Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
1861 2024-07-29 13:29 ef.exe  

94b423329b05b002507c36396870bb25


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware DNS
2 2.2 M 64 ZeroCERT

1862 2024-07-29 13:23 cp.exe  

aed4c0c1a8eddddad6e556442795f474


Malicious Library Antivirus UPX PE File .NET EXE PE32 OS Processor Check Lnk Format GIF Format VirusTotal Malware Telegram AutoRuns suspicious privilege MachineGuid Check memory Checks debugger Creates shortcut Creates executable files unpack itself Check virtual network interfaces AppData folder AntiVM_Disk VM Disk Size Check Tofsee Windows ComputerName DNS keylogger
2 4 6.6 51 ZeroCERT

1863 2024-07-29 13:22 winiti.exe  

e8b4997fd647c6236e8d6a5460724cee


Formbook North Korea Generic Malware Malicious Library .NET framework(MSIL) Antivirus UPX PWS AntiDebug AntiVM PE File .NET EXE PE32 DLL Browser Info Stealer VirusTotal Malware powershell suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself Windows utilities powershell.exe wrote suspicious process AppData folder suspicious TLD WriteConsoleW Windows Browser ComputerName DNS Cryptographic key
13 13 2 4 13.4 M 55 ZeroCERT

1864 2024-07-28 14:48 Bin_HookShark64_2011-12-31_19....  

4f19a7e5f8225992821041d0109ffc8c


AntiDebug AntiVM VirusTotal Email Client Info Stealer Malware suspicious privilege Checks debugger Creates shortcut unpack itself installed browsers check Browser Email ComputerName
3.8 1 guest

1865 2024-07-28 14:18 Bin_HookShark64_2011-12-31_19....  

4f19a7e5f8225992821041d0109ffc8c


AntiDebug AntiVM VirusTotal Email Client Info Stealer Malware suspicious privilege Checks debugger Creates shortcut unpack itself installed browsers check Browser Email ComputerName
4.2 1 guest

1866 2024-07-28 10:53 random.exe  

8c0430ee2841a6554d709869a81a375b


RedLine stealer RedlineStealer SystemBC Gen1 Themida Packer Generic Malware Downloader UPX Malicious Library .NET framework(MSIL) Malicious Packer Antivirus Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff Audi Browser Info Stealer RedLine Malware download Amadey FTP Client Info Stealer VirusTotal Malware Microsoft AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut Creates executable files unpack itself Checks Bios Collect installed applications Detects VMWare AppData folder VMware anti-virtualization installed browsers check Tofsee Ransomware Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
8 9 16 17.8 M 47 ZeroCERT

1867 2024-07-28 10:42 winiti.exe  

1f5c95d40c06c01300f0a6592945a72d


Generic Malware Malicious Library UPX PWS AntiDebug AntiVM PE File .NET EXE PE32 DLL Browser Info Stealer VirusTotal Malware PDB Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself AppData folder Browser DNS
12 12 4 10.0 M 53 ZeroCERT

1868 2024-07-28 10:40 random.exe  

7e43d787c0813212855c05d5cc4b1752


Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself
2.0 M 38 ZeroCERT

1869 2024-07-28 10:40 recreatednewthingswithentriene...  

0a9c028203a8416be8db7371550d0fb5


MS_RTF_Obfuscation_Objects RTF File doc Malware download VirusTotal Malware Malicious Traffic exploit crash unpack itself suspicious TLD Windows Exploit DNS crashed
14 13 9 5.4 M 39 ZeroCERT

1870 2024-07-28 10:36 Display1.exe  

88696cf17417a2339b63f9452404c839


Generic Malware task schedule Malicious Library WinRAR UPX AntiDebug AntiVM PE File PE32 OS Processor Check .NET EXE VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself AppData folder WriteConsoleW ComputerName Remote Code Execution crashed
8.6 M 28 ZeroCERT

1871 2024-07-28 10:36 build_2024-07-25_20-56.exe  

bea49eab907af8ad2cbea9bfb807aae2


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself Remote Code Execution
1.8 M 53 ZeroCERT

1872 2024-07-28 10:34 dccrypt.exe  

55398a65a9d1abb512e943a0d8901cb0


Generic Malware Malicious Library UPX AntiDebug AntiVM PE File PE32 OS Processor Check .NET EXE VirusTotal Malware PDB Code Injection Check memory Checks debugger Creates executable files unpack itself WriteConsoleW Remote Code Execution crashed
6.4 M 57 ZeroCERT

1873 2024-07-28 10:34 DecryptJohn.exe  

c1853d1c36dc461668c9af843d07cc58


Generic Malware Malicious Library Malicious Packer UPX PE File .NET EXE PE32 DLL OS Processor Check VirusTotal Malware Check memory Checks debugger Creates executable files unpack itself AppData folder crashed
3.4 M 50 ZeroCERT

1874 2024-07-27 20:30 YesTraderRun.exe  

0c95469e9ee3bc62c0678d7ae0bed71c


Themida Packer Generic Malware Anti_VM PE File PE32 VirusTotal Malware
1.4 2 guest

1875 2024-07-27 15:07 LMTS.txt.exe  

3ad8cb387874a15488508bf269fd2520


Browser Login Data Stealer Generic Malware Downloader Malicious Library Malicious Packer UPX Antivirus ScreenShot AntiDebug AntiVM PE File PE32 OS Processor Check Browser Info Stealer Malware download Remcos VirusTotal Email Client Info Stealer Malware powershell suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut Creates executable files unpack itself Windows utilities Check virtual network interfaces suspicious process AntiVM_Disk sandbox evasion WriteConsoleW VM Disk Size Check installed browsers check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS keylogger
1 8 7 18.4 59 ZeroCERT