Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
1 2024-02-15 09:46 wind.exe  

b90269607f4fb112d0bcfb146576fe38


Client SW User Data Stealer browser info stealer EnigmaProtector Generic Malware Google Chrome User Data Downloader Malicious Library UPX Malicious Packer Http API PWS Code injection Create Service Socket DGA ScreenShot Escalate priviledges Steal cre Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Disables Windows Security Checks Bios Collect installed applications Detects VirtualBox Detects VMWare suspicious process AppData folder malicious URLs AntiVM_Disk WriteConsoleW VMware anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Windows Update Exploit Browser RisePro Email ComputerName DNS Software crashed Downloader
14 12 13 5 26.2 M 36 ZeroCERT

2 2024-02-12 19:56 ladas.exe  

739edbbab87a6cad0eb66d08be2696af


Client SW User Data Stealer browser info stealer Generic Malware EnigmaProtector Google Chrome User Data Downloader UPX Malicious Library Malicious Packer Http API PWS Code injection Create Service Socket DGA ScreenShot Escalate priviledges Steal credenti Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Disables Windows Security Checks Bios Collect installed applications Detects VirtualBox Detects VMWare suspicious process AppData folder malicious URLs AntiVM_Disk sandbox evasion WriteConsoleW VMware anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Windows Update Exploit Browser RisePro Email ComputerName DNS Software crashed Downloader
12 12 14 28.6 M 46 ZeroCERT

3 2024-02-07 18:40 rega.exe  

bb615fb229575e6df006c102ff561991


UPX PE32 PE File Malware download VirusTotal Malware AutoRuns MachineGuid Checks debugger unpack itself Windows utilities Checks Bios Detects VMWare suspicious process WriteConsoleW VMware anti-virtualization IP Check Tofsee Windows RisePro ComputerName DNS crashed
1 5 4 10.0 M 38 ZeroCERT

4 2024-02-07 09:46 ladas.exe  

3abeb1a3fd51f3ab844411ae46be1f6a


UPX PE32 PE File Malware download Malware AutoRuns MachineGuid Checks debugger unpack itself Windows utilities Checks Bios Detects VMWare suspicious process WriteConsoleW VMware anti-virtualization IP Check Tofsee Windows RisePro ComputerName DNS crashed
2 7 4 9.6 ZeroCERT

5 2024-02-07 08:04 dota.exe  

55d576e8935a7702827a39bc68efe1f2


UPX Malicious Library Malicious Packer Code injection Anti_VM AntiDebug AntiVM PE32 PE File OS Processor Check .NET EXE ZIP Format MSOffice File Browser Info Stealer Malware download FTP Client Info Stealer Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Disables Windows Security Checks Bios Collect installed applications Detects VMWare suspicious process AppData folder malicious URLs AntiVM_Disk sandbox evasion WriteConsoleW VMware anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Windows Update Exploit Browser RisePro Email ComputerName DNS Software crashed Downloader
14 12 13 26.4 ZeroCERT

6 2024-02-05 07:47 dota.exe  

efc03ba934fc40778b5ad928025b9ba3


Themida Packer Malicious Library UPX Malicious Packer Anti_VM AntiDebug AntiVM PE32 PE File MSOffice File OS Processor Check ZIP Format .NET EXE Browser Info Stealer Malware download FTP Client Info Stealer Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Disables Windows Security Checks Bios Collect installed applications Detects VirtualBox Detects VMWare suspicious process AppData folder AntiVM_Disk sandbox evasion WriteConsoleW VMware anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Windows Update Exploit Browser RisePro Email ComputerName DNS Software crashed Downloader
13 14 13 2 23.2 M ZeroCERT

7 2024-02-04 17:18 ladas.exe  

131e1852763515da84f38dc27d08d2e2


RedLine Infostealer RedlineStealer RedLine stealer Amadey UltraVNC NSIS Themida Packer Admin Tool (Sysinternals etc ...) Malicious Library UPX .NET framework(MSIL) Malicious Packer Anti_VM AntiDebug AntiVM PE32 PE File ZIP Format OS Processor Browser Info Stealer RedLine Malware download Amadey FTP Client Info Stealer VirusTotal Email Client Info Stealer Cryptocurrency Miner Malware Cryptocurrency wallets Cryptocurrency Microsoft AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Disables Windows Security Checks Bios Collect installed applications Detects VirtualBox Detects VMWare suspicious process AppData folder AntiVM_Disk sandbox evasion WriteConsoleW VMware anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Stealer Windows Update Exploit Browser RisePro Email ComputerName Trojan DNS Cryptographic key Software crashed Downloader CoinMiner
23 27 27 12 28.4 M 46 ZeroCERT

