Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
9511 2023-08-12 18:57 photo551.exe  

16ca62cfbd303242d39ccc6084c1e6f7


Gen1 Emotet UPX Malicious Library CAB PE File PE32 AutoRuns PDB suspicious privilege Check memory Checks debugger Creates executable files unpack itself Windows utilities Disables Windows Security suspicious process AntiVM_Disk WriteConsoleW VM Disk Size Check Windows Update Remote Code Execution
7.0 M ZeroCERT

9512 2023-08-12 18:56 2222222.exe  

4ce7297247872bc04141ffb84d1220d0


Generic Malware Antivirus .NET EXE PE File PE32 VirusTotal Malware powershell Buffer PE suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself powershell.exe wrote suspicious process Windows ComputerName Cryptographic key crashed
9.6 M 36 ZeroCERT

9513 2023-08-12 18:56 11111.exe  

71f5c9fd9164173cb2bcbff0b14087ba


Client SW User Data Stealer Backdoor RemcosRAT browser info stealer Generic Malware Google Chrome User Data Downloader Antivirus Create Service Socket Escalate priviledges PWS Sniff Audio DNS ScreenShot Internet API KeyLogger AntiDebug AntiVM .NET EXE PE VirusTotal Malware powershell Buffer PE suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself suspicious process malicious URLs Windows ComputerName DNS Cryptographic key DDNS crashed keylogger
2 13.8 M 48 ZeroCERT

9514 2023-08-12 18:54 ikmerozx.exe  

e93d755480c85eed3031653a3ed477c9


.NET framework(MSIL) PE64 .NET EXE PE File VirusTotal Malware Check memory Checks debugger unpack itself
2.2 M 33 ZeroCERT

9515 2023-08-12 18:54 file.exe  

d5fbc84f128e2f19c3ec80b201475c3a


UPX Malicious Library OS Processor Check PE File PE32 VirusTotal Malware PDB Remote Code Execution
2.2 M 32 ZeroCERT

9516 2023-08-12 18:52 cred64.dll  

18cd6fceb5601ba45c40b33d28a87f92


Browser Login Data Stealer UPX Malicious Library OS Processor Check DLL PE64 PE File VirusTotal Malware PDB Checks debugger installed browsers check Browser ComputerName crashed
2.4 M 43 ZeroCERT

9517 2023-08-12 18:52 file.exe  

3d6110a0f3f8ae7db70afe657b2e9369


UPX Malicious Library OS Processor Check PE File PE32 VirusTotal Malware PDB Remote Code Execution
2.2 M 35 ZeroCERT

9518 2023-08-12 18:42 bld-upd-stbl.lnk  

9490cee7073ee4f47dcb8caadfc1817d


Generic Malware Antivirus AntiDebug AntiVM GIF Format VirusTotal Malware powershell suspicious privilege Code Injection Check memory Checks debugger Creates shortcut unpack itself powershell.exe wrote suspicious process WriteConsoleW Windows ComputerName Cryptographic key
1 4.8 13 ZeroCERT

9519 2023-08-12 03:56 xtra2.bin  

16713dab9cec1cc8a968a8b643baac45


AntiDebug AntiVM Email Client Info Stealer suspicious privilege Checks debugger Creates shortcut unpack itself installed browsers check Browser Email ComputerName
3.4 guest

9520 2023-08-12 03:04 0000000000000017.tracev3.txt  

c0b23a47c777c2f340a1e22bb9df7e19


ScreenShot AntiDebug AntiVM OS Processor Check Check memory unpack itself
1.0 guest

9521 2023-08-12 02:44 000000000000001a.tracev3  

d6e6f7f7c389965a7d2d2bdbcf206332


AntiDebug AntiVM Email Client Info Stealer suspicious privilege Checks debugger Creates shortcut unpack itself installed browsers check Browser Email ComputerName
3.4 guest

9522 2023-08-12 02:37 0000000000000002.tracev3.txt  

85e18c9584838a965fedc24eab609846


ScreenShot AntiDebug AntiVM Check memory unpack itself
1.0 guest

9523 2023-08-11 18:13 func.bat  

da7822df51eba2ea7064742927ddd694


Generic Malware Downloader Antivirus Create Service Socket P2P DGA Steal credential Http API Escalate priviledges PWS Sniff Audio HTTP DNS ScreenShot Code injection Internet API FTP KeyLogger AntiDebug AntiVM PowerShell GIF Format powershell AutoRuns suspicious privilege Code Injection Check memory Checks debugger Creates shortcut Creates executable files unpack itself Windows utilities powershell.exe wrote suspicious process WriteConsoleW Windows ComputerName Cryptographic key
2 6.0 ZeroCERT

9524 2023-08-11 18:13 payment.exe  

92aa574a8a1578c2200b62c900dba91e


Malicious Packer PE File PE32 VirusTotal Malware unpack itself DNS
1 3.6 M 60 ZeroCERT

9525 2023-08-11 18:11 gucc.exe  

92dcd8b39dc0831b697f4e8cae32c4f8


Admin Tool (Sysinternals etc ...) .NET EXE PE File PE32 VirusTotal Malware PDB Check memory Checks debugger unpack itself Windows Cryptographic key crashed
3.0 M 41 ZeroCERT