Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
4096 2024-05-13 07:25 pclient.exe  

ae13c23cad4370cdaaaa690a8a7e3c14


Generic Malware Malicious Library UPX PE64 PE File OS Processor Check VirusTotal Malware Check memory crashed
1.6 M 10 ZeroCERT

4097 2024-05-12 22:58 CShield.dll  

db5198ea4d04bad9c91dc04ba2033579


Malicious Library PE File DLL PE32 VirusTotal Malware Check memory crashed
1.8 M 23 guest

4098 2024-05-12 22:55 CShield.dll  

db5198ea4d04bad9c91dc04ba2033579


Malicious Library PE File DLL PE32 VirusTotal Malware Check memory crashed
1.8 M 23 guest

4099 2024-05-12 22:13 Video.scr  

a20727b81b50a20483ba59ae65443dfe


Gen1 Generic Malware Malicious Library UPX PE File PE32 OS Processor Check DLL .NET DLL Malware download VirusTotal Malware AutoRuns suspicious privilege Check memory Creates executable files ICMP traffic unpack itself suspicious process AppData folder anti-virtualization Windows ComputerName DNS Mozi Botnet
1 3411 10 9.8 58 ZeroCERT

4100 2024-05-12 19:17 xplugzx.scr  

98b68b6a40d3ad9c093efcb2a2a15eb0


AgentTesla Malicious Library .NET framework(MSIL) UPX PWS SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Buffer PE suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself malicious URLs Browser Email ComputerName DNS Software crashed
1 11.2 M 49 ZeroCERT

4101 2024-05-12 19:17 update_3.exe  

701681a2abe57ee6dd443b0174fc8706


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware
1.8 M 34 ZeroCERT

4102 2024-05-12 19:15 file.exe  

4de76ad34e9ccffc91bbec7a3c4e79e0


Generic Malware Malicious Library Admin Tool (Sysinternals etc ...) .NET framework(MSIL) UPX PE File .NET EXE PE32 OS Processor Check VirusTotal Malware Check memory Checks debugger unpack itself ComputerName
2.6 M 45 ZeroCERT

4103 2024-05-12 19:14 crypted.exe  

796cbba02beaae7cdffd1e5afa234fcb


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself crashed
2.2 M 50 ZeroCERT

4104 2024-05-12 19:12 beautifulthingshappenedwithgre...  

0a95eb4fe0f14eeb018e0f9488261092


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic buffers extracted exploit crash unpack itself Tofsee Exploit DNS crashed
2 3 2 4.4 M 21 ZeroCERT

4105 2024-05-12 19:12 6699.exe  

60f32465f2f1eef8d2a246e71f92497c


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself crashed
2.2 M 48 ZeroCERT

4106 2024-05-12 19:11 gamak.exe  

f7c7825339fa135c613924ab784acdd9


EnigmaProtector Malicious Packer PE File PE32 ZIP Format Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency AutoRuns MachineGuid Check memory buffers extracted unpack itself Windows utilities Collect installed applications suspicious process AntiVM_Disk WriteConsoleW anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Windows Browser RisePro Email ComputerName DNS Software crashed
1 5 7 12.4 M 40 ZeroCERT

4107 2024-05-12 19:11 extension.exe  

e17b09e3a34f25c08e8869c8b5dac01c


Generic Malware Malicious Library UPX PE File DllRegisterServer dll PE32 MZP Format OS Processor Check VirusTotal Malware suspicious privilege Check memory unpack itself Tofsee crashed
2 3 2.6 M 23 ZeroCERT

4108 2024-05-12 14:58 $I23PIFC  

f86e3b004a6e13dae579754e3b4e664b


AntiDebug AntiVM Email Client Info Stealer Code Injection Check memory Checks debugger unpack itself installed browsers check Browser Email
3.2 guest

4109 2024-05-12 02:42 Video.scr  

5616a3471565d34d779b5b3d0520bb70


Gen1 Generic Malware Malicious Library UPX PE File PE32 OS Processor Check DLL .NET DLL Malware download VirusTotal Malware AutoRuns suspicious privilege Check memory Creates executable files ICMP traffic unpack itself suspicious process AppData folder anti-virtualization Windows ComputerName DNS Mozi Botnet
1 3402 5 10.4 M 48 ZeroCERT

4110 2024-05-11 19:49 beautifulgirlwantotunderstandy...  

045f743cf5b1faad2fd328b1738fed19


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic RWX flags setting exploit crash Exploit DNS crashed
1 1 4.2 M 36 ZeroCERT