Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
45586 2024-06-26 10:10 stl.exe  

2d92c64d986c4640e4cb5bc41cb38821


RedLine stealer RedLine Stealer Malicious Library .NET framework(MSIL) ScreenShot PWS SMTP AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Microsoft suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Collect installed applications installed browsers check Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 5 9.4 M 54 ZeroCERT

45587 2024-06-26 10:11 umOKKIbUBdaJ.exe  

608321f2d1044c6c22eeb66205e53650


Generic Malware Malicious Library Malicious Packer UPX PE File PE64 DllRegisterServer dll OS Processor Check VirusTotal Malware crashed
1.4 M 45 ZeroCERT

45588 2024-06-26 10:13 nelb.doc  

6b9167056af49bf702c833ae4f581ef1


MS_RTF_Obfuscation_Objects RTF File doc FormBook Malware download VirusTotal Malware Malicious Traffic exploit crash unpack itself suspicious TLD Tofsee Exploit DNS crashed
4 9 4 4.4 M 33 ZeroCERT

45589 2024-06-26 10:13 3f12ea9a-79fa-40c4-802f-9bbddf...  

5f331887bec34f51cca7ea78815621f7


Gen1 Emotet Generic Malware Malicious Library UPX Antivirus PE File PE64 CAB VirusTotal Malware powershell AutoRuns PDB suspicious privilege MachineGuid Check memory Checks debugger Creates shortcut Creates executable files unpack itself Windows utilities suspicious process WriteConsoleW Windows ComputerName Remote Code Execution Cryptographic key
9.0 M 42 ZeroCERT

45590 2024-06-26 10:14 info.vbe  

e9ffdb716af3d355b25096a8ed4de8ef


AntiDebug AntiVM Malware download VirusTotal Malware Code Injection unpack itself suspicious TLD WriteConsoleW Downloader
1 3 1 1 5.6 M 34 ZeroCERT

45591 2024-06-26 10:14 d63e9e90-db3d-42c6-a687-45470b...  

aaa77d6928d24c74d686805fba1929a7


Generic Malware Malicious Packer Malicious Library UPX PE File .NET EXE PE32 DLL OS Processor Check VirusTotal Malware Check memory Checks debugger Creates executable files unpack itself AppData folder crashed
3.4 M 61 ZeroCERT

45592 2024-06-26 10:16 build.exe  

71b44c9a55f3b40681f6a5524ca9821d


[m] Generic Malware Generic Malware Suspicious_Script_Bin task schedule Malicious Library UPX Socket DGA Http API ScreenShot PWS DNS Internet API AntiDebug AntiVM PE File PE32 OS Processor Check Malware download Dridex VirusTotal Malware Microsoft AutoRuns Code Injection Checks debugger buffers extracted Creates executable files ICMP traffic unpack itself Windows utilities AppData folder malicious URLs WriteConsoleW Tofsee Windows ComputerName Remote Code Execution DNS
3 6 9 13.2 M 47 ZeroCERT

45593 2024-06-26 10:16 1.exe  

c3d9c95936f7b124d354c10642c8d976


Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware
1.4 M 34 ZeroCERT

45594 2024-06-26 10:18 a.f.f.f.f.fff.doc  

6476133e6fcd5bb5fad7d39d1d214a6a


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic buffers extracted RWX flags setting exploit crash Tofsee Exploit DNS crashed
2 5 2 5.0 M 36 ZeroCERT

45595 2024-06-26 10:19 gajkl684  

9f9c9c61fc7151ec7b8207f05254c0f5


Linux.Trojan.Mirai AntiDebug AntiVM ELF VirusTotal Email Client Info Stealer Malware Code Injection Check memory Checks debugger unpack itself installed browsers check Browser Email
4.2 M 39 ZeroCERT

45596 2024-06-26 10:19 csrss.exe  

8afc7110cee6735ab8101a03907c5cf5


Malicious Library PE File PE64 VirusTotal Malware Check memory Checks debugger unpack itself Windows Cryptographic key crashed
2.4 M 49 ZeroCERT

45597 2024-06-26 10:36 av_downloader1.1.exe  

759f5a6e3daa4972d43bd4a5edbdeb11


Generic Malware Malicious Library Malicious Packer UPX Antivirus AntiDebug AntiVM PE File PE32 MSOffice File PNG Format JPEG Format VirusTotal Malware powershell AutoRuns suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted Creates shortcut Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Disables Windows Security powershell.exe wrote suspicious process Tofsee Windows Exploit ComputerName DNS Cryptographic key crashed
2 1 12.4 M 57 ZeroCERT

45598 2024-06-26 10:58 IMG001.exe  

d59e32eefe00e9bf9e0f5dafe68903fb


NSIS Malicious Library UPX VMProtect PE File PE32 PE64 DLL ftp GIF Format Lnk Format ZIP Format VirusTotal Malware AutoRuns suspicious privilege Check memory Checks debugger WMI Creates shortcut Creates executable files ICMP traffic unpack itself Windows utilities suspicious process AppData folder suspicious TLD WriteConsoleW Windows ComputerName DNS
703 1 12.8 M 63 ZeroCERT

45599 2024-06-26 19:19 expressvpn_windows_12.82.0.89_...  

295d21696b6f6a24ef966b9e2018d5d4


North Korea Generic Malware Malicious Library UPX Malicious Packer Admin Tool (Sysinternals etc ...) .NET framework(MSIL) Antivirus Anti_VM PE File PE32 CAB OS Processor Check DLL .NET DLL PNG Format PE64 .NET EXE VirusTotal Malware PDB Check memory Creates executable files Ransomware crashed
3.2 1 guest

45600 2024-06-27 01:29 %c4%90%e1%bb%81%20C%c6%b0%c6%a...  

826864ae301ac28e4a146cfd90ec473e


VBA_macro ZIP Format Word 2007 file format(docx) VirusTotal Malware Malicious Traffic unpack itself DNS
1 1 1 1 5.6 M 32 guest