Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8686 2023-09-13 13:51 038806df1542419d8fff8f288bc215...  

358e5b1466b74932897a1a20230ab58a


UPX PE File .NET EXE PE32 OS Processor Check VirusTotal Malware suspicious privilege MachineGuid Check memory Checks debugger ICMP traffic unpack itself AntiVM_Disk VM Disk Size Check ComputerName
2 1 4.6 50 ZeroCERT

8687 2023-09-13 13:48 3a9096d615a3cd3163b814cc2803d6...  

5616daa897af18e81dee80e75eef90cd


.NET DLL DLL PE File PE32 VirusTotal Malware
1.2 47 ZeroCERT

8688 2023-09-13 09:42 MD.hta  

be845330d81fd790621f0b0acb323f49


Generic Malware Antivirus AntiDebug AntiVM PowerShell MSOffice File VirusTotal Malware powershell suspicious privilege MachineGuid Code Injection Check memory Checks debugger Creates shortcut exploit crash unpack itself Windows utilities powershell.exe wrote suspicious process Tofsee Windows Exploit ComputerName DNS Cryptographic key crashed
1 2 8.4 14 ZeroCERT

8689 2023-09-13 09:42 schtasks.exe  

4e3e4e3c383fd56423cb48be8b9f3006


UPX PE File .NET EXE PE32 OS Processor Check suspicious privilege MachineGuid Check memory Checks debugger unpack itself AntiVM_Disk VM Disk Size Check ComputerName
2 1 2.6 ZeroCERT

8690 2023-09-13 09:42 hkcmd.hta  

ba271568b611cfbc62dca1fc2d2e8bf3


Generic Malware Antivirus Hide_URL AntiDebug AntiVM PowerShell powershell suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted Creates shortcut RWX flags setting exploit crash unpack itself Windows utilities powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows Exploit ComputerName DNS Cryptographic key crashed
1 3 1 11.2 ZeroCERT

8691 2023-09-13 09:41 hkcmd.hta  

21e650595550a14f42931906c0dd9f92


Generic Malware Antivirus Hide_URL AntiDebug AntiVM PowerShell VirusTotal Malware powershell suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted Creates shortcut RWX flags setting unpack itself Windows utilities powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
3 3 1 10.6 13 ZeroCERT

8692 2023-09-13 09:40 acrobat.hta  

efe16f7f42f3c45c5ca557049025ecf2


Generic Malware Antivirus AntiDebug AntiVM PowerShell VirusTotal Malware powershell suspicious privilege MachineGuid Code Injection Check memory Checks debugger Creates shortcut RWX flags setting unpack itself Windows utilities powershell.exe wrote suspicious process Windows ComputerName Cryptographic key
1 7.2 12 ZeroCERT

8693 2023-09-13 07:52 fotod445.exe  

3b1efcafca28654e7ee16923ce5a56d2


Gen1 Emotet RedLine Infostealer RedLine stealer Malicious Library UPX .NET framework(MSIL) Confuser .NET Escalate priviledges ScreenShot persistence AntiDebug AntiVM PE File PE32 OS Processor Check CAB .NET EXE Browser Info Stealer RedLine Malware download FTP Client Info Stealer Email Client Info Stealer Malware Microsoft AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities Collect installed applications suspicious process AppData folder AntiVM_Disk WriteConsoleW VM Disk Size Check installed browsers check Stealc Stealer Windows Browser Email ComputerName DNS Cryptographic key Software crashed
1 2 7 1 18.0 M ZeroCERT

8694 2023-09-13 07:51 wininit.exe  

ad805c8a19a06c66dad4e4e4a77ee305


PWS AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself AppData folder suspicious TLD Browser DNS
16 15 2 9.6 ZeroCERT

8695 2023-09-13 07:49 wininit.exe  

8136a990ac239336f0c9bd5b46f586b0


Suspicious_Script_Bin Malicious Library UPX PE File PE32 DLL PNG Format PE64 Check memory Creates executable files unpack itself AppData folder crashed
1.8 M ZeroCERT

8696 2023-09-13 07:45 vur.exe  

8e37ada55c666aa357babdec553161c3


Malicious Library UPX AntiDebug AntiVM PE File PE32 OS Processor Check Malware Code Injection buffers extracted WriteConsoleW
7.2 ZeroCERT

8697 2023-09-13 07:45 1_2023-09-12_12-04.exe  

6fe96bde2446d98d2b67d8a0ed7d21d6


Malicious Library PE File PE32 PDB
0.6 ZeroCERT

8698 2023-09-12 17:09 chrorne.js  

c81296de524edf622f5fdaba1db40ba7


Malicious Library UPX ZIP Format DLL PE File PE32 OS Processor Check Malware download NetWireRC VirusTotal Email Client Info Stealer Malware AutoRuns Check memory Checks debugger buffers extracted WMI Creates executable files RWX flags setting unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder IP Check Windows Java Email ComputerName DNS crashed
1 9 2 9.8 7 ZeroCERT

8699 2023-09-12 17:08 oogwayy666_crypted_FOX.exe  

d62a54fccfd3b480e0a76925d6d6b0ad


Malicious Library UPX PWS SMTP AntiDebug AntiVM PE File PE32 OS Processor Check Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Microsoft Buffer PE PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Collect installed applications Check virtual network interfaces installed browsers check Tofsee Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 3 3 12.0 M 29 ZeroCERT

8700 2023-09-12 17:07 123.exe  

047588f6b860814057c2fd2287561f43


Gen1 UPX .NET framework(MSIL) Malicious Library Malicious Packer Http API PWS HTTP ScreenShot Internet API AntiDebug AntiVM PE File .NET EXE PE32 DLL OS Processor Check Browser Info Stealer Malware download VirusTotal Malware RecordBreaker PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Collect installed applications AppData folder malicious URLs sandbox evasion installed browsers check Stealer Windows Browser DNS crashed
8 1 11 14.4 M 18 ZeroCERT