Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
9841 2023-08-02 10:05 000000000000%23%23%23%23%23%23...  

94340ec5c5d586f335f2d9076e802b4e


MS_RTF_Obfuscation_Objects RTF File doc FormBook Malware download VirusTotal Malware Malicious Traffic RWX flags setting exploit crash Windows Exploit DNS crashed
3 5 7 4.0 M 29 ZeroCERT

9842 2023-08-02 10:03 redlkript.exe  

c3b8d601e3e591f86694bf495397b8d7


UPX Malicious Library Malicious Packer OS Processor Check PE File PE32 Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Microsoft suspicious privilege Check memory Checks debugger buffers extracted unpack itself Collect installed applications installed browsers check Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 5 6.0 M 17 ZeroCERT

9843 2023-08-02 10:02 g.exe  

0293212e847c117726731f3cb4994176


Malicious Library PE File PE32 VirusTotal Malware PDB Remote Code Execution
2.0 M 29 ZeroCERT

9844 2023-08-02 10:01 BRR.exe  

5efbe5d0bcd3b6a78d4ee2b4ea3236e4


Themida Packer Generic Malware UPX Obsidium protector Anti_VM .NET EXE PE File PE32 VirusTotal Malware Malicious Traffic Check memory Checks debugger unpack itself Checks Bios Detects VMWare Check virtual network interfaces VMware anti-virtualization Tofsee Windows ComputerName Firmware DNS Cryptographic key crashed
1 3 1 9.0 M 31 ZeroCERT

9845 2023-08-02 10:00 IE_Neth.exe  

a69b0516cb39875b649aa5003b8ccadb


Generic Malware .NET framework(MSIL) Antivirus .NET EXE PE File PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger Creates shortcut unpack itself Windows utilities suspicious process WriteConsoleW Windows ComputerName Cryptographic key
8.4 M 19 ZeroCERT

9846 2023-08-02 10:00 conhost.exe  

ecdb97e94c539f0be22aa0bd82739da1


XMRig Miner Emotet Generic Malware Suspicious_Script_Bin task schedule Downloader UPX Malicious Library Antivirus Malicious Packer .NET framework(MSIL) Create Service Socket P2P DGA Steal credential Http API Escalate priviledges PWS Sniff Audio HTTP D VirusTotal Malware AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder AntiVM_Disk WriteConsoleW VM Disk Size Check Tofsee Windows ComputerName Cryptographic key
7 6 1 4 11.6 M 12 ZeroCERT

9847 2023-08-02 09:59 wininit.exe  

e61c76dd476999bcb6a6fa307754ff96


.NET framework(MSIL) .NET EXE PE File PE32 PDB Check memory Checks debugger unpack itself
1.4 M ZeroCERT

9848 2023-08-02 09:57 IE_Netcape.exe  

664f4735aaad4babd8c6ab8abe20e4ce


AgentTesla Generic Malware .NET framework(MSIL) Antivirus SMTP KeyLogger AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell AutoRuns PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName Cryptographic key Software crashed
2 2 15.4 M 36 ZeroCERT

9849 2023-08-02 09:57 IE_NETWORK_PROTOCOL.exe  

8321893248c389b13d9db8ef0757a73b


Formbook .NET framework(MSIL) PWS AntiDebug AntiVM .NET EXE PE File PE32 FormBook Malware download VirusTotal Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself ComputerName
2 5 1 9.0 M 24 ZeroCERT

9850 2023-08-02 09:55 1Lyla.exe  

4b1b9a060092af401c073ffbd1dd9e1b


UPX Socket DNS PWS SMTP AntiDebug AntiVM .NET EXE PE File PE32 PNG Format GIF Format JPEG Format PE64 Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Microsoft Buffer PE AutoRuns PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself Collect installed applications AppData folder installed browsers check Tofsee Interception Stealer Windows Browser ComputerName Remote Code Execution DNS Cryptographic key Software crashed
10 7 8 1 17.4 M 43 ZeroCERT

9851 2023-08-02 09:55 updareservice.exe  

21ef28aa75e0283b056e079624cb6ad4


.NET EXE PE File PE32 PDB Check memory Checks debugger unpack itself Check virtual network interfaces Tofsee Windows
2 2 3.0 M ZeroCERT

9852 2023-08-02 09:52 IE_Neth.exe  

cdd6c89e919974fd8f8fa65ece0de766


.NET framework(MSIL) .NET EXE PE File PE32 VirusTotal Malware PDB Check memory Checks debugger unpack itself ComputerName
3.2 M 31 ZeroCERT

9853 2023-08-02 09:52 00000000000000000000000%23%23%...  

c9ba92fc5db1a1e6428443f3d03ef006


MS_RTF_Obfuscation_Objects RTF File doc Malware download VirusTotal Malware Malicious Traffic buffers extracted RWX flags setting exploit crash Windows Exploit DNS crashed
1 1 5 4.6 M 31 ZeroCERT

9854 2023-08-01 16:18 loa.exe  

0478a63ce705230c0750bd0688cf3f89


UPX Malicious Library Malicious Packer .NET EXE PE File PE32 OS Processor Check Malware download Amadey VirusTotal Malware AutoRuns Malicious Traffic Check memory Checks debugger Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Windows ComputerName DNS
1 1 8 1 9.6 M 48 ZeroCERT

9855 2023-08-01 16:17 sd.exe  

472512528a7908cda186e815079dd062


UPX .NET framework(MSIL) Malicious Library Malicious Packer Antivirus OS Processor Check .NET EXE PE File PE32 Check memory Checks debugger unpack itself
0.8 M ZeroCERT