Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
47191 2024-08-17 22:16 gsprout.exe  

92ae7a1286d992e104c0072f639941f7


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware Malicious Traffic DNS
1 1 3.0 M 51 ZeroCERT

47192 2024-08-17 22:17 sss.exe  

f93a30378f7682e1bf9f4adfbe5729be


Generic Malware Malicious Library Malicious Packer .NET framework(MSIL) UPX Anti_VM PE File .NET EXE PE32 OS Processor Check JPEG Format VirusTotal Malware Telegram Malicious Traffic Windows utilities IP Check Tofsee Windows DNS
2 7 7 3.4 60 ZeroCERT

47193 2024-08-17 22:18 file1.exe  

a107fbd4b2549ebb3babb91cd462cec8


Generic Malware Malicious Library UPX Antivirus Admin Tool (Sysinternals etc ...) AntiDebug AntiVM PE File .NET EXE PE32 PowerShell OS Processor Check PE64 DLL Browser Info Stealer Malware download VirusTotal Malware powershell AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut Creates executable files RWX flags setting unpack itself Windows utilities Disables Windows Security Checks Bios Collect installed applications Check virtual network interfaces suspicious process AppData folder suspicious TLD WriteConsoleW anti-virtualization installed browsers check Tofsee CryptBot Windows Discord Browser ComputerName DNS Cryptographic key crashed
8 12 13 4 19.8 M 56 ZeroCERT

47194 2024-08-17 22:18 tuesdayequitossssdroiudMPDW-co...  

7a3fa640d6740b436c7fb40056e94edc


Generic Malware Antivirus Hide_URL PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key
1 3 1 8.2 2 ZeroCERT

47195 2024-08-17 22:19 Ukodbcdcl.exe  

25ed0fce4a9df59b3ed88853db8206f3


Malicious Library .NET framework(MSIL) PE File .NET EXE PE32 VirusTotal Malware Buffer PE Check memory Checks debugger buffers extracted unpack itself Windows ComputerName Cryptographic key
3.8 M 55 ZeroCERT

47196 2024-08-17 22:21 Armanivenntii_crypted_EASY.exe  

795197155ca03f53eed7d90a2613d2a7


Generic Malware Malicious Library Malicious Packer UPX PE File .NET EXE PE32 DLL OS Processor Check VirusTotal Malware Check memory Checks debugger Creates executable files unpack itself AppData folder DNS crashed
1 4.0 M 47 ZeroCERT

47197 2024-08-17 22:21 stub.exe  

f48972736d07992d0cfd2b8bc7972e27


Generic Malware Malicious Library UPX Antivirus PE File PE32 OS Processor Check PE64 .NET EXE Malware download VirusTotal Email Client Info Stealer Malware suspicious privilege MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Checks Bios AntiVM_Disk suspicious TLD anti-virtualization VM Disk Size Check Tofsee Windows Email ComputerName DNS Cryptographic key crashed
6 5 9 1 10.4 M 34 ZeroCERT

47198 2024-08-17 22:23 5_6190317556063017550.exe  

eb89a69599c9d1dde409ac2b351d9a00


Generic Malware Admin Tool (Sysinternals etc ...) UPX PE File PE32 Browser Info Stealer Malware download VirusTotal Malware Malicious Traffic Check memory buffers extracted unpack itself Collect installed applications suspicious TLD anti-virtualization installed browsers check CryptBot Browser ComputerName DNS
1 2 3 6.6 M 47 ZeroCERT

47199 2024-08-17 22:23 MePaxil.exe  

bbe6311c3e2fab459f729dc8cd6e3519


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger WMI Creates executable files Windows utilities suspicious process AppData folder sandbox evasion WriteConsoleW Windows ComputerName DNS
2 6.8 M 35 ZeroCERT

47200 2024-08-17 22:25 14082024.exe  

9bba979bb2972a3214a399054242109b


RedLine stealer RedlineStealer Malicious Library .NET framework(MSIL) UPX PE File .NET EXE PE32 OS Processor Check Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Microsoft suspicious privilege Check memory Checks debugger buffers extracted WMI unpack itself Collect installed applications installed browsers check Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 6 8.2 M 59 ZeroCERT

47201 2024-08-17 22:25 rorukal.exe  

77ecafee1b0ba32bd4e3b90b6d92a81f


PE File PE64 VirusTotal Malware Checks debugger sandbox evasion Browser crashed
3.0 M 48 ZeroCERT

47202 2024-08-17 22:28 NorthSperm.exe  

ff83471ce09ebbe0da07d3001644b23c


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check suspicious privilege Code Injection Check memory Checks debugger WMI Creates executable files Windows utilities suspicious process AppData folder WriteConsoleW Windows ComputerName
4.8 M ZeroCERT

47203 2024-08-17 22:30 DOC.exe  

2dbdc645b9776239b18f772c30c1a626


Generic Malware Admin Tool (Sysinternals etc ...) UPX PE File PE32 Malware download VirusTotal Malware Malicious Traffic Check memory ICMP traffic suspicious TLD CryptBot DNS
1 2 3 4.2 M 50 ZeroCERT

47204 2024-08-17 22:30 Survox.exe  

06a9fb51c5455ef7c06cdad4f015c96b


Malicious Library Malicious Packer PE File .NET EXE PE32 Malware download Nanocore Cobalt Strike NetWireRC VirusTotal Malware Buffer PE AutoRuns suspicious privilege MachineGuid Check memory Checks debugger buffers extracted WMI unpack itself human activity check Windows RAT ComputerName
2 5 7.6 M 62 ZeroCERT

47205 2024-08-17 22:30 leon.exe  

962f3de7b7ee4a08179142efffa50372


Stealc Gen1 Generic Malware Malicious Library UPX Admin Tool (Sysinternals etc ...) Antivirus Malicious Packer PE File PE32 DLL OS Processor Check .NET EXE Browser Info Stealer Malware download Amadey FTP Client Info Stealer Vidar VirusTotal Email Client Info Stealer Malware c&c AutoRuns Malicious Traffic Check memory Checks debugger Creates executable files unpack itself Checks Bios Collect installed applications Detects VMWare AppData folder sandbox evasion VMware anti-virtualization installed browsers check Stealc Stealer Windows Browser Email ComputerName DNS Software crashed plugin
13 4 20 5 15.0 M 37 ZeroCERT