Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8476 2023-09-20 11:12 15348b72.exe  

a25c8bcd78bfffff86e911122d610ff5


Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself
1.2 M 28 ZeroCERT

8477 2023-09-20 07:39 obizx.exe  

9330c7dbc1939e787f6a7b4524b8cb59


.NET framework(MSIL) PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Software crashed keylogger
2 4 11.4 M 21 ZeroCERT

8478 2023-09-20 07:37 nellyzx.exe  

7a4aa60bed3cb92023b8ee1066cde9ac


Formbook .NET framework(MSIL) PWS AntiDebug AntiVM PE File PE32 .NET EXE FormBook Malware download VirusTotal Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself
3 6 1 8.2 M 22 ZeroCERT

8479 2023-09-20 07:36 Bin.exe  

3b989d8dd09e3c5d4e9544849a253906


Malicious Library UPX Malicious Packer PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger unpack itself Check virtual network interfaces IP Check Tofsee Browser Email ComputerName DNS Software crashed
2 4 5.2 M 54 ZeroCERT

8480 2023-09-20 07:34 test.exe  

8dc615a726d1e47c1bbda80d36de8eb4


UPX PE File PE64 VirusTotal Malware
0.8 26 ZeroCERT

8481 2023-09-20 07:32 mtdocs.exe  

847c4cd760ad16321f9ec78b672e81da


Formbook NSIS Malicious Library UPX PE File PE32 FormBook Malware download VirusTotal Malware suspicious privilege Malicious Traffic Check memory Creates executable files unpack itself
4 10 1 3 5.2 M 43 ZeroCERT

8482 2023-09-20 07:32 smss.exe  

493562fc3240d634f797be4a433d72c7


.NET framework(MSIL) PE File PE32 .NET EXE VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger unpack itself
5.4 37 ZeroCERT

8483 2023-09-20 07:26 TiWorker.exe  

ecf2a6a992825b3d7006296b443d6b3c


Admin Tool (Sysinternals etc ...) PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed
2 4 15.2 M 49 ZeroCERT

8484 2023-09-20 07:26 c.exe  

d1bb6bebfee80c4db2ade0d15ec80cf2


Malicious Library UPX PE File PE32 OS Processor Check unpack itself
0.8 M ZeroCERT

8485 2023-09-20 07:25 v4install.exe  

ccd934c7dd80e3c5281f6912e8e5923e


Suspicious_Script_Bin Malicious Library UPX .NET framework(MSIL) AntiDebug AntiVM PE File PE32 OS Processor Check .NET EXE VirusTotal Malware AutoRuns PDB suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities AppData folder AntiVM_Disk WriteConsoleW VM Disk Size Check Windows ComputerName Remote Code Execution Cryptographic key
10.6 M 33 ZeroCERT

8486 2023-09-20 07:24 3.exe  

1926bb5ac7a4c61110f5ada103aee2d8


Malicious Library UPX PWS SMTP AntiDebug AntiVM PE File PE32 OS Processor Check Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Microsoft Buffer PE suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Collect installed applications installed browsers check Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 4 10.8 M 39 ZeroCERT

8487 2023-09-19 19:48 run.bat  

08379dbf8b11af191de471cff08a6de2


Generic Malware Downloader Antivirus Create Service Socket P2P DGA Steal credential Http API Escalate priviledges PWS Sniff Audio HTTP DNS ScreenShot Code injection Internet API FTP KeyLogger AntiDebug AntiVM PowerShell VirusTotal Malware powershell suspicious privilege Malicious Traffic Check memory Checks debugger Creates shortcut unpack itself powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key crashed
2 1 3 10.0 10 ZeroCERT

8488 2023-09-19 19:47 rev.dll  

054e68c5744a5646b005d1ded000c592


UPX PE File DLL PE64 VirusTotal Malware
1.2 8 ZeroCERT

8489 2023-09-19 19:41 ni2n.ps1  

c26875cc5153f5b41d2b6d512fb589b3


Suspicious_Script_Bin Generic Malware Malicious Library UPX Antivirus Malicious Packer PE File ftp PE64 OS Processor Check VirusTotal Malware powershell suspicious privilege MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut Creates executable files unpack itself powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
2 2 1 12.8 M 10 ZeroCERT

8490 2023-09-19 18:34 bin.exe  

1fcab65c8ca14af17470d1435b74d107


Malicious Library AntiDebug AntiVM PE File PE32 Browser Info Stealer VirusTotal Malware suspicious privilege unpack itself AppData folder Browser
8 5 4.4 M 50 ZeroCERT