Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
16 2024-07-03 19:02 file_ahstznsa.ob0.txt.ps1  

478b1ac88592f59f8a1d4cb790120c38


Generic Malware Antivirus VirusTotal Malware powershell Malicious Traffic unpack itself Check virtual network interfaces Tofsee ComputerName
2 2 1 1 3.6 M 9 ZeroCERT

17 2024-07-03 18:47 uho.uouo.uououo.doc  

9904916ce3549610216e99d83e7e2135


MS_RTF_Obfuscation_Objects RTF File doc Malware download VirusTotal Malware Malicious Traffic buffers extracted exploit crash unpack itself Tofsee Exploit Java DNS crashed
3 4 4 1 5.0 M 33 ZeroCERT

18 2024-07-03 11:27 Video HD (1080p).lnk  

e694422f9ae9a4bf93258f6376db4292


Generic Malware Antivirus AntiDebug AntiVM Lnk Format GIF Format PowerShell ZIP Format VirusTotal Malware powershell suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted heapspray Creates shortcut RWX flags setting unpack itself powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Tofsee Interception Windows ComputerName Cryptographic key
4 4 1 1 11.6 19 ZeroCERT

19 2024-07-03 10:46 Update.js  

cbca476a716c76cf629b3428ee9c3f43

VBScript wscript.exe payload download Tofsee crashed Dropper
1 2 2 10.0 r0d

20 2024-07-03 10:42 archive.rar  

9d10f6f08ae1cc016c10b09007063417


Vidar Escalate priviledges PWS KeyLogger AntiDebug AntiVM VirusTotal Cryptocurrency Miner Malware Telegram suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files unpack itself IP Check Tofsee Windows Discord DNS CoinMiner
10 35 17 4 6.0 M 1 ZeroCERT

21 2024-07-03 09:40 outbyte-driver-updater.exe  

19e7819eb886414b6bcab23db00541ec


Gen1 HermeticWiper Generic Malware PhysicalDrive Malicious Library UPX Admin Tool (Sysinternals etc ...) Malicious Packer Anti_VM PE File PE32 MZP Format OS Processor Check Lnk Format GIF Format DLL PE64 MSOffice File DllRegisterServer dll ftp Browser Info Stealer VirusTotal Malware AutoRuns suspicious privilege MachineGuid Malicious Traffic Check memory Checks debugger WMI Creates shortcut Creates executable files RWX flags setting unpack itself Windows utilities Checks Bios AppData folder AntiVM_Disk WriteConsoleW anti-virtualization VM Disk Size Check installed browsers check Tofsee GameoverP2P Zeus Windows Browser ComputerName Trojan Banking crashed
1 9 2 11.6 4 ZeroCERT

22 2024-07-03 09:37 Fortect.exe  

745dfc19a7a8ce32812211f17b792fa6


Gen1 RedLine stealer Emotet NSIS Generic Malware Suspicious_Script_Bin Downloader Malicious Library UPX Admin Tool (Sysinternals etc ...) Malicious Packer Antivirus Anti_VM Javascript_Blob PE File PE32 OS Processor Check DLL PNG Format JPEG Format Lnk For VirusTotal Malware AutoRuns suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted WMI Creates shortcut RWX flags setting unpack itself Auto service AppData folder AntiVM_Disk sandbox evasion VM Disk Size Check human activity check Tofsee Ransomware Windows ComputerName DNS Software
11 6 3 8.6 1 ZeroCERT

23 2024-07-03 09:29 outbyte-driver-updater.exe  

19e7819eb886414b6bcab23db00541ec


Gen1 Generic Malware PhysicalDrive Malicious Library UPX Malicious Packer Admin Tool (Sysinternals etc ...) Anti_VM PE File PE32 MZP Format OS Processor Check DLL DllRegisterServer dll ftp PE64 VirusTotal Malware MachineGuid Malicious Traffic Check memory Checks debugger Creates executable files RWX flags setting unpack itself Checks Bios AppData folder AntiVM_Disk anti-virtualization VM Disk Size Check Tofsee
1 4 1 6.8 4 ZeroCERT

