Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
9001 2023-08-30 07:51 ghostzx.exe  

04bcbc084757b3dc87cdc158372207d8


Formbook AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself suspicious TLD DNS
7 10 1 6 8.6 M 27 ZeroCERT

9002 2023-08-30 07:51 test10.exe  

e35f56f0085e9bc842148702e7ba0faf


Malicious Library UPX Socket DGA Http API PWS DNS ScreenShot Internet API Code injection AntiDebug AntiVM OS Processor Check PE File PE32 VirusTotal Malware AutoRuns PDB Code Injection malicious URLs Tofsee Windows ComputerName Remote Code Execution DNS
2 4 4.8 M 41 ZeroCERT

9003 2023-08-29 22:03 reliigiousplanpro.exe  

265f3a4af704826afeb581c091445847


Gen1 Emotet Malicious Library UPX Anti_VM PE File CAB PE64 VirusTotal Malware AutoRuns PDB MachineGuid Check memory Checks debugger Creates executable files unpack itself Check virtual network interfaces Tofsee Windows Remote Code Execution
2 1 4.4 11 guest

9004 2023-08-29 20:39 voidlttt_crypted_LAB%20%283%29...  

b081509178bb6a0cea93d70f7484999f


Malicious Library UPX PWS SMTP AntiDebug AntiVM OS Processor Check PE File PE32 Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Microsoft suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI unpack itself Collect installed applications Check virtual network interfaces installed browsers check Tofsee Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 3 3 12.6 M 24 ZeroCERT

9005 2023-08-29 20:39 controvoke2.1.exe  

a36770d1543e103e3ff928050ef769ec


NSIS Malicious Library UPX PE File PE32 OS Processor Check Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger Creates executable files unpack itself Check virtual network interfaces AppData folder IP Check Tofsee Windows Browser Email ComputerName Software crashed keylogger
2 2 8.4 M 26 ZeroCERT

9006 2023-08-29 20:39 install.exe  

c7fc4fba6a117300ddeff12d77a6cf35


task schedule Malicious Library UPX ScreenShot AntiDebug AntiVM OS Processor Check PE File PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted WMI unpack itself Check virtual network interfaces AntiVM_Disk VM Disk Size Check Windows ComputerName DNS crashed
1 11.8 M 26 ZeroCERT

9007 2023-08-29 20:37 easy.exe  

e0cc6408c8713dee078c3d4bcc6af5ef


Malicious Library UPX OS Processor Check PE File PE32 Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Microsoft suspicious privilege Check memory Checks debugger buffers extracted unpack itself Collect installed applications installed browsers check Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 5 6.4 M 33 ZeroCERT

9008 2023-08-29 20:35 win.exe  

c349a5db3e862884c451770ce4d558b7


Malicious Library UPX OS Processor Check PE File PE32 VirusTotal Malware PDB Malicious Traffic WriteConsoleW DNS
2 1 1 2.8 M 14 ZeroCERT

9009 2023-08-29 11:12 Setup_pass1234.7z  

c9328594be0ae6b19feca6629ab32af9

ZeroCERT

9010 2023-08-29 09:54 1.hta  

682f821b4daa22d6629825e83159e98f


AntiDebug AntiVM MSOffice File VirusTotal Malware Code Injection RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
2 4.4 17 ZeroCERT

9011 2023-08-29 09:53 luck.vbs  

39cbd31c22643689111e8d5d6f2179e5


Generic Malware Antivirus Hide_URL PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
3 3 1 9.0 10 ZeroCERT

9012 2023-08-29 09:36 1.hta  

682f821b4daa22d6629825e83159e98f


AntiDebug AntiVM MSOffice File VirusTotal Malware Code Injection RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
2 4.4 17 ZeroCERT

9013 2023-08-29 07:55 1395139682.exe  

6ab675925dd0e44d05168e660841bb53


Malicious Library UPX Malicious Packer OS Processor Check PE File PE64 ftp VirusTotal Malware
1.4 27 ZeroCERT

9014 2023-08-29 07:55 build838.exe  

baea8727cf8923018d8235c66ae8d6a1


.NET framework(MSIL) PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency suspicious privilege Check memory Checks debugger unpack itself Ransomware Browser Email Software
5.6 44 ZeroCERT

9015 2023-08-29 04:21 AgentService.exe  

13773ab7f2d31751c6f31c2a2b140c29


Gen1 Generic Malware Malicious Library Malicious Packer PE File PE64 PDB Remote Code Execution
0.4 guest