Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
45406 2024-06-17 14:26 file.rar  

eb8589a8b967f7be1a94b8ae4cb0a15c


Vidar Escalate priviledges PWS KeyLogger AntiDebug AntiVM Malware download Cryptocurrency Miner Malware Telegram suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files unpack itself IP Check Tofsee Windows Discord RisePro Remote Code Execution DNS CoinMiner
11 34 28 7 4.2 M ZeroCERT

45407 2024-06-17 14:33 psyzh  

0fece9d4a04aae570fa8673cc1fdb912


Malicious Library UPX PE File PE32 OS Processor Check unpack itself Remote Code Execution
1.4 ZeroCERT

45408 2024-06-17 14:33 setup.exe  

05ff3df4891c23297d2f683cb399f027


Generic Malware Malicious Library Antivirus AntiDebug AntiVM PE File PE32 PowerShell VirusTotal Malware powershell suspicious privilege Code Injection Check memory Checks debugger WMI Creates shortcut Creates executable files RWX flags setting unpack itself Windows utilities Disables Windows Security Checks Bios suspicious process WriteConsoleW anti-virtualization Windows ComputerName Cryptographic key
11.6 49 ZeroCERT

45409 2024-06-17 16:58 am.exe  

6cfddd5ce9ca4bb209bd5d8c2cd80025


Gen1 Generic Malware Malicious Library Antivirus Obsidium protector .NET framework(MSIL) UPX Anti_VM PE File PE32 OS Processor Check PNG Format Browser Info Stealer Malware download Amadey VirusTotal Malware powershell PDB suspicious privilege MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows Browser ComputerName Remote Code Execution Cryptographic key
4 6 2 10.4 37 ZeroCERT

45410 2024-06-17 18:10 Adobe Аctivator.rar  

dca81312c9c1c15e6c56c40faf58d745


Escalate priviledges PWS KeyLogger AntiDebug AntiVM suspicious privilege Check memory Checks debugger Creates executable files unpack itself
2.0 ZeroCERT

45411 2024-06-18 07:37 IMG_812_06108.exe  

9ea3d152c4e248841abf4f490a84b8c9


AgentTesla PWS SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer Malware download FTP Client Info Stealer Email Client Info Stealer Malware Buffer PE AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed
2 3 7 15.8 M ZeroCERT

45412 2024-06-18 07:37 QuizPokemon.exe  

814ff8b10d8641b03fcf1e9efc1005bf


NSIS Generic Malware Downloader Malicious Library UPX Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM PE suspicious privilege Code Injection Check memory Checks debugger WMI Creates executable files unpack itself Windows utilities suspicious process AppData folder malicious URLs WriteConsoleW Windows ComputerName
6.0 M ZeroCERT

45413 2024-06-18 07:39 %E5%9B%BE%E8%A1%A8%E6%88%AA%E5...  

2a2aee2fb354ba5189af608dd408460a


UPX PE File PE32 MZP Format Check memory unpack itself
1.6 M ZeroCERT

45414 2024-06-18 07:41 dasheng.exe  

d4e78b1a0037296e0753b490eaf58adb


Generic Malware Malicious Library PE File PE32 PDB suspicious privilege
1.0 M ZeroCERT

45415 2024-06-18 07:41 11.exe  

792d2de7d845aac6a8e94566ca610952


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check PDB
2 1.6 ZeroCERT

45416 2024-06-18 07:43 DTools.exe  

45981826dbfca4c7c68514728a2f1cf9


ASPack PE File PE32 MZP Format Check memory unpack itself
1.6 ZeroCERT

45417 2024-06-18 07:44 1gcctv1.exe  

070e6df2b1edef456d1eb581ffa0dc74


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check PDB DNS
3 2.2 ZeroCERT

45418 2024-06-18 07:46 miner.exe  

dd5fdaf7d0f6c0cbb695695ed546f54b


PE64 PE File Malware download Malware Malicious Traffic unpack itself DNS SilentCryptoMiner
1 3 2 2.4 M ZeroCERT

45419 2024-06-18 09:32 54776tth.txt.vbs  

0078fb0a4ff7e963ec03876cce667746


Generic Malware Antivirus PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself suspicious process WriteConsoleW Windows ComputerName Cryptographic key
1 5.8 8 ZeroCERT

45420 2024-06-18 09:35 dmi.txt.vbs  

7e4e5ec429a0738c15593112bcf50406


Generic Malware Antivirus PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself suspicious process WriteConsoleW Windows ComputerName Cryptographic key
1 5.8 8 ZeroCERT