Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
46696 2024-08-06 09:19 %2477taskhostw.exe  

2513e26d91a03e8fbcbfd8c3f4f11f80


PE File PE64 VirusTotal Malware MachineGuid Check memory Checks debugger buffers extracted unpack itself Windows ComputerName Cryptographic key crashed
3.6 52 ZeroCERT

46697 2024-08-06 09:21 svchost.exe  

eb7eb5acecb06deab2b4fce875d6c079


PE File PE64 Malware download VirusTotal Cryptocurrency Miner Malware Cryptocurrency Malicious Traffic DNS SilentCryptoMiner
1 3 3 3.2 M 58 ZeroCERT

46698 2024-08-06 09:21 3535.exe  

fecb3521d2574fbadbe42baa640e1dee


ScreenShot AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware Buffer PE Code Injection Check memory Checks debugger buffers extracted unpack itself
6.8 M 56 ZeroCERT

46699 2024-08-06 09:23 nsp.exe  

9602cbee90958711bfd9c1b8efcf04f0


Malicious Packer UPX PE File PE64 OS Processor Check VirusTotal Malware PDB DNS
1 1.2 M 5 ZeroCERT

46700 2024-08-06 09:23 rightpeoplesaroundtheworldwith...  

4442ee3018575b65e1fb7c9c5c72ce70


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic RWX flags setting exploit crash Tofsee Exploit DNS crashed
1 3 1 4.8 M 41 ZeroCERT

46701 2024-08-06 09:25 Install1.exe  

1a7d1b5d24ba30c4d3d5502295ab5e89


Generic Malware Malicious Library Malicious Packer PE File PE32 VirusTotal Malware ComputerName Remote Code Execution
3.2 M 66 ZeroCERT

46702 2024-08-06 09:25 ann.dll  

4d40d90f8bb645e5af06593608a1f21d


Generic Malware Malicious Packer UPX PE File DLL PE64 OS Processor Check VirusTotal Malware
1.2 M 30 ZeroCERT

46703 2024-08-06 09:27 12333.exe  

2575fb6a535c5b03e282ed92151513ac


Generic Malware Malicious Library ASPack UPX DllRegisterServer dll PE File PE32 OS Processor Check DLL VirusTotal Malware Creates executable files unpack itself AppData folder Remote Code Execution
3.4 M 39 ZeroCERT

46704 2024-08-06 09:27 public.exe  

099b959c7202e63afb435cb3bbbf25c8


Malicious Packer UPX PE File PE64 OS Processor Check VirusTotal Malware PDB crashed
1.0 M 4 ZeroCERT

46705 2024-08-06 09:30 SHA256.exe  

52eec7e5c2c820cc970b472e79fd2b39


ScreenShot AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware Buffer PE Code Injection Check memory Checks debugger buffers extracted unpack itself
6.8 M 50 ZeroCERT

46706 2024-08-06 09:31 mtx111.exe  

513309cb917af6e2f49b7afc4fbb5e42


Malicious Library AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency Buffer PE suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Ransomware Windows Browser Email ComputerName DNS Cryptographic key Software crashed
1 14.8 M 31 ZeroCERT

46707 2024-08-06 09:32 clsid.exe  

ee38099063901e55eddc5d359f1b188a


Generic Malware Malicious Library Malicious Packer UPX PE File .NET EXE PE32 DLL OS Processor Check VirusTotal Malware Check memory Checks debugger Creates executable files unpack itself AppData folder crashed
3.0 M 44 ZeroCERT

46708 2024-08-06 09:32 modernkissinggroupthinkiingmod...  

1a9db080ee12ef6ff9d8eca0d47275f5


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic RWX flags setting exploit crash Tofsee Exploit DNS crashed
1 3 1 4.8 M 40 ZeroCERT

46709 2024-08-06 09:34 las.exe  

85bad58c9f0f03e85e7989dc7fb3eafe


Malicious Packer UPX PE File PE64 OS Processor Check VirusTotal Malware PDB
0.6 M 5 ZeroCERT

46710 2024-08-06 09:34 Update2.exe  

5c1e986cb4d6283e6cc437c379b401c0


Generic Malware Downloader Malicious Library UPX Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM PE File VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger WMI Creates executable files unpack itself Windows utilities suspicious process malicious URLs WriteConsoleW Windows ComputerName
7.2 M 51 ZeroCERT