Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
7996 2023-10-05 18:37 LPG.txt.exe  

19ec1b3fe77ac2bb9b4019ecf20cfc5b


UPX Malicious Packer .NET framework(MSIL) PE File PE32 .NET EXE Malware download NetWireRC VirusTotal Malware IP Check RAT
1 4 2 2.0 60 ZeroCERT

7997 2023-10-05 17:20 Oni_Fortnite_Cheat.exe  

b6bc88989728f250b472d036a6b87a2a


Emotet Gen1 Generic Malware Malicious Library UPX Malicious Packer PE File PE64 OS Processor Check DLL ZIP Format ftp DllRegisterServer dll VirusTotal Malware Check memory Creates executable files Windows utilities Ransomware Windows crashed
3.0 M 31 ZeroCERT

7998 2023-10-05 17:16 file.exe  

db271fe34507c6229439100abf5458f1


RedLine stealer Malicious Library UPX AntiDebug AntiVM PE File PE32 OS Processor Check Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Microsoft PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted WMI unpack itself Collect installed applications installed browsers check Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 5 12.0 M 31 ZeroCERT

7999 2023-10-05 17:14 assistant.exe  

b7ae64240c4a5098002454038cdfbb73


UPX Admin Tool (Sysinternals etc ...) .NET framework(MSIL) Malicious Library Socket ScreenShot Steal credential DNS AntiDebug AntiVM PE File PE32 .NET EXE OS Processor Check DLL Browser Info Stealer Malware download VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency PDB MachineGuid Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Collect installed applications AppData folder malicious URLs AntiVM_Disk sandbox evasion anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Windows Browser RisePro Email ComputerName DNS Cryptographic key
1 5 6 14.8 M 16 ZeroCERT

8000 2023-10-05 17:14 server1.exe  

2902f7ba556f9db5f304640552c51284


task schedule UPX Confuser .NET AntiDebug AntiVM PE File PE32 .NET EXE VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself
7.0 M 59 ZeroCERT

8001 2023-10-05 17:04 audiogse.exe  

fc22fadc862dd0a5b07210a9255025b0


NSIS Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware Check memory Creates executable files unpack itself AppData folder crashed
4.0 M 40 ZeroCERT

8002 2023-10-05 17:02 445.jpg  

30000f8e4ee5bce90382de83814fb8c9


Generic Malware Antivirus Malicious Library UPX Malicious Packer Downloader PE File PE32 DLL PE64 OS Processor Check VirusTotal Malware suspicious privilege Check memory Checks debugger Creates shortcut Creates executable files unpack itself Windows utilities Disables Windows Security suspicious process AppData folder Windows ComputerName Cryptographic key
2 8.4 M 55 ZeroCERT

8003 2023-10-05 17:02 222.exe  

2efdda89d5ae8c0512fb0dfab4cff22a


RedLine stealer Malicious Library UPX ScreenShot PWS AntiDebug AntiVM PE File PE32 OS Processor Check Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Microsoft Buffer PE suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Collect installed applications installed browsers check Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 5 10.8 M 35 ZeroCERT

8004 2023-10-05 09:23 Wshp.vbs  

8be364f89bc3f098890bf2c1a576d7a6


Generic Malware Antivirus Hide_URL PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger buffers extracted Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
3 3 1 8.6 11 ZeroCERT

8005 2023-10-05 09:17 xqnoOIWFbr2N.exe  

19ec1b3fe77ac2bb9b4019ecf20cfc5b


UPX .NET framework(MSIL) Malicious Packer PE File PE32 .NET EXE Malware download NetWireRC VirusTotal Malware IP Check RAT
1 4 2 2.0 60 ZeroCERT

8006 2023-10-05 08:00 1.exe  

c5999a94094f1b68b36ecdb65e809730


RedLine stealer Malicious Library UPX ScreenShot PWS AntiDebug AntiVM PE File PE32 OS Processor Check Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Microsoft Buffer PE suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Collect installed applications installed browsers check Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 5 10.8 M 30 ZeroCERT

8007 2023-10-05 07:57 ufGFFXjWy6vU4y9.exe  

dbf80d2ee0c7e4a7903479e3dadeac3d


PE File PE32 .NET EXE VirusTotal Malware MachineGuid Check memory Checks debugger unpack itself ComputerName DNS crashed
1 3.2 M 43 ZeroCERT

8008 2023-10-05 07:56 server1.exe  

4d8037262c4cfb2fee106c9ae7d36428


LokiBot task schedule UPX ScreenShot PWS DNS KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Malware download NetWireRC VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself WriteConsoleW IP Check RAT ComputerName DNS DDNS
1 6 4 10.8 M 37 ZeroCERT

8009 2023-10-05 07:54 FPyuSqdES06O8vS.exe  

c3fdabfa7e016aa9b2cacbb5fc9860a8


Generic Malware UPX Malicious Packer Malicious Library .NET framework(MSIL) PE File PE32 .NET EXE JPEG Format OS Name Check OS Memory Check OS Processor Check Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns suspicious privilege MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Check virtual network interfaces IP Check installed browsers check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed keylogger
2 4 3 12.6 M 53 ZeroCERT

8010 2023-10-05 07:53 HTML.exe  

0c86e968796f80b0e5c091b3270ce88b


Admin Tool (Sysinternals etc ...) .NET framework(MSIL) PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed
2 4 14.4 M 35 ZeroCERT