Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8386 2023-09-23 09:39 Dropper.exe  

a5bad49c2447d6c4b7367803a505cb39


Malicious Library Admin Tool (Sysinternals etc ...) UPX PE File PE32 MZP Format OS Processor Check VirusTotal Malware unpack itself Tofsee ComputerName Remote Code Execution
3 2 1.4 4 ZeroCERT

8387 2023-09-23 09:38 Bypass.bat  

08c880b1f0b63680b7bdd78408bdceda


Generic Malware Downloader Antivirus UPX Create Service Socket P2P DGA Steal credential Http API Escalate priviledges PWS Sniff Audio HTTP DNS ScreenShot Code injection Internet API FTP KeyLogger AntiDebug AntiVM ZIP Format PE File PE32 VirusTotal Malware Malicious Traffic Check memory buffers extracted Windows utilities suspicious process AppData folder WriteConsoleW Windows Remote Code Execution DNS
1 1 4 4.4 12 ZeroCERT

8388 2023-09-23 09:37 App1234.exe  

e8a7ed6986b1178188c27b9761f39762


Generic Malware Malicious Library UPX Malicious Packer PE File PE32 OS Processor Check PNG Format ZIP Format Browser Info Stealer VirusTotal Email Client Info Stealer Malware MachineGuid Malicious Traffic Check memory buffers extracted WMI Check virtual network interfaces AntiVM_Disk VM Disk Size Check Tofsee Windows Browser Email ComputerName DNS
3 7 2 6.6 29 ZeroCERT

8389 2023-09-23 09:36 2ac82382-33f7-4490-a91d-e3cfe4...  

3403cb537d8e1e6257068d3189705050


Gen1 Emotet Generic Malware Malicious Library UPX AntiDebug AntiVM PE File PE32 OS Processor Check CAB Malware download NetWireRC RevengeRAT VirusTotal Malware AutoRuns Code Injection Check memory Checks debugger WMI Creates executable files unpack itself AppData folder AntiVM_Disk anti-virtualization VM Disk Size Check Windows ComputerName DNS DDNS crashed
2 2 8.4 M 47 ZeroCERT

8390 2023-09-23 09:36 WhiteCrypt.exe  

c4d37e5aeffecf5dd8728a71d204dca1


RedLine Infostealer UltraVNC Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware PDB suspicious privilege Check memory Checks debugger WMI unpack itself anti-virtualization Windows ComputerName Cryptographic key crashed
5.4 M 36 ZeroCERT

8391 2023-09-23 09:34 LB3.exe  

0c2246bc569ddf7c9e93ccbf87aeb397


Generic Malware Admin Tool (Sysinternals etc ...) UPX PE File PE32 VirusTotal Malware Remote Code Execution
1.8 51 ZeroCERT

8392 2023-09-23 09:33 WXwEfBwFojUL7Eo.exe  

fb6436801517f4cb1748ba4bf9df2df4


Generic Malware Antivirus PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities Disables Windows Security powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW IP Check Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed keylogger
1 2 3 15.6 M 28 ZeroCERT

8393 2023-09-23 09:32 Dropper.exe  

a5bad49c2447d6c4b7367803a505cb39


Malicious Library Admin Tool (Sysinternals etc ...) UPX PE File PE32 MZP Format OS Processor Check VirusTotal Malware unpack itself Tofsee ComputerName Remote Code Execution
3 2 1.4 4 ZeroCERT

8394 2023-09-23 09:31 clip.exe  

55a7682ff0b918010481c8daa6b76a32


Downloader UPX MPRESS Create Service Socket P2P DGA Steal credential Http API Escalate priviledges PWS Sniff Audio HTTP DNS ScreenShot Code injection Internet API persistence FTP KeyLogger AntiDebug AntiVM PE File PE32 VirusTotal Malware AutoRuns Code Injection Check memory Creates executable files unpack itself Windows utilities Checks Bios Detects VirtualBox Detects VMWare suspicious process malicious URLs WriteConsoleW VMware anti-virtualization Windows ComputerName Remote Code Execution Firmware crashed
10.8 M 47 ZeroCERT

8395 2023-09-23 09:29 2.exe  

6d52fc20fc9abf70dcdefb26ac76a19e


RedLine stealer Malicious Library UPX AntiDebug AntiVM PE File PE32 OS Processor Check Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Microsoft Buffer PE suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Collect installed applications Check virtual network interfaces installed browsers check Tofsee Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 3 5 12.2 M 53 ZeroCERT

8396 2023-09-22 18:31 UMM.exe  

3240f8928a130bb155571570c563200a


SmokeLoader HermeticWiper Emotet Gen1 njRAT Generic Malware UltraVNC PhysicalDrive Suspicious_Script_Bin Buhtrap Group Downloader Malicious Library UPX Malicious Packer Antivirus Admin Tool (Sysinternals etc ...) ASPack Confuser .NET Create Service Soc Malware download VirusTotal Malware Buffer PE AutoRuns MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files ICMP traffic RWX flags setting unpack itself Checks Bios Check virtual network interfaces AppData folder malicious URLs AntiVM_Disk suspicious TLD sandbox evasion China anti-virtualization VM Disk Size Check Tofsee Ransomware Windows ComputerName DNS Downloader
24 54 16 19.8 M 27 ZeroCERT

8397 2023-09-22 18:16 ULK.vbs  

f7e89d72f44d97e96e1edc2251af39b8


Generic Malware Antivirus Hide_URL PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger buffers extracted Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
3 3 1 8.4 7 ZeroCERT

8398 2023-09-22 18:14 kencec.vbs  

164ef3b75a4816f7eaf2c31663967a84


Generic Malware Antivirus Hide_URL PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger buffers extracted Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
3 3 1 9.0 4 ZeroCERT

8399 2023-09-22 18:14 gen.txt.vbs  

44a5b86106b7e15f73417ff67a4fbd2a


Generic Malware Antivirus PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself Check virtual network interfaces suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key
1 1 9.2 M 12 ZeroCERT

8400 2023-09-22 18:13 a121c08b062c6ad1fe720bccaa16d3...  

a121c08b062c6ad1fe720bccaa16d3f9


njRAT backdoor PE File PE32 .NET EXE VirusTotal Malware DNS DDNS
2 2 3.2 61 ZeroCERT