Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
271 2024-09-09 09:46 vrgeh.exe  

a8fef7b198fa122ead5bcf5b84f2737b


Stealc Client SW User Data Stealer LokiBot ftp Client info stealer Antivirus Malicious Library Http API PWS HTTP Code injection Internet API AntiDebug AntiVM PE File .NET EXE PE32 FTP Client Info Stealer VirusTotal Malware Telegram PDB MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI unpack itself Windows utilities Collect installed applications suspicious process malicious URLs sandbox evasion WriteConsoleW anti-virtualization installed browsers check Tofsee Windows Browser ComputerName DNS Software
2 5 3 1 16.0 M 47 ZeroCERT

272 2024-09-09 09:46 66dcab0bcba58_crypted.exe  

751e3d161454b4c4aa4cf9ff902ebe1c


Antivirus PE File .NET EXE PE32 VirusTotal Malware PDB Check memory Checks debugger unpack itself
2.6 M 41 ZeroCERT

273 2024-09-08 10:58 Channel4.exe  

12bba7bf40ba77b0ab322d8626dab9aa


Generic Malware Admin Tool (Sysinternals etc ...) UPX PE File PE32 DLL Malware download VirusTotal Malware Malicious Traffic AppData folder suspicious TLD CryptBot DNS
1 2 3 3.6 M 43 ZeroCERT

274 2024-09-08 10:57 ukr8it4vvz.dll  

9c4b2945fb17a2d8e1f9eb357262844a


Malicious Library Malicious Packer PE File DLL PE32 .NET DLL VirusTotal Malware
1.2 49 ZeroCERT

275 2024-09-08 10:55 ukr8it4vvz.dll  

9c4b2945fb17a2d8e1f9eb357262844a


Malicious Library Malicious Packer PE File DLL PE32 .NET DLL VirusTotal Malware
1.2 49 ZeroCERT

276 2024-09-08 10:53 123.exe  

36626d47f99914551e3d5a1691b48a50


Generic Malware Malicious Library UPX PE File DllRegisterServer dll PE32 OS Processor Check VirusTotal Malware RWX flags setting unpack itself AppData folder Remote Code Execution DNS crashed
3 2 5.4 M 40 ZeroCERT

277 2024-09-08 10:49 RNOLL.txt.exe  

ec6ab34d1735320d12edba8b85825e52


Browser Login Data Stealer Generic Malware Malicious Library Downloader Malicious Packer UPX ScreenShot AntiDebug AntiVM PE File PE32 OS Processor Check Browser Info Stealer Remcos Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself AntiVM_Disk sandbox evasion VM Disk Size Check installed browsers check Browser Email ComputerName DNS DDNS
1 4 3 9.2 ZeroCERT

278 2024-09-08 10:46 WERFFG.txt.exe  

432ea49d6aeb2594b6a554bbba941f92


Browser Login Data Stealer Generic Malware Malicious Library Downloader Malicious Packer UPX ScreenShot AntiDebug AntiVM PE File PE32 OS Processor Check Browser Info Stealer Remcos Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself AntiVM_Disk sandbox evasion VM Disk Size Check installed browsers check Browser Email ComputerName DNS DDNS
1 4 4 9.8 ZeroCERT

279 2024-09-07 17:16 wescreenthepicturewithbuttersm...  

99b11bad85fe65119b8abda67e671e46


Generic Malware Antivirus Hide_URL PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key
2 3 1 8.2 M 4 ZeroCERT

280 2024-09-07 17:16 storedbananagreattastysweetgif...  

6cd9e1a494df3c7bfa955d7a6ae9ed2a


Generic Malware Antivirus Hide_URL PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
1 2 1 7.6 M 4 ZeroCERT

281 2024-09-07 17:16 cutebabygirlwantmetosweetname....  

44ae01e9018c47c3ed86735fbc3111df


Generic Malware Antivirus Hide_URL PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
2 2 1 7.6 M 6 ZeroCERT

282 2024-09-07 17:11 sky.js  

c78d4d6ec350000ceba0d488df6239ab


Suspicious_Script_Bin Generic Malware Malicious Library UPX Antivirus ZIP Format PE File DLL PE32 OS Processor Check MSOffice File VirusTotal Malware AutoRuns Check memory buffers extracted Creates executable files ICMP traffic RWX flags setting unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder Windows Java ComputerName DNS DDNS crashed
9 2 9.2 M 24 ZeroCERT

283 2024-09-07 17:10 BroyVyVPFAbkbpg.exe  

a6d68979cd445f96c05d3a8a5aed1a50


Generic Malware Malicious Library .NET framework(MSIL) Antivirus UPX AntiDebug AntiVM PE File .NET EXE PE32 DLL FormBook Browser Info Stealer Malware download VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself suspicious process AppData folder suspicious TLD WriteConsoleW Windows Browser ComputerName DNS Cryptographic key
8 10 5 12.4 M 33 ZeroCERT

284 2024-09-07 17:08 tm.vbs  

e0b9a7748f289bbcdac5546c26475fef

VirusTotal Malware VBScript AutoRuns WMI wscript.exe payload download unpack itself AntiVM_Disk VM Disk Size Check Windows ComputerName DNS DDNS Dropper
2 1 10.0 M 29 ZeroCERT

285 2024-09-07 17:06 java.js  

961caa8b91ecbca3ce8601dc4a515e51


Antivirus MSOffice File VirusTotal Malware Check memory heapspray unpack itself Java
4.8 M 28 ZeroCERT