Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
2431 2024-07-08 09:32 1.exe  

956cc5fc3eb02c4e9fa0f180a7155895


ELF VirusTotal Malware
0.4 M 3 ZeroCERT

2432 2024-07-08 07:58 vidar0607.exe  

47a4c6547aaa57510c4d02ce8a6ae548


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself crashed
2.2 M 39 ZeroCERT

2433 2024-07-08 07:56 win.exe  

36dcf115331160b2f88e83e5b8d07036


UPX Anti_VM PE File PE64 VirusTotal Malware
2.2 M 24 ZeroCERT

2434 2024-07-08 07:54 lumma0607.exe  

383dc98d03038d2374701a5bfa5d8c0a


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself crashed
2.4 M 54 ZeroCERT

2435 2024-07-08 07:52 PACKAGE_DEMO.exe  

e450ca946d4bf6173ebe3f00c3d08d81


Generic Malware Malicious Library Malicious Packer UPX PE File PE64 OS Processor Check Browser Info Stealer Malware download VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency Check memory Creates shortcut Collect installed applications sandbox evasion IP Check installed browsers check Tofsee Ransomware MeduzaStealer Stealer Browser Email ComputerName Trojan Banking DNS
3 8 11.8 M 56 ZeroCERT

2436 2024-07-07 19:26 EU.file.exe  

84d89662f4329f2fa4a36cfd32974eef


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware Remote Code Execution
2.2 M 63 ZeroCERT

2437 2024-07-07 19:25 er.er.er.erererere.doC  

0028cb11338cbdfd81985d00fa9bf282


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic RWX flags setting exploit crash Exploit DNS crashed
1 2 5.6 39 ZeroCERT

2438 2024-07-07 19:11 63vN2.txt.vbs  

dc087d53594631d1aaa5a22d4b98029f


Generic Malware Antivirus PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key
1 1 1 6.8 21 ZeroCERT

2439 2024-07-07 19:11 go.exe  

d1a881d79ea584b074ae23f9279c5bd0


Generic Malware Malicious Library UPX AntiDebug AntiVM PE File PE32 OS Processor Check MSOffice File VirusTotal Malware Code Injection Check memory Checks debugger buffers extracted RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
8 6 1 6.4 44 ZeroCERT

2440 2024-07-07 19:07 amadka.exe  

29af55c68d51c9ef3c35850bec56664d


Amadey Admin Tool (Sysinternals etc ...) Anti_VM PE File PE32 Malware download Amadey VirusTotal Malware AutoRuns Malicious Traffic Checks debugger unpack itself Checks Bios Detects VMWare AppData folder VMware anti-virtualization Windows DNS crashed
3 2 2 1 11.0 M 55 ZeroCERT

2441 2024-07-07 19:05 inte.exe  

cd0fd465ea4fd58cf58413dda8114989


Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself
2.4 64 ZeroCERT

2442 2024-07-07 19:04 UNIQ.file.exe  

16fcba4c603655fca5f10157dd6d360f


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger WMI Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Windows ComputerName
6.4 53 ZeroCERT

2443 2024-07-07 19:03 2EU.file.exe  

f7ea17cd71f263659d0ee0b82a95fbaf


Malicious Library UPX PE File PE64 ftp OS Processor Check VirusTotal Malware PDB
0.6 2 ZeroCERT

2444 2024-07-07 18:59 SERVE.vbs  

3c12d58060963c9a6190f3803d0bc6fe

VirusTotal Malware VBScript wscript.exe payload download DNS crashed Dropper
1 1 10.0 M 7 ZeroCERT

2445 2024-07-07 18:57 ghjkl.exe  

a2a9c309c5300a53d2c2fc41b71b174b


Malicious Library .NET framework(MSIL) PE File .NET EXE PE32 VirusTotal Malware Check memory Checks debugger unpack itself ComputerName
2.6 M 55 ZeroCERT