Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
2656 2024-06-28 12:59 setup.exe  

578b99fc6beb29265631e1dffe80a719


Malicious Library UPX DNS AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities Windows Remote Code Execution
8.2 M 32 ZeroCERT

2657 2024-06-28 12:56 bh.h.h.h.hhhhh.doC  

71ee0c2a6053262bfceb4cd2b0aa4117


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic buffers extracted exploit crash unpack itself Tofsee Exploit DNS crashed
2 3 2 5.0 M 37 ZeroCERT

2658 2024-06-28 12:54 fe.ee.e.e.eee.doc  

b42c7a60e045a89970b33577980acd7d


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic buffers extracted RWX flags setting exploit crash Exploit DNS crashed
1 2 6.0 M 35 ZeroCERT

2659 2024-06-28 12:54 hd.d.d.d.dddd.doC  

147baf4802996992bb3346811ce5e373


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic buffers extracted exploit crash unpack itself Exploit DNS crashed
1 2 6.6 M 35 ZeroCERT

2660 2024-06-28 12:53 random.exe  

97ddaf205149ee9833a9b79cbfa33e68


Gen1 EnigmaProtector Generic Malware Malicious Library UPX Malicious Packer PE File PE32 DLL OS Processor Check Browser Info Stealer Malware download Vidar VirusTotal Malware c&c Malicious Traffic Check memory Creates executable files unpack itself Collect installed applications sandbox evasion anti-virtualization installed browsers check Stealc Stealer Windows Browser ComputerName DNS crashed plugin
8 1 15 1 8.2 M 33 ZeroCERT

2661 2024-06-28 12:53 sw.w.w.w.www.doc  

80e1ba7b421fd01f5319de00cf5420f7


MS_RTF_Obfuscation_Objects RTF File doc Malware Malicious Traffic buffers extracted RWX flags setting exploit crash Tofsee Exploit DNS crashed
3 5 2 4.0 M ZeroCERT

2662 2024-06-28 12:50 au.u.u.u.uuuu.doc  

d268f6028d5fcdb70bf64bf7419852a4


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic buffers extracted RWX flags setting exploit crash Exploit DNS crashed
1 2 6.0 M 38 ZeroCERT

2663 2024-06-28 12:50 alex5555555.exe  

a80a86c701801cbd77cf7406be6d11f0


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself crashed
2.4 M 56 ZeroCERT

2664 2024-06-28 12:48 alphazxv.scr  

e4979c53302e30f656edf76043b5944a


LokiBot Generic Malware Malicious Library .NET framework(MSIL) Antivirus Socket PWS DNS AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself suspicious process malicious URLs AntiVM_Disk suspicious TLD WriteConsoleW VM Disk Size Check installed browsers check Windows Browser Email ComputerName DNS Cryptographic key Software
1 2 8 16.0 M 49 ZeroCERT

2665 2024-06-28 12:47 intalls555.exe  

7e30a1a92f86e8e0a25154b1521d0588


Antivirus UPX PE File .NET EXE PE32 OS Processor Check VirusTotal Malware Telegram suspicious privilege MachineGuid Check memory Checks debugger unpack itself Check virtual network interfaces AntiVM_Disk VM Disk Size Check Tofsee Windows ComputerName DNS keylogger
2 4 4.8 M 59 ZeroCERT

2666 2024-06-28 12:46 %E5%9B%BD%E5%BA%86%E5%BB%B6%E8...  

d0e72468c01cf13b48c0a5ee2a310cb2


Malicious Library PE File PE64 VirusTotal Malware RWX flags setting DNS crashed
1 4.0 M 63 ZeroCERT

2667 2024-06-28 12:45 123.exe  

cd581d68ed550455444ee6e099c44266


RedLine stealer RedlineStealer Malicious Library .NET framework(MSIL) UPX AntiDebug AntiVM PE File .NET EXE PE32 OS Processor Check PNG Format MSOffice File JPEG Format Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Microsoft suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files RWX flags setting unpack itself Windows utilities Collect installed applications Check virtual network interfaces AppData folder installed browsers check Tofsee Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
3 10 7 1 12.4 M 57 ZeroCERT

2668 2024-06-28 12:44 chisel.exe  

6ddee3e7fa0969931f9ec465e9c8965a


Malicious Library Malicious Packer UPX PE File PE64 OS Processor Check VirusTotal Malware crashed
1.6 52 ZeroCERT

2669 2024-06-28 12:42 mimikatz.exe  

e930b05efe23891d19bc354a4209be3e


Generic Malware Malicious Packer UPX PE File PE64 VirusTotal Malware Check memory WriteConsoleW
1.6 65 ZeroCERT

2670 2024-06-27 18:24 system.exe  

e920056a531d4a0635ba526fabeda4ce


Gen1 Generic Malware Malicious Library ASPack UPX Malicious Packer Anti_VM PE File PE64 OS Processor Check DLL ZIP Format VirusTotal Malware Check memory Creates executable files crashed
2.4 39 ZeroCERT