Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8611 2023-09-15 17:30 obizx.exe  

fef91e48e37387cc64762de33c5dd522


.NET framework(MSIL) PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Software crashed keylogger
4 4 12.8 16 ZeroCERT

8612 2023-09-15 17:30 ZmYfQBiw.exe  

4eccb4065ef0b815cd77fe425adf4aef


UPX PE File PE64 VirusTotal Malware crashed
2.2 M 45 ZeroCERT

8613 2023-09-15 17:28 Rocks.exe  

a64a886a695ed5fb9273e73241fec2f7


Amadey UPX Malicious Library Malicious Packer PE File PE32 OS Processor Check PE64 Malware download Amadey VirusTotal Malware AutoRuns PDB Malicious Traffic Check memory Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Tofsee Windows ComputerName DNS
2 4 11 1 10.4 M 60 ZeroCERT

8614 2023-09-15 17:28 macapa.pdf  

ecda023859fe1b0449dc23140267b39c


ZIP Format VirusTotal Malware DNS
1 1.0 7 ZeroCERT

8615 2023-09-15 17:27 esgla2i5.exe  

2273152b5565d0d47b6c59cb5099dc76


UPX Malicious Library PE File PE64 VirusTotal Malware PDB unpack itself Tofsee Remote Code Execution
1 2 2 1.8 38 ZeroCERT

8616 2023-09-15 08:01 PolymodXT.exe#test_rise_sharp  

686c33f353aaa476f68a8e124cf1d6af


UPX Malicious Library Malicious Packer .NET framework(MSIL) PE File PE32 .NET EXE OS Processor Check ZIP Format PNG Format DLL Browser Info Stealer Malware download Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency suspicious privilege MachineGuid Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Collect installed applications Check virtual network interfaces AppData folder IP Check installed browsers check Tofsee Ransomware Windows Browser RisePro Email ComputerName DNS Cryptographic key
2 4 6 10.8 M ZeroCERT

8617 2023-09-15 07:58 167.exe  

215db96eeac70244addf2c1578245399


UPX Malicious Library PE File PE32 OS Processor Check PDB Remote Code Execution
0.8 ZeroCERT

8618 2023-09-15 07:56 s1.exe  

1d6a742534494f66081d5b70f44f6695


UPX Malicious Library PE File PE32 OS Processor Check PDB Remote Code Execution
0.8 M ZeroCERT

8619 2023-09-15 07:54 c.exe  

c2ce41232bcd0237adee4dc075136551


RedLine Infostealer RedLine stealer UPX .NET framework(MSIL) Confuser .NET PE File PE32 .NET EXE OS Processor Check Browser Info Stealer RedLine Malware download FTP Client Info Stealer Malware Microsoft suspicious privilege Check memory Checks debugger buffers extracted unpack itself Collect installed applications installed browsers check Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 5 5.0 ZeroCERT

8620 2023-09-15 07:53 r.exe  

7eec2626da27debbdef59bcb7427f8a4


Suspicious_Script_Bin Downloader UPX Malicious Library .NET framework(MSIL) Create Service Socket P2P DGA Steal credential Http API Escalate priviledges PWS Sniff Audio HTTP DNS ScreenShot Code injection Internet API FTP KeyLogger AntiDebug AntiVM PE File PDB suspicious privilege MachineGuid Code Injection Check memory Checks debugger Creates executable files unpack itself Windows utilities suspicious process AntiVM_Disk WriteConsoleW VM Disk Size Check Windows ComputerName Remote Code Execution
7.0 ZeroCERT

8621 2023-09-15 07:52 desktopditor.exe  

297dc90d62648d3f034db5ebb2e583f7


UPX Malicious Library Admin Tool (Sysinternals etc ...) PE File PE32 OS Processor Check PDB Check memory Tofsee Remote Code Execution
3 2 0.6 ZeroCERT

8622 2023-09-15 07:50 timeSync.exe  

8816dec1704461c24f7575c00f7f86d4


UPX Malicious Library PE File PE32 OS Processor Check PDB Remote Code Execution
0.8 M ZeroCERT

8623 2023-09-15 07:50 Belphegor_crypto.exe  

1ae5e18c3f032578c3e8e1f2dad127ac


Generic Malware UPX Malicious Library PE File PE32 OS Processor Check unpack itself
0.8 M ZeroCERT

8624 2023-09-14 19:30 WWW14_64.exe  

24fbc8705072bb32a6ac2fc995a66f17


PrivateLoader RedLine Infostealer RedLine stealer Eredel Stealer Extended Generic Malware UPX Malicious Library VMProtect Malicious Packer .NET framework(MSIL) Confuser .NET PWS SMTP AntiDebug AntiVM PE File PE64 DLL PE32 OS Processor Check .NET EX Browser Info Stealer RedLine Malware download VirusTotal Malware Microsoft Buffer PE MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files ICMP traffic unpack itself Disables Windows Security Check virtual network interfaces suspicious process AppData folder sandbox evasion IP Check PrivateLoader Tofsee Stealer Windows Browser ComputerName DNS Cryptographic key crashed
24 39 19 8 18.6 M 11 ZeroCERT

8625 2023-09-14 19:26 newlife.exe  

69c0ce8858c37ee1e29fbeb4d0acc928


UPX Malicious Library ASPack PE File PE64 OS Processor Check VirusTotal Malware MachineGuid Check memory Checks debugger unpack itself Check virtual network interfaces DNS
6 4.4 M 24 ZeroCERT