Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
1021 2024-08-16 17:49 adob024.msi  

acd50da7436621368061abc2ca6193fe


Generic Malware Malicious Library MSOffice File CAB OS Processor Check VirusTotal Malware Buffer PE suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted unpack itself AntiVM_Disk VM Disk Size Check Tofsee ComputerName
15 9 1 4.8 M 12 ZeroCERT

1022 2024-08-16 17:45 atualizarchavebb.exe  

5f6ed924c5fc2a7134acad39c491e426


Generic Malware Malicious Library Malicious Packer UPX PE File PE64 OS Processor Check VirusTotal Malware PDB
0.6 2 ZeroCERT

1023 2024-08-16 17:43 451e981f-3416-484b-ba8a-6c3aae...  

6d29f4896892c91765c447a1987a4dbf


Malicious Library Malicious Packer Antivirus .NET framework(MSIL) UPX PE File .NET EXE PE32 OS Processor Check VirusTotal Malware Check memory Checks debugger unpack itself
1.8 39 ZeroCERT

1024 2024-08-16 15:18 unrootkit.dll  

56561903fd1e9dedfe029dd8c9172e7c


Generic Malware Malicious Library Malicious Packer UPX PE File .NET EXE PE32 OS Processor Check VirusTotal Malware PDB suspicious privilege Check memory Checks debugger unpack itself
2.6 M 62 ZeroCERT

1025 2024-08-16 15:16 feelfreethingstogetmebackwithe...  

c1a7bf262d7bad7fc46411c0996fc50c


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic RWX flags setting exploit crash Tofsee Exploit DNS crashed
1 3 1 4.6 M 37 ZeroCERT

1026 2024-08-16 15:16 rootkit.dll  

d72fea64a05b3f7dce725352d7c1d032


Generic Malware Malicious Library Malicious Packer PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Check memory Checks debugger unpack itself
3.0 M 63 ZeroCERT

1027 2024-08-16 15:10 robotic.exe  

6b1bbe4e391cdfd775780d8502ccbc41


RedLine stealer ILProtector Packer Malicious Library .NET framework(MSIL) UPX PE File .NET EXE PE32 OS Processor Check RedLine Malware download VirusTotal Malware Microsoft suspicious privilege MachineGuid Check memory Checks debugger buffers extracted unpack itself Stealer Windows ComputerName DNS Cryptographic key
1 3 4.0 M 49 ZeroCERT

1028 2024-08-15 16:39 CodeResources  

b3449813343cf03f6050a0a4d79c2ee6


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.8 guest

1029 2024-08-15 16:39 CodeResources  

b3449813343cf03f6050a0a4d79c2ee6


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.2 guest

1030 2024-08-15 16:38 CodeResources  

b3449813343cf03f6050a0a4d79c2ee6


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Windows Exploit DNS crashed
3.8 guest

1031 2024-08-15 16:37 CodeResources  

b3449813343cf03f6050a0a4d79c2ee6


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Windows Exploit DNS crashed
3.8 guest

1032 2024-08-15 16:36 CodeResources  

b3449813343cf03f6050a0a4d79c2ee6


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.8 guest

1033 2024-08-15 16:36 CodeResources  

b3449813343cf03f6050a0a4d79c2ee6


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.2 guest

1034 2024-08-15 16:35 CodeResources  

b3449813343cf03f6050a0a4d79c2ee6


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Windows Exploit DNS crashed
3.8 guest

1035 2024-08-15 15:39 verynicefruitswithbutterbunhei...  

d04da4190c7c6d6d6b8687e69ddb79f7


Generic Malware Antivirus Hide_URL PowerShell powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
1 2 1 7.2 M ZeroCERT