Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
44476 2024-05-23 18:04 xin.exe  

ca039a10eadbf91b4d5363e4f1090141


AntiDebug AntiVM MSOffice File Code Injection ICMP traffic RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
17 1 6.2 M ZeroCERT

44477 2024-05-23 18:04 lionisthetruekingsofthejunglew...  

0305665fe64e9a6f1ece3d43bc5d5112


MS_RTF_Obfuscation_Objects RTF File doc Malware download VirusTotal Malware Malicious Traffic exploit crash unpack itself Windows Exploit DNS crashed
2 3 6 4.2 M 32 ZeroCERT

44478 2024-05-23 18:06 crypted.exe  

5f3aeb71b5f03a122bce55ffc079fa63


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself crashed
2.4 M 41 ZeroCERT

44479 2024-05-23 18:08 1.hta  

a77becccca5571c00ebc9e516fd96ce8


AntiDebug AntiVM MSOffice File VirusTotal Malware Code Injection RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
2 4.6 25 ZeroCERT

44480 2024-05-23 18:09 csrss.exe  

b616cc8c02b88cff3a1d36ab29673399


NSIS Malicious Library UPX PE File PE32 DLL VirusTotal Malware Check memory Creates executable files unpack itself AppData folder Ransomware
4.0 M 27 ZeroCERT

44481 2024-05-23 20:54 1.jpg  

d1a446c5c7563fb7901a33313ddb9d05


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself Remote Code Execution
2.4 M 37 ZeroCERT

44482 2024-05-24 07:38 svc.exe  

92c57dd80b764a028749520017d44e76


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself
2.0 M 61 ZeroCERT

44483 2024-05-24 07:40 GoogleUpdateTaskMachineQCW.exe  

4e9292f02efc44abd5a2671439283405


PE64 PE File VirusTotal Cryptocurrency Miner Malware Cryptocurrency DNS CoinMiner
2 1 2.4 56 ZeroCERT

44484 2024-05-24 07:41 SrbijaSetupHokej.exe  

528b9a26fd19839aeba788171c568311


Generic Malware Malicious Library UPX PE File PE32 MZP Format OS Processor Check PE64 VirusTotal Malware Checks debugger unpack itself AppData folder
2.0 2 ZeroCERT

44485 2024-05-24 07:41 rooma.exe  

1dcce19e1a6306424d073487af821ff0


Generic Malware Malicious Library PE File PE32 DLL FormBook Browser Info Stealer Malware download VirusTotal Malware buffers extracted Creates executable files unpack itself AppData folder Browser DNS
19 20 3 6.6 M 60 ZeroCERT

44486 2024-05-24 07:42 Bypass3_Pure_Mode.exe  

6e1e63e97c09758e3db18ea31bd95284


Generic Malware Malicious Library Malicious Packer UPX Antivirus Anti_VM PE File .NET EXE PE32 PE64 ftp OS Processor Check VirusTotal Malware suspicious privilege MachineGuid Check memory Checks debugger Creates executable files unpack itself AntiVM_Disk VM Disk Size Check Windows ComputerName Cryptographic key
5.2 M 58 ZeroCERT

44487 2024-05-24 07:46 vax.exe  

efb0c31543ca816cd9a55cafd730224c


Malicious Library Malicious Packer Antivirus .NET framework(MSIL) UPX PE File .NET EXE PE32 OS Processor Check Check memory Checks debugger unpack itself
0.8 M ZeroCERT

44488 2024-05-24 07:47 Testing.exe  

144f1b1c4b9cdad97d8dd1a3a89e7ea1


Suspicious_Script_Bin Malicious Library Malicious Packer Antivirus .NET framework(MSIL) UPX Confuser .NET PE File .NET EXE PE32 OS Processor Check VirusTotal Malware Telegram Buffer PE AutoRuns Check memory Checks debugger buffers extracted Creates executable files unpack itself Check virtual network interfaces AppData folder installed browsers check Tofsee Windows Browser DNS
4 6 7.0 M 60 ZeroCERT

44489 2024-05-24 07:47 sharonzx.exe  

0b67adeb422396c047e87fa78a9e8e80


Loki LokiBot Generic Malware Malicious Library .NET framework(MSIL) Antivirus Socket PWS DNS AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c powershell PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities powershell.exe wrote suspicious process malicious URLs WriteConsoleW installed browsers check Windows Browser Email ComputerName DNS Cryptographic key Software
1 16 8 1 16.0 M 40 ZeroCERT

44490 2024-05-24 07:47 Client.exe  

7ac0adf482250172280defec7a7054da


Malicious Library Malicious Packer Antivirus .NET framework(MSIL) UPX PE File .NET EXE PE32 OS Processor Check VirusTotal Malware Check memory Checks debugger unpack itself DNS
1 2.6 M 63 ZeroCERT