Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
10111 2024-06-14 18:42 hecto.doc  

dd2d12d4f427963b4334a6f1061a252b


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware exploit crash unpack itself Tofsee Exploit DNS crashed
1 3 5 4.0 M 27 ZeroCERT

10112 2024-06-15 08:12 Appendix.jpg.lnk  

b8be125e6f496b0d5856fd4c2b59d778


Generic Malware AntiDebug AntiVM GIF Format Lnk Format Code Injection Check memory buffers extracted Creates shortcut RWX flags setting unpack itself Check virtual network interfaces suspicious process Tofsee Interception
3 4 1 1 4.6 ZeroCERT

10113 2024-06-15 08:12 Bio Data Form.jpg.lnk  

e10c8df203a7a195a44ee629fcf0c756


Generic Malware AntiDebug AntiVM GIF Format Lnk Format Code Injection Check memory buffers extracted Creates shortcut RWX flags setting unpack itself Check virtual network interfaces suspicious process Tofsee Interception
3 4 1 1 5.2 ZeroCERT

10114 2024-06-15 08:13 Dispatch of the APC HMLTV tech...  

73a0170ea882989f6ffc3b4726a3ee56


Generic Malware AntiDebug AntiVM GIF Format Lnk Format Code Injection Check memory buffers extracted Creates shortcut RWX flags setting Check virtual network interfaces suspicious process Tofsee Interception
3 4 1 1 4.8 ZeroCERT

10115 2024-06-15 08:30 amadka.exe  

5a12fd39ea2482c5ef29e1ca1fe5c083


Amadey Gen1 RedLine stealer RedlineStealer Lumma Stealer Generic Malware Themida Packer Malicious Library UPX Downloader Malicious Packer Antivirus .NET framework(MSIL) ScreenShot Http API PWS Code injection Anti_VM AntiDebug AntiVM PE File PE32 P Browser Info Stealer RedLine Malware download Amadey FTP Client Info Stealer Cryptocurrency Miner Malware powershell Microsoft AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Disables Windows Security Checks Bios Collect installed applications Detects VMWare powershell.exe wrote Check virtual network interfaces suspicious process AppData folder malicious URLs suspicious TLD WriteConsoleW VMware anti-virtualization IP Check human activity check installed browsers check Tofsee Stealer Windows Exploit Browser RisePro ComputerName DNS Cryptographic key Software crashed Downloader CoinMiner
12 24 22 3 28.4 M ZeroCERT

10116 2024-06-16 10:04 ey.exe  

ceb1b42233ced601bf691ffa63a305a9


Generic Malware Malicious Packer Malicious Library UPX DllRegisterServer dll PE File PE32 MZP Format OS Processor Check JPEG Format DLL VirusTotal Malware AutoRuns suspicious privilege Creates executable files unpack itself AppData folder sandbox evasion Tofsee Windows Advertising Google ComputerName DNS DDNS crashed keylogger
3 9 2 8.4 M 67 ZeroCERT

10117 2024-06-16 10:09 lenin.exe  

93896624af562420c457d547b73dd197


Malicious Packer PE File PE32 ZIP Format Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency AutoRuns MachineGuid Check memory buffers extracted unpack itself Windows utilities Collect installed applications suspicious process AntiVM_Disk sandbox evasion WriteConsoleW anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Windows Browser RisePro Email ComputerName DNS Software crashed
1 5 9 13.8 M 41 ZeroCERT

10118 2024-06-16 10:18 random.exe  

0f2c5d3966f262c04af7eb8cbe26c78a


Amadey Gen1 RedLine stealer RedlineStealer Lumma Stealer Generic Malware Malicious Library Admin Tool (Sysinternals etc ...) UPX Downloader Malicious Packer Antivirus .NET framework(MSIL) ScreenShot Anti_VM AntiDebug AntiVM PE File PE32 OS Processor Chec Browser Info Stealer RedLine Malware download Amadey FTP Client Info Stealer VirusTotal Cryptocurrency Miner Malware Microsoft AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Checks Bios Collect installed applications Detects VMWare Check virtual network interfaces AppData folder VMware anti-virtualization installed browsers check Tofsee Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed Downloader CoinMiner
10 17 17 2 20.0 M 41 ZeroCERT

10119 2024-06-16 10:23 WB.exe  

2ca46e1c431bc4a3e5a01921e1e13a50


Emotet Generic Malware Downloader ASPack UPX Malicious Packer Malicious Library Anti_VM AntiDebug AntiVM PE File PE32 DllRegisterServer dll OS Processor Check JPEG Format DLL MZP Format VirusTotal Malware Buffer PE AutoRuns suspicious privilege Code Injection Check memory buffers extracted Creates executable files RWX flags setting unpack itself AppData folder sandbox evasion WriteConsoleW installed browsers check Tofsee Windows Browser Advertising Google ComputerName Remote Code Execution DNS DDNS crashed keylogger
3 13 2 17.0 M 32 ZeroCERT

10120 2024-06-16 10:27 3-1.exe  

0c52be0ed6803e36100228e2b0671b4a


Generic Malware Malicious Library ASPack UPX Malicious Packer AntiDebug AntiVM DllRegisterServer dll PE File PE32 OS Processor Check JPEG Format DLL MZP Format VirusTotal Malware Buffer PE AutoRuns suspicious privilege Code Injection Check memory buffers extracted Creates executable files RWX flags setting unpack itself Windows utilities AppData folder sandbox evasion Tofsee Windows Browser Advertising Google ComputerName Remote Code Execution DNS DDNS crashed keylogger
3 12 3 15.8 M 63 ZeroCERT

10121 2024-06-16 10:36 1234.exe  

4d85d7bdb9b2d6163ebc289af01f023d


HermeticWiper Generic Malware PhysicalDrive Malicious Packer Malicious Library Downloader UPX Antivirus Create Service Socket DGA Http API ScreenShot Escalate priviledges PWS Internet API AntiDebug AntiVM PE File PE32 CAB OS Processor Check DllRegisterSer PDB Check memory Creates executable files ICMP traffic unpack itself AppData folder malicious URLs AntiVM_Disk China anti-virtualization VM Disk Size Check Tofsee Windows Remote Code Execution
8 20 5 6.6 M ZeroCERT

10122 2024-06-17 10:24 Taskbar.exe  

0ee9a0317342d545c2bfd9e3fbd627f9


Malicious Library PE File .NET EXE PE32 VirusTotal Malware Check memory Checks debugger unpack itself Check virtual network interfaces Tofsee Windows Remote Code Execution Cryptographic key
2 1 3.8 M 50 ZeroCERT

10123 2024-06-17 13:29 setup222.exe  

8677376c509f0c66d1f02c6b66d7ef90


Downloader PE64 PE File VirusTotal Malware MachineGuid Creates executable files Check virtual network interfaces Tofsee
1 3 1 3.0 M 32 ZeroCERT

10124 2024-06-17 13:33 NewLatest.exe  

07101cac5b9477ba636cd8ca7b9932cb


Amadey Generic Malware Malicious Packer Malicious Library UPX PE File PE32 OS Processor Check PE64 Malware download Amadey VirusTotal Cryptocurrency Miner Malware AutoRuns Malicious Traffic Creates executable files unpack itself AppData folder Windows DNS CoinMiner
3 8 8 3 6.4 M 38 ZeroCERT

10125 2024-06-17 13:43 __x64___setup___x32__.zip  

7e05adc41fe0d6484c3cc75893991a2f


ZIP Format Malware Malicious Traffic Tofsee
2 3 1 1.2 ZeroCERT