Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8671 2023-09-14 07:44 centralimac2.1.exe  

3d0b5853a55bbeea47f1f6f82729e96f


NSIS UPX Malicious Library PE File PE32 OS Processor Check Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger Creates executable files unpack itself Check virtual network interfaces AppData folder IP Check Tofsee Windows Browser Email ComputerName DNS Software crashed keylogger
2 4 8.2 M 36 ZeroCERT

8672 2023-09-14 07:44 get3.exe  

55cd0ace56d09766e3a8e22f94815bd6


Malicious Library PE File PE64 VirusTotal Malware Check memory Checks debugger unpack itself
1.8 19 ZeroCERT

8673 2023-09-14 07:42 1.exe  

e8eedfa9c23d565850e4b712c469dc96


UPX Admin Tool (Sysinternals etc ...) .NET framework(MSIL) Http API PWS HTTP ScreenShot Internet API AntiDebug AntiVM PE File PE32 .NET EXE VirusTotal Malware PDB suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted unpack itself Windows DNS Cryptographic key
1 10.0 41 ZeroCERT

8674 2023-09-14 07:42 cryptedBB.exe  

3dd01710d9d6f58e5588ad656f0441a1


UPX Malicious Library PE File PE32 OS Processor Check VirusTotal Malware WriteConsoleW
2.0 44 ZeroCERT

8675 2023-09-14 07:40 StealerClient_Sharp.exe  

08bcf92194154a68f92533a9b7ebf0c4


Confuser .NET PE File PE32 .NET EXE VirusTotal Malware Check memory Checks debugger unpack itself WriteConsoleW ComputerName Remote Code Execution
3.0 53 ZeroCERT

8676 2023-09-14 07:39 StealerClient_Cpp.exe  

a2a68318da5737ff0327f6d53438be60


UPX Malicious Library Malicious Packer PE File PE32 OS Processor Check VirusTotal Malware
1.2 44 ZeroCERT

8677 2023-09-14 07:38 igccu.exe  

c233db256a3353f1b23b55b8a16662f8


Generic Malware .NET framework(MSIL) Antivirus PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities powershell.exe wrote suspicious process WriteConsoleW Windows Browser Email ComputerName Cryptographic key Software crashed
12.0 M 27 ZeroCERT

8678 2023-09-14 07:37 igccu.exe  

bbbddd889f262cf35677421c6bda3a75


.NET framework(MSIL) PE File PE32 .NET EXE VirusTotal Malware PDB Check memory Checks debugger unpack itself
2.2 M 27 ZeroCERT

8679 2023-09-14 07:35 Gen.exe  

d0fa181e7c69e0b03b243c2190910ddd


AgentTesla RedLine Infostealer UltraVNC UPX Malicious Library SMTP KeyLogger AntiDebug AntiVM PE File PE32 OS Processor Check Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed
2 3 5 11.8 M 28 ZeroCERT

8680 2023-09-14 07:35 smss.exe  

a7b72e56ebab2dfa91a8b738724506f7


Formbook .NET framework(MSIL) AntiDebug AntiVM PE File PE32 .NET EXE FormBook Malware download VirusTotal Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself
2 4 1 9.4 31 ZeroCERT

8681 2023-09-13 17:24 Ascend.exe  

779e78a9daf5514cac0965855f8c364e


UPX .NET framework(MSIL) PE File PE32 .NET EXE VirusTotal Malware Buffer PE PDB suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces DNS
1 2 1 5.2 M 8 ZeroCERT

8682 2023-09-13 17:24 z9lupld56bdv.exe  

2c7463cfe3d7089951dde9eccdf037bf


UPX Malicious Library PWS SMTP AntiDebug AntiVM PE File PE32 OS Processor Check Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Microsoft Buffer PE PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Collect installed applications installed browsers check Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 4 11.0 M 37 ZeroCERT

8683 2023-09-13 17:06 Setup_pass1234.zip  

d6333d9f2326da7b78144d52fa20a05c


PrivateLoader Stealc Amadey ZIP Format RedLine Malware download Amadey Dridex Malware c&c Microsoft Telegram Malicious Traffic ICMP traffic suspicious TLD IP Check PrivateLoader Tofsee Lumma Stealc Stealer Windows Browser RisePro Trojan DNS Downloader
48 70 57 22 5.0 M ZeroCERT

8684 2023-09-13 15:41 snake.exe  

a338043c6b5260df6b7ce4c4ec3d1b80


WhiteSnakeStealer Downloader .NET framework(MSIL) Create Service Socket P2P DGA Steal credential Http API Escalate priviledges PWS Sniff Audio HTTP DNS ScreenShot Code injection Internet API FTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE VirusTotal Malware AutoRuns Code Injection Check memory Checks debugger unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder malicious URLs WriteConsoleW Ransomware Windows ComputerName
7.6 55 r0d

8685 2023-09-13 14:05 KOREAN~1.LNK  

eaa5aa78668cfe6e6194fce6f2358ca8


Generic Malware Antivirus AntiDebug AntiVM Lnk Format GIF Format VirusTotal Malware powershell suspicious privilege Code Injection Check memory Checks debugger Creates shortcut unpack itself Windows utilities powershell.exe wrote suspicious process WriteConsoleW Windows ComputerName Cryptographic key
6.0 9 ZeroCERT