Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
44221 2024-05-11 14:58 12345.exe  

4f2c92a5edd8ce7a482694b9ad9ecbcf


Generic Malware Malicious Library Malicious Packer UPX PE64 PE File OS Processor Check VirusTotal Malware DNS
1 1.4 M 15 ZeroCERT

44222 2024-05-11 14:59 MSI.msi  

b4a482a7e96cfdef632a7af286120156


Generic Malware Malicious Library Admin Tool (Sysinternals etc ...) Malicious Packer UPX MSOffice File CAB OS Processor Check PE File DLL PE32 VirusTotal Malware suspicious privilege Check memory Checks debugger unpack itself AppData folder AntiVM_Disk VM Disk Size Check Tofsee ComputerName
10 2 2.8 M 13 ZeroCERT

44223 2024-05-11 15:00 crypted_87ddcda6.exe  

344a8dde0a6cc31070a057bac27be18f


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself crashed
1.8 M 27 ZeroCERT

44224 2024-05-11 15:03 system32.exe  

d1c30d86c227f9c6669b9e3d45489ae0


Emotet Gen1 Generic Malware Malicious Library Antivirus UPX PE64 PE File CAB DLL PE32 .NET DLL powershell AutoRuns PDB suspicious privilege MachineGuid Check memory Checks debugger Creates shortcut Creates executable files unpack itself Windows utilities powershell.exe wrote suspicious process AppData folder WriteConsoleW Windows ComputerName Remote Code Execution DNS Cryptographic key
1 9.8 ZeroCERT

44225 2024-05-11 15:05 mexicangirlsareverybeautifulan...  

0d7ac12ba297bd78e159a43ea09b247c


MS_RTF_Obfuscation_Objects RTF File doc buffers extracted ICMP traffic RWX flags setting exploit crash Tofsee Exploit DNS DDNS crashed
2 52 6 6.0 ZeroCERT

44226 2024-05-11 19:29 htm.exe  

983f094cf97faca11916d717b22b64ca


Malicious Library UPX PE File DllRegisterServer dll PE32 MZP Format VirusTotal Malware unpack itself Detects VMWare VMware Tofsee Interception crashed
2 1 3.4 M 48 ZeroCERT

44227 2024-05-11 19:30 frideurpearoundhavesuchabeauti...  

c46f92a410d2ba774146b68c7f245d35


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware buffers extracted RWX flags setting exploit crash Tofsee Exploit DNS DDNS crashed
3 7 4 4.0 M 38 ZeroCERT

44228 2024-05-11 19:31 Photo.scr  

24eef227b95647e2ef8edf1b194d97ca


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware crashed
2.0 M 46 ZeroCERT

44229 2024-05-11 19:31 av_downloader.exe  

8af4f985862c71682e796dcc912f27dc


Malicious Library Malicious Packer UPX AntiDebug AntiVM PE File PE32 CAB VirusTotal Malware AutoRuns MachineGuid Code Injection Check memory Checks debugger Creates executable files unpack itself Windows utilities Disables Windows Security Check virtual network interfaces suspicious process WriteConsoleW Windows ComputerName DNS
1 1 9.0 M 45 ZeroCERT

44230 2024-05-11 19:34 Photo.scr  

8caa858a427dda38bced89183ad90530


Generic Malware Malicious Library UPX PE File OS Processor Check VirusTotal Malware
0.4 M 5 ZeroCERT

44231 2024-05-11 19:34 xsharonzx.scr  

9de9a50ec8399bcbea1697aed7f6b093


LokiBot Malicious Library .NET framework(MSIL) UPX Socket PWS DNS AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Buffer PE suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted unpack itself malicious URLs installed browsers check Browser Email ComputerName DNS Software
1 1 14.0 47 ZeroCERT

44232 2024-05-11 19:34 beautifulgirlkeeptellingmeiwas...  

07a9cf0368cad4b17cde67a7a60122a6


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic buffers extracted RWX flags setting exploit crash Tofsee Exploit DNS crashed
2 3 2 4.6 M 36 ZeroCERT

44233 2024-05-11 19:36 update.exe  

1cedab2d08b660685f82d3a7c591bb47


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware
1.8 M 33 ZeroCERT

44234 2024-05-11 19:36 sweetgirllovedflowerseverywher...  

da7d7321a3f4c635422b6e04de990c23


MS_RTF_Obfuscation_Objects RTF File doc Malware download VirusTotal Malware Malicious Traffic buffers extracted exploit crash unpack itself Tofsee Windows Exploit DNS crashed Downloader
1 3 8 5.0 M 35 ZeroCERT

44235 2024-05-11 19:38 wfopkrgoplq.exe  

6a267a91de66ab6c8fbdf4cbaa1e27e9


Process Kill Generic Malware Suspicious_Script_Bin Malicious Library FindFirstVolume CryptGenKey UPX PE File Device_File_Check PE32 OS Processor Check Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger unpack itself Browser Email ComputerName Software crashed
5.4 40 ZeroCERT