Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
946 2024-08-19 14:03 track523.exe  

126d07c834b159e2057a4e431073f948


Generic Malware Malicious Library Downloader UPX PE File PE64 OS Processor Check VirusTotal Malware Check memory Checks debugger Creates executable files unpack itself Tofsee
1 2 1 2.0 15 ZeroCERT

947 2024-08-19 14:02 POS_C029.exe  

d04bc3c3b377d7d6e4285d2d6529a0c7


Malicious Library Admin Tool (Sysinternals etc ...) UPX PE File DllRegisterServer dll PE32 MZP Format VirusTotal Malware unpack itself
1.8 11 ZeroCERT

948 2024-08-19 14:01 POS_C160.exe  

c44313ce6fe1376b64cb0d38249ccd3d


Malicious Library UPX PE File DllRegisterServer dll PE32 MZP Format VirusTotal Malware Check memory unpack itself
2.0 10 ZeroCERT

949 2024-08-19 14:00 POS_C161.exe  

e2f7f7f6f81f4b39cc106356db4b8770


Malicious Library Admin Tool (Sysinternals etc ...) UPX PE File DllRegisterServer dll PE32 MZP Format VirusTotal Malware unpack itself crashed
2.0 11 ZeroCERT

950 2024-08-19 11:10 DownVerySync.exe  

a54ca6fc8ecfab0cc46f506d29acfd19


Emotet Generic Malware Malicious Library UPX Malicious Packer PE File PE64 OS Processor Check DLL MSOffice File PE32 VirusTotal Malware suspicious privilege Checks debugger Creates executable files unpack itself AppData folder sandbox evasion WriteConsoleW Windows
2 2 2 3.8 11 ZeroCERT

951 2024-08-19 10:50 explorer.exe  

d08504a4718a999e104aef407bb43123


HermeticWiper Gen1 Emotet PhysicalDrive Generic Malware Malicious Library Malicious Packer UPX PE File PE64 OS Processor Check PDB Remote Code Execution
0.6 guest

952 2024-08-19 10:50 WLive48x48.png  

346e52bacfe42b2d4541fcc62e9d452f


PNG Format
guest

953 2024-08-18 14:21 dl  

af0ebffab2ca7cffdc8a6aba7021e347


Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself Windows
2.2 M 29 ZeroCERT

954 2024-08-18 14:21 youngjuan.vbs  

4ff4cc2242c1e40ba40b21e322494800


Generic Malware Antivirus Hide_URL PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
1 2 1 7.6 M 2 ZeroCERT

955 2024-08-18 14:19 Images.exe  

544fb98f86fbbbfe6adc50a62772df10


Emotet Gen1 Generic Malware Malicious Library Malicious Packer UPX Admin Tool (Sysinternals etc ...) Downloader Anti_VM AntiDebug AntiVM PE File PE32 OS Processor Check DLL .NET DLL DllRegisterServer dll VirusTotal Malware AutoRuns Code Injection Check memory Checks debugger Creates executable files unpack itself suspicious process AppData folder malicious URLs WriteConsoleW Windows ComputerName
1 6 1 6.8 M 14 ZeroCERT

956 2024-08-18 14:17 dl  

c110bf099b4b7f2591ba377488be0bf4


Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself Windows
2.6 M 27 ZeroCERT

957 2024-08-18 14:17 Channel1.exe  

c0b1bacf44892b96abd3564716a2b4ee


Generic Malware Malicious Library Malicious Packer Antivirus UPX AntiDebug AntiVM PE File PE64 OS Processor Check PowerShell PE32 VirusTotal Malware powershell AutoRuns PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut Creates executable files RWX flags setting unpack itself Windows utilities Disables Windows Security Checks Bios Check virtual network interfaces suspicious process AppData folder malicious URLs WriteConsoleW anti-virtualization Tofsee Windows Discord ComputerName Remote Code Execution DNS Cryptographic key
6 12 10 5 19.4 M 11 ZeroCERT

958 2024-08-18 14:14 3546345.exe  

fd2defc436fc7960d6501a01c91d893e


Generic Malware Admin Tool (Sysinternals etc ...) UPX PE File PE32 Browser Info Stealer Malware download VirusTotal Malware Malicious Traffic Check memory buffers extracted unpack itself Collect installed applications suspicious TLD anti-virtualization installed browsers check CryptBot Browser ComputerName DNS
1 2 3 6.2 M 28 ZeroCERT

959 2024-08-18 10:30 https://lula.com.br/  


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 2 2 4.2 guest

960 2024-08-18 10:30 https://pt.org.br/  


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM PNG Format MSOffice File JPEG Format Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 2 4.8 guest