1.0 ZeroCERT

7902 2023-10-09 12:57 browser.exe  

c86277ab02da0abcf91b0109a0bc28ea


Generic Malware Malicious Library UPX Malicious Packer PE File PE64 OS Processor Check VirusTotal Malware crashed
1.4 52 ZeroCERT

7903 2023-10-09 12:42 minda.exe  

c7f2b50a51b84d1108430e3fb119d0d4


Gen1 Emotet Malicious Library UPX Malicious Packer Confuser .NET Admin Tool (Sysinternals etc ...) .NET framework(MSIL) AntiDebug AntiVM PE File PE32 .NET EXE OS Processor Check DLL MZP Format PE64 CHM Format DllRegisterServer dll Browser Info Stealer Malware download VirusTotal Email Client Info Stealer Cryptocurrency Miner Malware c&c suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Collect installed applications Check virtual network interfaces suspicious process AppData folder sandbox evasion WriteConsoleW anti-virtualization installed browsers check Tofsee Stealc Stealer Windows Browser Email ComputerName DNS crashed plugin CoinMiner
8 8 20 17.6 42 ZeroCERT

7904 2023-10-09 12:41 AIMP2.eXe  

62b71a7a5a313f5144b7bf45b7fcf87a


Gen1 Malicious Library UPX Malicious Packer PE File PE64 OS Processor Check VirusTotal Malware PDB Check memory Checks debugger unpack itself DNS
1 2.2 4 ZeroCERT

7905 2023-10-09 12:32 baf652ff4cb5f03754c0156583578c...  

baf652ff4cb5f03754c0156583578c3a


MSOffice File VirusTotal Malware exploit crash unpack itself suspicious TLD Exploit crashed
1 2 4.0 20 ZeroCERT