Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
47206 2024-08-17 22:32 scheduledllama.exe  

46aa8f5fe3d5af96f0a970a8f4df625d


RedLine Infostealer RedLine stealer RedlineStealer Malicious Library .NET framework(MSIL) UPX PE File .NET EXE PE32 OS Processor Check VirusTotal Malware Check memory Checks debugger unpack itself Check virtual network interfaces Windows DNS Cryptographic key
2 5.2 M 65 ZeroCERT

47207 2024-08-17 22:33 mobiletrans.exe  

c8af5b81b11f3db6cb5b7efab33d11ef


Generic Malware Malicious Library Malicious Packer UPX Anti_VM PE File PE64 DllRegisterServer dll OS Processor Check VirusTotal Malware
1 0.8 M 26 ZeroCERT

47208 2024-08-17 22:34 d204.dll  

b9a842469a9ef4ad634afd464133d43b


Malicious Library UPX PE File DLL PE32 OS Processor Check VirusTotal Malware Check memory unpack itself ComputerName crashed
2.2 M 48 ZeroCERT

47209 2024-08-17 22:34 PctOccurred.exe  

31f04226973fdade2e7232918f11e5da


Generic Malware Downloader Malicious Library UPX Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM PE File VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger WMI Creates executable files unpack itself Windows utilities suspicious process AppData folder malicious URLs WriteConsoleW Windows ComputerName
7.0 M 39 ZeroCERT

47210 2024-08-17 22:37 Identifications.exe  

edcf274c5fb6582593f81ecc977264e9


Emotet Malicious Library Admin Tool (Sysinternals etc ...) UPX PE File PE64 MZP Format OS Processor Check VirusTotal Malware unpack itself
2.0 M 31 ZeroCERT

47211 2024-08-17 22:39 SVC.exe  

e97f5c3efb2cc80e001129383d5a0132


Malicious Library PE File PE64 VirusTotal Malware MachineGuid Check memory Checks debugger ICMP traffic unpack itself Check virtual network interfaces Windows ComputerName Cryptographic key
3.6 M 13 ZeroCERT

47212 2024-08-17 23:00 DNSBench.exe  

04177f89fa23b9d6fec146d9be737566


UPX PE File PE32 Malware download VirusTotal Malware Checks debugger unpack itself Check virtual network interfaces Tofsee GameoverP2P Zeus DNS crashed
2 590 2 3.6 4 guest

47213 2024-08-17 23:09 cleanospp.exe  

d3467cb7b83b654c2d05407dc7ba2360


Generic Malware Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM PE File PE64 PDB unpack itself
1.0 guest

47214 2024-08-17 23:10 msvcr100.dll  

df3ca8d16bded6a54977b30e66864d33


Gen1 Generic Malware Malicious Library UPX PE File DLL PE64 OS Processor Check PDB
0.4 guest

47215 2024-08-17 23:10 msvcr100.dll  

bf38660a9125935658cfa3e53fdc7d65


Gen1 Generic Malware Malicious Library UPX PE File DLL PE32 OS Processor Check PDB
0.6 guest

47216 2024-08-17 23:10 cleanospp.exe  

98821a7a5737d656633d10a3afb724bd


Generic Malware Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff Audio HTTP DNS Code injection Internet API FTP KeyLogger P2P AntiDebug AntiVM PE File PE32 PDB Check memory unpack itself WriteConsoleW
1.4 guest

47217 2024-08-17 23:13 msvcr100.dll  

df3ca8d16bded6a54977b30e66864d33


Gen1 Generic Malware Malicious Library UPX PE File DLL PE64 OS Processor Check PDB
0.4 guest

47218 2024-08-17 23:13 cleanospp.exe  

d3467cb7b83b654c2d05407dc7ba2360


Generic Malware Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff Audio HTTP DNS Code injection Internet API FTP KeyLogger P2P AntiDebug AntiVM PE File PE64 PDB Check memory unpack itself
1.2 guest

47219 2024-08-17 23:14 Configure.xml  

a163ce14405a6eed5ec4bfbef078e5b6


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.2 guest

47220 2024-08-17 23:16 msvcr100.dll  

df3ca8d16bded6a54977b30e66864d33


Gen1 Generic Malware Malicious Library UPX PE File DLL PE64 OS Processor Check PDB
0.4 guest