Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
10051 2023-07-25 07:55 lawzx.exe  

68c43b3ca349cc9a76a0a0d52be2e53f


.NET framework(MSIL) PWS AntiDebug AntiVM .NET EXE PE File PE32 PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted ICMP traffic unpack itself
11 12 8.2 M ZeroCERT

10052 2023-07-25 07:51 LummaC2.exe  

16f2d0aa122b49bd7f7ca17eb28e5df5


UPX Malicious Library Malicious Packer OS Processor Check PE File PE32 Browser Info Stealer Malware download Malware Cryptocurrency wallets Cryptocurrency Malicious Traffic Check memory buffers extracted Collect installed applications sandbox evasion installed browsers check Ransomware Lumma Stealer Browser ComputerName Firmware
3 2 1 6.2 M ZeroCERT

10053 2023-07-25 07:49 ChromeSetup.exe  

682d6744626bc028880d22ceb3f313a2


Client SW User Data Stealer Backdoor RemcosRAT browser info stealer Google Chrome User Data Downloader Confuser .NET Create Service Socket Escalate priviledges PWS Sniff Audio DNS ScreenShot Internet API KeyLogger AntiDebug AntiVM .NET EXE PE File PE32 PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself DNS DDNS
2 2 8.0 M ZeroCERT

10054 2023-07-25 07:46 electrum-4.4.5.exe  

b17b70f6578e1cf2874db386412e6d4f


.NET EXE PE File PE32 PDB Check memory Checks debugger unpack itself
1.0 M ZeroCERT

10055 2023-07-25 07:45 KavachAuthentication%20Updater...  

2e66189aa1b6fd345a9c13124844ebbc


Emotet Downloader UPX Malicious Library ASPack Malicious Packer Antivirus Create Service Socket Http API Escalate priviledges PWS HTTP DNS ScreenShot Internet API persistence KeyLogger AntiDebug AntiVM PE64 PE File BMP Format DLL JPEG Format GIF Format OS VirusTotal Malware suspicious privilege MachineGuid Code Injection Check memory Creates shortcut Creates executable files Check virtual network interfaces malicious URLs AntiVM_Disk VM Disk Size Check Windows ComputerName
1 2 1 6.4 M 18 ZeroCERT

10056 2023-07-25 07:42 lawzx.doc  

31332915ea2a23d649e1ccb1c15c6a1c


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware RWX flags setting exploit crash Exploit crashed
3.0 M 29 ZeroCERT

10057 2023-07-25 07:41 0x8mompdsnjum.exe  

c88684792ace21a20a82333f91a39251


RedLine stealer RedLine Infostealer RedlineStealer UPX Malicious Library .NET framework(MSIL) Confuser .NET PWS AntiDebug AntiVM OS Processor Check PE File PE32 .NET EXE Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Buffer PE suspicious privilege Code Injection Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities Collect installed applications suspicious process AppData folder malicious URLs WriteConsoleW installed browsers check Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
2 3 15.6 M 37 ZeroCERT

10058 2023-07-25 07:38 1.exe  

df53bb96de4749ce780bf8b939dc2cd5


UPX Malicious Library AntiDebug AntiVM OS Processor Check PE File PE32 Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Buffer PE suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI unpack itself Collect installed applications Check virtual network interfaces WriteConsoleW installed browsers check Tofsee Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 4 4 13.8 35 ZeroCERT

10059 2023-07-25 07:37 lega.exe  

0cca805bb1bb946b8683dd3cfdaed406


Gen1 Emotet UPX Malicious Library Malicious Packer Admin Tool (Sysinternals etc ...) CAB PE File PE32 OS Processor Check DLL Browser Info Stealer RedLine Malware download Amadey FTP Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency AutoRuns PDB suspicious privilege MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities Disables Windows Security Collect installed applications suspicious process AppData folder AntiVM_Disk sandbox evasion WriteConsoleW VM Disk Size Check installed browsers check Tofsee Ransomware Lumma Stealer Windows Update Browser ComputerName Remote Code Execution Firmware DNS Cryptographic key Software crashed
10 6 16 18.6 ZeroCERT

10060 2023-07-25 07:36 r8LO6JsBFr.exe  

39bd04b9ae7385809776dc4bad0eb9ff


NSIS UPX Malicious Library PE File PE32 OS Processor Check DLL Malware download AveMaria NetWireRC Malware AutoRuns MachineGuid Check memory Creates executable files unpack itself AppData folder Windows RAT ComputerName DNS DDNS keylogger
2 4 4.2 ZeroCERT

10061 2023-07-25 07:35 build.exe  

108d02f1be013a326af3975ed37bb623


Gen1 Generic Malware UPX Malicious Library Malicious Packer Anti_VM OS Processor Check PE File PE32 DLL Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency Telegram MachineGuid Malicious Traffic Check memory WMI Creates executable files unpack itself Collect installed applications sandbox evasion anti-virtualization installed browsers check Tofsee Browser Email ComputerName DNS Software
5 5 4 10.0 M 26 ZeroCERT

10062 2023-07-24 17:24 1907_2.zip  

16c3edc2eda2d4f64a25722073791f75


ZIP Format VirusTotal Malware Malicious Traffic NetSupport
1 5 1 2.4 M 11 ZeroCERT

10063 2023-07-24 17:03 112.exe  

d301e057a599f796b6d1335a30efd1e7


UPX Malicious Library OS Processor Check PE File PE32 PE64 VirusTotal Malware PDB Creates executable files unpack itself ComputerName Remote Code Execution crashed
3.8 M 33 ZeroCERT

10064 2023-07-24 17:01 IRCIRCIRCIRCIRCIRCIRCIRCIRCIRI...  

2f042067fb8016653d1a258185317509


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware VBScript Malicious Traffic buffers extracted exploit crash unpack itself Tofsee Exploit DNS crashed
1 3 2 4.6 M 30 ZeroCERT

10065 2023-07-24 16:58 brg.exe  

eaec92233a22aeacbd96a73140b96f6f


Lazarus Family Themida Packer UPX Malicious Library AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Buffer PE suspicious privilege Code Injection Check memory Checks debugger buffers extracted WMI unpack itself Checks Bios Collect installed applications Detects VMWare VMware anti-virtualization installed browsers check Stealer Windows Browser ComputerName Firmware DNS Cryptographic key Software crashed
1 3 15.6 M 26 ZeroCERT