Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
9436 2023-08-14 07:48 file.exe  

9c0492ad620a4028c2f4986a28c409f1


UPX Malicious Library OS Processor Check PE File PE32 PDB DNS
1 2.6 ZeroCERT

9437 2023-08-14 07:47 wininit.exe  

cb38f35ebcddff1cb735acad8b65096e


Formbook Confuser .NET AntiDebug AntiVM .NET EXE PE File PE32 Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself
17 18 10 7.8 M ZeroCERT

9438 2023-08-14 07:46 blackfridaydiscount.exe  

86ee347279e32641070f69e669ec98e2


UPX Malicious Library OS Processor Check PE File PE32 Check memory Checks debugger unpack itself ComputerName
1.4 ZeroCERT

9439 2023-08-14 07:46 djdffvj.exe  

c8e60225448e9cda23b291b6b16bf78b


UPX Malicious Library OS Processor Check PE File PE32 PDB Remote Code Execution DNS
2 1.8 ZeroCERT

9440 2023-08-14 07:45 iii.exe  

9a936fa4437b6acf28528e23094339f5


Browser Login Data Stealer Generic Malware Downloader UPX Malicious Library Malicious Packer ScreenShot AntiDebug AntiVM OS Processor Check PE File PE32 Browser Info Stealer Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself AntiVM_Disk sandbox evasion VM Disk Size Check installed browsers check Browser Email ComputerName DNS
1 3 10.0 M ZeroCERT

9441 2023-08-14 07:41 build666.exe  

328064b232879fe34864e9c6d88608ed


Vidar UPX Malicious Library Anti_VM OS Processor Check PE File PE32 Malware MachineGuid Malicious Traffic Creates executable files unpack itself ComputerName DNS crashed
4 5 1 3.4 M ZeroCERT

9442 2023-08-14 07:38 kaman.exe  

ca500bce560719b0cd2cfbe3716028d3


UPX Malicious Library AntiDebug AntiVM OS Processor Check PE File PE32 DLL PDB Code Injection Checks debugger Creates executable files unpack itself AppData folder Remote Code Execution
3.4 ZeroCERT

9443 2023-08-14 02:25 usbkdp  

adf713f2c1eb97a952412457c4eb310d


AntiDebug AntiVM Email Client Info Stealer Code Injection Check memory Checks debugger unpack itself installed browsers check Browser Email
3.2 guest

9444 2023-08-14 02:10 ssh-keygen.txt  

7ce66b739995fd30cec1a25636f2579a


ScreenShot AntiDebug AntiVM Check memory unpack itself
1.0 guest

9445 2023-08-12 19:18 ikmerozx.doc  

75bd1384535d144dac3817b457526119


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic exploit crash unpack itself Exploit DNS crashed
1 1 4.4 M 29 ZeroCERT

9446 2023-08-12 19:16 31839b57a4f11171d6abc8bbc4451e...  

b2e91cdd0e1c97efec540f2f60472d94


UPX Malicious Library OS Processor Check PE File PE32 VirusTotal Malware PDB
2.0 M 39 ZeroCERT

9447 2023-08-12 19:15 oncestatistic.exe  

7f84503a1a12b3edb0da052aad05e49c


Gen1 Emotet Malicious Library .NET framework(MSIL) CAB PE64 PE File .NET EXE PE32 VirusTotal Malware AutoRuns PDB Check memory Checks debugger Creates executable files unpack itself Check virtual network interfaces AppData folder Windows Remote Code Execution DNS
2 6.2 M 33 ZeroCERT

9448 2023-08-12 19:14 toolspub2.exe  

a76e515e1150c903070a1eb1b2d216c0


UPX Malicious Library AntiDebug AntiVM OS Processor Check PE File PE32 VirusTotal Malware PDB
3.0 M 36 ZeroCERT

9449 2023-08-12 19:13 doudian8574.exe  

11746e92a679b202ffc31a9397db030f


Malicious Library UPX PE64 PE File CHM Format OS Processor Check DLL VirusTotal Malware MachineGuid Creates executable files unpack itself Browser DNS
6 6 5.4 M 28 ZeroCERT

9450 2023-08-12 19:12 isbinzx.exe  

d60926cbe4de77584ee8e5f7b8268909


Malicious Library PE64 PE File VirusTotal Malware MachineGuid Check memory Checks debugger unpack itself Windows Cryptographic key
2.6 M 32 ZeroCERT