Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
3676 2024-05-28 20:07 TCC 2.db-wal  

af7d177cce594aed5916d443ab6d1833


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.2 guest

3677 2024-05-28 20:06 TCC 2.db-wal  

af7d177cce594aed5916d443ab6d1833


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Windows Exploit DNS crashed
3.8 guest

3678 2024-05-28 19:49 security-sysdiagnose.txt  

53af5ea9689e06df9b62a853cbbc29a3


ScreenShot AntiDebug AntiVM Check memory unpack itself
1.0 guest

3679 2024-05-28 12:16 time2time.exe  

7ff8c26a36f5a4566990745dff1594f3


Emotet HermeticWiper Gen1 NPKI SmokeLoader Generic Malware UltraVNC PhysicalDrive Suspicious_Script_Bin Buhtrap Group Downloader Malicious Library Malicious Packer Antivirus UPX Admin Tool (Sysinternals etc ...) ASPack Confuser .NET Create Service Socke Browser Info Stealer VirusTotal Malware powershell Buffer PE AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut Creates executable files ICMP traffic RWX flags setting unpack itself Windows utilities Disables Windows Security Checks Bios Auto service Check virtual network interfaces suspicious process AppData folder malicious URLs AntiVM_Disk sandbox evasion WriteConsoleW China anti-virtualization VM Disk Size Check human activity check installed browsers check Tofsee Ransomware Windows Browser Advertising ComputerName Remote Code Execution Firmware DNS Cryptographic key
19 45 11 32.2 M 45 ZeroCERT

3680 2024-05-28 11:40 zxcv.exe  

99de2efc5673d2d9b51f54570e7cf3f2


Antivirus AntiDebug AntiVM MSOffice File Code Injection ICMP traffic RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
16 1 6.2 M ZeroCERT

3681 2024-05-28 11:35 beacon.exe  

927ee11071594552182a02d7b0b971fa


Malicious Library PE64 PE File VirusTotal Malware RWX flags setting unpack itself ComputerName DNS
1 4.6 M 63 ZeroCERT

3682 2024-05-28 11:33 zwuivg.exe  

9bd9e74ec90979f70c3e6ceead15aa5a


Process Kill Generic Malware Suspicious_Script_Bin Malicious Library FindFirstVolume CryptGenKey UPX PE File Device_File_Check PE32 OS Processor Check Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger unpack itself Check virtual network interfaces Tofsee Windows Browser Email ComputerName DNS Software crashed
3 3 8.8 M 48 ZeroCERT

3683 2024-05-28 11:30 backdoor.exe  

32bab4b22104f0e73eb9f98efa619a68


Malicious Packer PE File PE32 VirusTotal Malware unpack itself DNS
1 3.6 M 67 ZeroCERT

3684 2024-05-28 11:28 STHealthUpdate.exe  

341a6645505c8eaf54ec83738067d0c8


RedLine Infostealer UltraVNC Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware PDB suspicious privilege Check memory Checks debugger unpack itself Windows Cryptographic key crashed
3.2 M 35 ZeroCERT

3685 2024-05-28 11:26 12345.exe  

4970de9b0427c9a7fb2691558dd0ba77


Generic Malware Malicious Packer Malicious Library UPX PE File .NET EXE PE32 DLL OS Processor Check VirusTotal Malware Check memory Checks debugger Creates executable files unpack itself AppData folder crashed
3.4 M 33 ZeroCERT

3686 2024-05-28 11:24 Zinckeds.exe  

8eb3c7bc1ad38ae064eda594deed070b


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware PDB unpack itself crashed
2.6 M 56 ZeroCERT

3687 2024-05-28 11:21 toolspub1.exe  

172f983807439978fc99f21c84902b38


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself Remote Code Execution
2.4 M 38 ZeroCERT

3688 2024-05-28 11:20 AppGate2103v01.exe  

1306e81bc13677c04abe69a1d2ca4e12


Generic Malware UPX PE64 PE File OS Processor Check VirusTotal Malware unpack itself Windows Remote Code Execution crashed
3.8 M 45 ZeroCERT

3689 2024-05-28 11:17 QEwecfyhj.exe  

9efd5e60fd358a4bed2382d3815783ae


Process Kill Generic Malware Suspicious_Script_Bin Malicious Library FindFirstVolume CryptGenKey UPX PE File Device_File_Check PE32 OS Processor Check Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger unpack itself Check virtual network interfaces suspicious TLD Tofsee Windows Browser Email ComputerName DNS Software crashed
2 3 8.6 M 54 ZeroCERT

3690 2024-05-28 11:15 MyCheckBack.exe  

58d9da67f31be50170dadd4ff9a837ad


RedLine Infostealer UltraVNC Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware PDB suspicious privilege Check memory Checks debugger unpack itself Windows Cryptographic key crashed
3.4 M 52 ZeroCERT