Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
44236 2024-05-11 19:38 Isetup2.exe  

731ff38afbc5a664f5a458e222d91f84


Generic Malware Malicious Library Malicious Packer UPX PE64 PE File OS Processor Check VirusTotal Malware Check memory
1.6 M 29 ZeroCERT

44237 2024-05-11 19:41 htm.exe  

de5fb4cb77c429a6169efedcb8900930


Client SW User Data Stealer Backdoor RemcosRAT browser info stealer Google Chrome User Data Downloader Malicious Library UPX Create Service Socket ScreenShot Escalate priviledges PWS Sniff Audio DNS Internet API KeyLogger AntiDebug AntiVM PE File .NET EXE Browser Info Stealer Malware download Remcos VirusTotal Malware PDB MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces WriteConsoleW Tofsee Windows Browser DNS DDNS keylogger
2 4 6 9.4 M 46 ZeroCERT

44238 2024-05-11 19:43 beautifulrpearoundhavesuchabea...  

ddf0d6abbedc2008fd46d6c9d5f17bef


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware exploit crash unpack itself Tofsee Exploit DNS DDNS crashed
2 4 4 3.6 M 39 ZeroCERT

44239 2024-05-11 19:44 sharozx.scr  

53a01fab9569531fc1003d2c311c3be5


LokiBot Malicious Library .NET framework(MSIL) UPX Socket PWS DNS AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Buffer PE suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted ICMP traffic unpack itself malicious URLs AntiVM_Disk VM Disk Size Check installed browsers check Browser Email ComputerName DNS Software
13 15.8 M 49 ZeroCERT

44240 2024-05-11 19:44 file300un.exe  

d2f812118c89341715fbff0ba9530396


Generic Malware Malicious Library Malicious Packer UPX PE64 PE File OS Processor Check VirusTotal Malware Check memory
1.8 M 30 ZeroCERT

44241 2024-05-11 19:45 AsyncClient.exe  

503d8173c0d8d38e05dead2de759a1d4


AsyncRAT Malicious Library Malicious Packer .NET framework(MSIL) UPX PE File .NET EXE PE32 OS Processor Check VirusTotal Malware
1.2 M 59 ZeroCERT

44242 2024-05-11 19:47 arquivo.msi  

8fcb7d96688206baa33e4093593351f9


Generic Malware Malicious Library MSOffice File CAB OS Processor Check VirusTotal Malware suspicious privilege Check memory Checks debugger unpack itself AntiVM_Disk VM Disk Size Check ComputerName
2.6 M 24 ZeroCERT

44243 2024-05-11 19:47 hjv.exe  

36166d066eca6b22121c54d5ced2b51c


Malicious Library UPX PE File DllRegisterServer dll PE32 MZP Format VirusTotal Malware unpack itself Detects VMWare VMware Tofsee Interception crashed
2 1 3.4 M 48 ZeroCERT

44244 2024-05-11 19:49 bin.dll  

ab3fff8fb136f2cbd1a5c150c57cf297


Malicious Packer UPX PE64 PE File DLL OS Processor Check VirusTotal Malware PDB
1.4 M 47 ZeroCERT

44245 2024-05-11 19:49 beautifulgirlwantotunderstandy...  

045f743cf5b1faad2fd328b1738fed19


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic RWX flags setting exploit crash Exploit DNS crashed
1 1 4.2 M 36 ZeroCERT

44246 2024-05-12 02:42 Video.scr  

5616a3471565d34d779b5b3d0520bb70


Gen1 Generic Malware Malicious Library UPX PE File PE32 OS Processor Check DLL .NET DLL Malware download VirusTotal Malware AutoRuns suspicious privilege Check memory Creates executable files ICMP traffic unpack itself suspicious process AppData folder anti-virtualization Windows ComputerName DNS Mozi Botnet
1 3402 5 10.4 M 48 ZeroCERT

44247 2024-05-12 14:58 $I23PIFC  

f86e3b004a6e13dae579754e3b4e664b


AntiDebug AntiVM Email Client Info Stealer Code Injection Check memory Checks debugger unpack itself installed browsers check Browser Email
3.2 guest

44248 2024-05-12 19:11 extension.exe  

e17b09e3a34f25c08e8869c8b5dac01c


Generic Malware Malicious Library UPX PE File DllRegisterServer dll PE32 MZP Format OS Processor Check VirusTotal Malware suspicious privilege Check memory unpack itself Tofsee crashed
2 3 2.6 M 23 ZeroCERT

44249 2024-05-12 19:11 gamak.exe  

f7c7825339fa135c613924ab784acdd9


EnigmaProtector Malicious Packer PE File PE32 ZIP Format Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency AutoRuns MachineGuid Check memory buffers extracted unpack itself Windows utilities Collect installed applications suspicious process AntiVM_Disk WriteConsoleW anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Windows Browser RisePro Email ComputerName DNS Software crashed
1 5 7 12.4 M 40 ZeroCERT

44250 2024-05-12 19:12 6699.exe  

60f32465f2f1eef8d2a246e71f92497c


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself crashed
2.2 M 48 ZeroCERT