Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
47296 2024-08-19 14:48 MJDSWXBP.exe  

499cea41f461a8b85fa9d93bb6adf88c


Generic Malware Malicious Library UPX Malicious Packer Obsidium protector Admin Tool (Sysinternals etc ...) PE File PE32 DLL OS Processor Check MZP Format VirusTotal Malware Check memory Checks debugger buffers extracted Creates executable files unpack itself suspicious process AppData folder AntiVM_Disk VM Disk Size Check ComputerName
5.6 M 32 ZeroCERT

47297 2024-08-19 14:49 alsuuu.exe  

0db78abd5b7a1504ae68963800823ea5


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check PE64 VirusTotal Malware AutoRuns PDB Creates executable files unpack itself AppData folder Tofsee Windows Remote Code Execution crashed
1 2 1 4.2 M 50 ZeroCERT

47298 2024-08-19 14:50 crypted.exe  

89f8854b55c785c3ff89726b7e763a33


PE File .NET EXE PE32 VirusTotal Malware PDB Check memory Checks debugger unpack itself ComputerName
2.6 M 35 ZeroCERT

47299 2024-08-19 14:54 MPDW-constraints.vbs  

a688b4bdbe8491ab01ed19eaec5ed363


Generic Malware Antivirus Hide_URL PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
1 2 1 7.6 M 4 ZeroCERT

47300 2024-08-19 14:54 TestikBro.exe  

7c0a5c2cde620549b93d8372960b63c1


Generic Malware Malicious Library Downloader UPX PE File PE64 OS Processor Check VirusTotal Malware Checks debugger Creates executable files Tofsee
1 2 1 1.4 M 18 ZeroCERT

47301 2024-08-19 14:56 POS_C081.exe  

1ccf158942cdc89a6b0a2889b8448497


Malicious Library Admin Tool (Sysinternals etc ...) UPX PE File DllRegisterServer dll PE32 MZP Format VirusTotal Malware Check memory unpack itself
2.0 M 10 ZeroCERT

47302 2024-08-19 14:57 rama.exe  

304eb6432c7696e15f48eda1ffd469aa


Stealc RedLine stealer Gen1 Generic Malware Downloader Malicious Library UPX Admin Tool (Sysinternals etc ...) Antivirus Malicious Packer Code injection Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff A Browser Info Stealer Malware download Amadey FTP Client Info Stealer Vidar VirusTotal Email Client Info Stealer Malware c&c AutoRuns MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Checks Bios Collect installed applications Detects VMWare suspicious process AppData folder malicious URLs sandbox evasion WriteConsoleW VMware anti-virtualization installed browsers check Tofsee Ransomware Stealc Stealer Windows Exploit Browser Email ComputerName DNS Software crashed plugin
10 5 21 2 23.8 M 42 ZeroCERT

47303 2024-08-19 14:57 wxupup.exe  

5fb6829b52847d878a98f9069e5c5fa4


CoinMiner AutoIt Generic Malware UPX PE File PE32 VirusTotal Malware Check memory Checks debugger unpack itself
3.0 M 55 ZeroCERT

47304 2024-08-19 14:59 random.exe  

3e361ace127f05f087344f33d05b37da


PE File .NET EXE PE32 VirusTotal Malware PDB Check memory Checks debugger unpack itself ComputerName
2.4 M 28 ZeroCERT

47305 2024-08-19 14:59 66bf1a73a318a_otraba.exe#kisot...  

36ea75b21cfb54d45e752c4f634ef88f


Client SW User Data Stealer Gen1 ftp Client info stealer Generic Malware Malicious Library .NET framework(MSIL) UPX Malicious Packer Http API PWS AntiDebug AntiVM PE File .NET EXE PE32 DLL OS Processor Check Browser Info Stealer Malware download FTP Client Info Stealer Vidar VirusTotal Malware c&c PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Collect installed applications Check virtual network interfaces suspicious process sandbox evasion WriteConsoleW anti-virtualization installed browsers check Tofsee Stealc Stealer Windows Browser ComputerName DNS Software plugin
10 5 16 16.0 M 52 ZeroCERT

47306 2024-08-19 15:00 CFGG.exe  

d042c41a79787fb48e3bdf6ededd7a9a


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware PDB Check memory
1.4 M 34 ZeroCERT

47307 2024-08-19 15:01 fixHosts.exe  

754c738f12caa66eae85d417a235908e


CoinMiner AutoIt Generic Malware UPX PE File PE32 Malware download VirusTotal Malware Check memory Checks debugger Windows Downloader
2 2 4 2.6 M 55 ZeroCERT

47308 2024-08-19 15:02 watersmoothbutterburnsweetandh...  

38f791dbf6e64dd4ec64edcf5c1965df


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic exploit crash unpack itself Tofsee Exploit DNS crashed
1 3 1 4.6 M 34 ZeroCERT

47309 2024-08-19 15:03 76.exe  

82f852580cbfab46cd01190bb37587f5


Generic Malware ScreenShot AntiDebug AntiVM PE File .NET EXE PE32 Malware download VirusTotal Malware PDB Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Windows DNS
1 1 7 10.0 M 49 ZeroCERT

47310 2024-08-19 15:05 66bf353c38733_Grids.exe  

efd6377cf1f3e1efd885db9343a9a686


Generic Malware Malicious Library Malicious Packer UPX Anti_VM PE File PE64 DllRegisterServer dll OS Processor Check VirusTotal Malware crashed
1.4 M 25 ZeroCERT