Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8851 2023-10-11 11:29 Azienda.url  

7d41622bb8e2d0cc1e148b9d536c792b


AntiDebug AntiVM URL Format MSOffice File VirusTotal Malware Code Injection RWX flags setting unpack itself Windows utilities Tofsee Windows DNS
1 1 2 4.8 5 ZeroCERT

8852 2023-10-11 11:31 Documenti.url  

605a545fcf4bdb9f72cccce6f96c3b00


AntiDebug AntiVM URL Format MSOffice File VirusTotal Malware Code Injection RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
1 1 2 5.8 5 ZeroCERT

8853 2023-10-11 11:32 Informazioni.url  

71f0e30a7451930cd63fe6b7438489b8


AntiDebug AntiVM URL Format MSOffice File VirusTotal Malware Code Injection RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
1 1 2 5.8 5 ZeroCERT

8854 2023-10-11 11:33 jinglebello.vbs  

27bdf0b81793b0047531dcd59ca2f72f


Generic Malware Antivirus Hide_URL PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger buffers extracted Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
3 3 1 8.4 3 ZeroCERT

8855 2023-10-11 11:38 Run.exe  

1f5ce1bd1c533fcc0066c163f6c20cb6


UPX PE File PE64 OS Processor Check VirusTotal Malware MachineGuid Check memory Checks debugger unpack itself Check virtual network interfaces Tofsee Windows Cryptographic key
1 2 2 2.4 27 ZeroCERT

8856 2023-10-11 15:46 zip1_09.7z  

cc7af56986cf3d93d33a92bd4a2962f1


PrivateLoader Escalate priviledges PWS KeyLogger AntiDebug AntiVM RedLine Malware download Dridex Malware Microsoft Telegram suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files ICMP traffic unpack itself suspicious TLD IP Check PrivateLoader Tofsee Lumma Stealer Windows RisePro DNS
37 77 37 17 8.0 M ZeroCERT

8857 2023-10-11 17:01 zip_pass1234.7z  

902a9838f4e815e995103aa9d5ec3108


Escalate priviledges PWS KeyLogger AntiDebug AntiVM Malware download Malware suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files unpack itself IP Check PrivateLoader Tofsee Windows DNS
17 25 14 8 5.6 M ZeroCERT

8858 2023-10-11 18:08 Setup.exe  

aac23ff6c2cc93769600e060ab7cfca9


Generic Malware Malicious Library UPX Malicious Packer .NET framework(MSIL) Antivirus Anti_VM PE File PE32 OS Processor Check ZIP Format BMP Format CHM Format DLL .NET EXE PE64 MSOffice File JPEG Format Word 2007 file format(docx) VirusTotal Email Client Info Stealer Cryptocurrency Miner Malware Cryptocurrency Telegram PDB Malicious Traffic Check memory Checks debugger WMI Creates executable files unpack itself Auto service Check virtual network interfaces AppData folder IP Check Tofsee Ransomware Windows Email ComputerName Firmware DNS
10 9 15 12.0 M 29 ZeroCERT

8859 2023-10-11 18:12 bQ5J.exe  

82f98bb613a30f61ceb9ca7686f97847


PE File PE32 .NET EXE VirusTotal Malware Tofsee
1 3 1 1.6 51 ZeroCERT

8860 2023-10-11 18:36 typhon.exe  

3fad6c3e0604ee091f2b2a61a91e2b4d


Malicious Packer .NET framework(MSIL) PE File PE32 .NET EXE VirusTotal Malware Telegram Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces IP Check Tofsee ComputerName DNS
2 6 7 4.4 M 20 ZeroCERT

8861 2023-10-12 07:52 sihost.exe  

7f6feed7fc881b9b450fb7f3b726c2ae


AgentTesla Generic Malware Antivirus SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed
2 4 14.0 M 22 ZeroCERT

8862 2023-10-12 10:05 blalalalalalalala.hta  

b4acf9fdc9a290176583bbab576c4c20


Generic Malware Antivirus Hide_URL AntiDebug AntiVM PowerShell VirusTotal Malware powershell suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted Creates shortcut RWX flags setting unpack itself Windows utilities powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
3 3 1 10.6 16 ZeroCERT

8863 2023-10-12 14:55 difficultspecificprores.exe  

01b925b499a5bc1e9d7a2f93d8ac0c65


Lumma Gen1 Emotet Malicious Library Http API ScreenShot Internet API AntiDebug AntiVM PE File PE64 CAB PNG Format JPEG Format Browser Info Stealer Malware download VirusTotal Malware Cryptocurrency wallets Cryptocurrency AutoRuns PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files RWX flags setting unpack itself Windows utilities Check virtual network interfaces sandbox evasion Tofsee Ransomware Lumma Stealer Windows Browser ComputerName Remote Code Execution DNS Cryptographic key
2 5 8 2 17.4 M 28 ZeroCERT

8864 2023-10-13 01:02 Password_dll.txt  

21567881b3d5d574a5ef76c7bda521dc


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.2 guest

8865 2023-10-13 01:02 Password_ps1.txt  

975d7d238a824cf37893450cc62d2b9f


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
2 3.8 guest