Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
4156 2024-05-09 11:02 .hta  

18dbd534f0a9f76cfb874a7a7e688c90


Generic Malware Downloader Antivirus Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff Audio HTTP DNS Code injection Internet API FTP KeyLogger P2P AntiDebug AntiVM PowerShell Lnk Format GIF Format ZIP Format Vulnerability VirusTotal Malware powershell suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted Creates shortcut Creates executable files RWX flags setting unpack itself powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key
2 1 2 12.4 M 24 ZeroCERT

4157 2024-05-09 07:42 mimi.exe  

201cd297b3a0fe2bbe24c8dd42747c08


Malicious Packer UPX PE64 PE File OS Processor Check VirusTotal Malware unpack itself
1.8 44 ZeroCERT

4158 2024-05-09 07:39 AlterableStockstill.exe  

e4680b5d58eb24f57fa55432f03bead9


Generic Malware Malicious Library PE File PE32 VirusTotal Malware Remote Code Execution
2.2 M 54 ZeroCERT

4159 2024-05-09 07:38 update.exe  

bd4fecd7009225a2618b2a47d9bcf6e5


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware
1.8 M 37 ZeroCERT

4160 2024-05-09 07:37 lomik.exe  

9fd353d70e6814ecb7ab0c866feb6b7e


EnigmaProtector Malicious Packer PE File PE32 ZIP Format Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency AutoRuns MachineGuid Check memory buffers extracted unpack itself Windows utilities Collect installed applications suspicious process AntiVM_Disk WriteConsoleW anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Windows Browser RisePro Email ComputerName DNS Software crashed
1 5 8 12.2 M 38 ZeroCERT

4161 2024-05-09 07:36 eee01.exe  

0576835e3964b2d0bd3a87c3c80115b2


Malicious Library Admin Tool (Sysinternals etc ...) UPX PE File PE32 MZP Format VirusTotal Malware unpack itself AntiVM_Disk VM Disk Size Check
3.0 M 18 ZeroCERT

4162 2024-05-08 08:07 ngrok.exe  

f886615860dbbcd3fe966cf1c79203f9


Malicious Library Malicious Packer UPX PE64 PE File wget OS Processor Check sandbox evasion WriteConsoleW
1.8 M ZeroCERT

4163 2024-05-08 08:04 candy.exe  

9eefd6a7ded126926524719593d0ac07


EnigmaProtector Malicious Packer PE File PE32 ZIP Format Browser Info Stealer Malware download FTP Client Info Stealer Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency AutoRuns MachineGuid Check memory buffers extracted unpack itself Windows utilities Collect installed applications suspicious process AntiVM_Disk sandbox evasion WriteConsoleW anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Windows Browser RisePro Email ComputerName DNS Software crashed
1 5 6 12.2 M ZeroCERT

4164 2024-05-08 08:02 artifact.exe  

3a87727e80537e3d27798bc4af55a54b


Malicious Library PE64 PE File Malware download Cobalt Strike Cobalt Malware c&c buffers extracted RWX flags setting unpack itself ComputerName DNS
2 1 4 3.0 M ZeroCERT

4165 2024-05-08 08:02 060.exe  

95bc6944bac20cc15abd010760c63182


Emotet Gen1 Generic Malware Malicious Library UPX PE File PE32 MZP Format PE64 DLL OS Processor Check ftp DllRegisterServer dll Checks debugger Creates executable files unpack itself AppData folder Windows ComputerName crashed
3.0 M ZeroCERT

4166 2024-05-08 07:59 cryptography_module_windows.ex...  

ec69806113c382160f37a6ace203e280


Gen1 Generic Malware Malicious Library UPX Anti_VM PE64 PE File OS Processor Check DLL ZIP Format VirusTotal Malware Check memory Creates executable files DNS
5 3.2 M 2 ZeroCERT

4167 2024-05-08 07:57 Discord.exe  

f0d723bcc3e6a9b9c2bce6662d7c5075


AsyncRAT Malicious Packer .NET framework(MSIL) UPX PE File .NET EXE PE32 OS Processor Check Tofsee DNS
5 1 2.0 M ZeroCERT

4168 2024-05-08 07:54 rdbc.exe  

bebc3002ec0a3811aea8644a88bf590e


Craxs RAT Malicious Library Socket AntiDebug AntiVM PE File .NET EXE PE32 PNG Format Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency PDB MachineGuid Code Injection Check memory Checks debugger buffers extracted unpack itself Collect installed applications AntiVM_Disk sandbox evasion anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Windows Browser RisePro Email ComputerName DNS Software crashed
1 5 4 15.0 M 19 ZeroCERT

4169 2024-05-08 07:52 Isetup2.exe  

6fbe36ef1d6599968f107c7b6eb19225


Generic Malware NSIS Antivirus Malicious Library UPX AntiDebug AntiVM PE64 PE File PowerShell PE32 OS Processor Check VirusTotal Malware powershell Buffer PE AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut Creates executable files RWX flags setting unpack itself Windows utilities Disables Windows Security Checks Bios Check virtual network interfaces suspicious process AppData folder malicious URLs sandbox evasion WriteConsoleW anti-virtualization Tofsee Windows ComputerName DNS Cryptographic key crashed
7 18 10 2 20.2 M 22 ZeroCERT

4170 2024-05-08 07:52 ProjectE_5.exe  

aabe25c748360f1575c09d77cc281e07


Malicious Library UPX PE64 PE File Malware Malicious Traffic Checks debugger unpack itself ComputerName DNS
1 1 3.2 ZeroCERT