24 2024-07-03 08:17 F.exe  

e501c275814bfcb58fe845c38227d5c5


Emotet Gen1 Generic Malware PhysicalDrive NSIS NMap Malicious Library Antivirus UPX Malicious Packer Admin Tool (Sysinternals etc ...) Downloader .NET framework(MSIL) ASPack Anti_VM Javascript_Blob PE File PE32 MZP Format OS Processor Check DllRegisterSer Browser Info Stealer VirusTotal Malware AutoRuns suspicious privilege MachineGuid Check memory Checks debugger Creates executable files unpack itself AppData folder AntiVM_Disk VM Disk Size Check installed browsers check Tofsee Windows Browser Advertising Google ComputerName DNS Cryptographic key DDNS crashed keylogger
7 11 2 10.8 M 68 ZeroCERT

25 2024-07-03 08:13 Build.exe  

2f6f4f9674c6721b5ea8319ed90a8f20


Emotet Gen1 Generic Malware PhysicalDrive NSIS NMap Malicious Library Downloader UPX Malicious Packer Admin Tool (Sysinternals etc ...) Antivirus .NET framework(MSIL) ASPack Anti_VM Javascript_Blob PE File PE32 MZP Format OS Processor Check DllRegisterSer Browser Info Stealer VirusTotal Malware AutoRuns Check memory Creates executable files unpack itself suspicious process AppData folder installed browsers check Tofsee Windows Browser Advertising Google ComputerName Trojan DNS DDNS crashed keylogger
7 10 2 12.2 M 69 ZeroCERT

26 2024-07-03 08:09 don701.exe  

6a1ff8c93c4d4ba50c8145a354b5c586


AgentTesla Malicious Library PWS SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer VirusTotal Email Client Info Stealer Malware Buffer PE suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows Gmail Browser Email ComputerName Cryptographic key crashed keylogger
2 2 13.6 M 56 ZeroCERT

27 2024-07-03 08:07 pilnmAc2.6.exe  

9929a1a4d2ec5d72c028435c6b71054f


Process Kill Generic Malware Suspicious_Script_Bin Malicious Library FindFirstVolume CryptGenKey UPX PE File PE32 Device_File_Check OS Processor Check Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer suspicious privilege Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed keylogger
1 2 3 7.4 M ZeroCERT

28 2024-07-03 08:05 wp.exe  

140e8ca7a6a6df97fe913af1adad9cbe


AgentTesla Malicious Library PWS SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer Email Client Info Stealer Buffer PE suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows Gmail Browser Email ComputerName Cryptographic key crashed keylogger
2 2 12.4 M ZeroCERT

29 2024-07-02 15:58 Content_497179.exe  

52070a9adf4787ece9b80af208603030


Gen1 Generic Malware NSIS Malicious Library UPX Admin Tool (Sysinternals etc ...) Malicious Packer Anti_VM PE File PE32 OS Processor Check DLL icon BMP Format DllRegisterServer dll Lnk Format GIF Format ftp Malware suspicious privilege Malicious Traffic Check memory Checks debugger Creates shortcut Creates executable files RWX flags setting unpack itself AppData folder AntiVM_Disk sandbox evasion anti-virtualization VM Disk Size Check installed browsers check Tofsee Browser ComputerName
1 2 1 9.2 ZeroCERT

30 2024-07-02 15:45 Content_497179.exe  

52070a9adf4787ece9b80af208603030


Generic Malware NSIS Malicious Library UPX PE File PE32 OS Processor Check DLL BMP Format Malware suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files RWX flags setting unpack itself AppData folder sandbox evasion anti-virtualization Tofsee
1 2 1 6.6 ZeroCERT