8 2024-01-31 15:52 1234pixxxx.exe  

e2695d45520fe4058a6df4dff94b51e9


Malicious Library Malicious Packer UPX PE32 PE File OS Processor Check ZIP Format PNG Format Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency MachineGuid Check memory buffers extracted Collect installed applications AntiVM_Disk anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Browser RisePro Email ComputerName DNS Software crashed
1 5 6 8.8 M 52 ZeroCERT

9 2024-01-29 08:09 lada.exe  

68536fff9f64f007745e2fc88467856e


Anti_VM PE32 PE File Malware download Malware AutoRuns MachineGuid Checks debugger unpack itself Windows utilities Checks Bios Detects VirtualBox Detects VMWare suspicious process WriteConsoleW VMware anti-virtualization IP Check Tofsee Windows RisePro ComputerName DNS crashed
2 7 4 9.8 M ZeroCERT

10 2024-01-26 09:13 rost.exe  

03135ee6d7c5c029982e63d36d368267


Themida Packer Malicious Packer UPX PE32 PE File Malware download VirusTotal Malware AutoRuns MachineGuid unpack itself Windows utilities suspicious process WriteConsoleW IP Check Tofsee Windows RisePro ComputerName DNS crashed
2 7 4 7.2 M 38 ZeroCERT

11 2024-01-26 09:11 rost.exe  

2f9214f932a930a4cdff2b48a3a8eded


RedLine stealer Amadey RedLine Infostealer RedlineStealer UltraVNC Generic Malware NSIS Hide_EXE Malicious Packer Malicious Library UPX Antivirus Admin Tool (Sysinternals etc ...) .NET framework(MSIL) ScreenShot PWS Anti_VM AntiDebug AntiVM PE Browser Info Stealer RedLine Malware download Amadey FTP Client Info Stealer VirusTotal Email Client Info Stealer Cryptocurrency Miner Malware Cryptocurrency wallets Cryptocurrency Microsoft AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files RWX flags setting unpack itself Windows utilities Disables Windows Security Checks Bios Collect installed applications suspicious process AppData folder AntiVM_Disk sandbox evasion WriteConsoleW anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Stealer Windows Update Browser RisePro Email ComputerName DNS Cryptographic key Software crashed Downloader CoinMiner
28 22 25 12 32.2 M 38 ZeroCERT

12 2024-01-25 09:20 stan.exe  

04301ab0e3daa0be320a90c29059f088


Client SW User Data Stealer RedLine stealer RedLine Infostealer RedlineStealer Amadey browser info stealer Themida Packer UltraVNC Generic Malware NSIS Hide_EXE Google Chrome User Data Downloader Malicious Packer Malicious Library UPX .NET frame Browser Info Stealer RedLine Malware download Amadey FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency Microsoft Buffer PE AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Disables Windows Security Collect installed applications Check virtual network interfaces suspicious process AppData folder malicious URLs AntiVM_Disk WriteConsoleW anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Stealer Windows Update Exploit Browser RisePro Email ComputerName DNS Cryptographic key Software crashed Downloader
20 22 22 30.0 M 39 ZeroCERT

13 2024-01-24 08:00 StealerClient_Cpp_1_4.exe  

43cfdf73b4175c4eb9611116f46ecaf5


Malicious Library Malicious Packer UPX PE32 PE File OS Processor Check VirusTotal Malware
1.2 48 ZeroCERT

14 2024-01-23 08:04 face.exe  

b367a4da8177d0be7638599aad1caa9b


Amadey Generic Malware NSIS Malicious Packer Malicious Library UPX Antivirus Admin Tool (Sysinternals etc ...) Anti_VM AntiDebug AntiVM PE32 PE File PNG Format OS Processor Check DLL .NET EXE ZIP Format MZP Format JPEG Format BMP Format CHM Format Browser Info Stealer Malware download Amadey FTP Client Info Stealer Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Disables Windows Security Collect installed applications Check virtual network interfaces suspicious process AppData folder AntiVM_Disk sandbox evasion WriteConsoleW anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Windows Update Exploit Browser RisePro Email ComputerName DNS Software crashed Downloader
19 23 19 8 25.8 M ZeroCERT

15 2024-01-22 12:45 RisePro_1.4_oCtFry7ogY0hng063r...  

1c8918482b9cd613ba75ab7a16463e18


Generic Malware Malicious Library Malicious Packer UPX PE32 PE File OS Processor Check ZIP Format PNG Format Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency AutoRuns MachineGuid Check memory buffers extracted Windows utilities Disables Windows Security Collect installed applications suspicious process AntiVM_Disk sandbox evasion WriteConsoleW anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Windows Browser RisePro Email ComputerName DNS Software crashed
1 5 7 13.2 M 14 ZeroCERT

  • First
  • 1
  • Last
  • Total : 15cnts