Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8911 2023-10-18 09:48 HTMLcache.doc  

0926d64a5e274efd84980e0a42963ef6


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware exploit crash unpack itself Tofsee Exploit crashed
1 2 1 3.2 M 31 ZeroCERT

8912 2023-10-18 09:50 HTMLcache.dOC  

5694fc60fe6d3e04dc6ac4e6b05b9a7a


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware VBScript Malicious Traffic exploit crash unpack itself Tofsee Exploit DNS crashed
1 3 2 4.0 M 28 ZeroCERT

8913 2023-10-18 09:59 RBLnetwork.vbs  

393a35d56ac8e0403f5e37a0ab0bba4b


Generic Malware Antivirus PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
1 2 1 7.6 1 ZeroCERT

8914 2023-10-18 10:00 eggoflife.vbs  

5cb5b67ebd7c01a2476d96153d26b45a


Generic Malware Antivirus PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
1 2 1 7.6 1 ZeroCERT

8915 2023-10-18 10:01 audiodgse.vbs  

338b7c96e85cbe30dd4f196461fc4ba4


Generic Malware Antivirus PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
1 2 1 7.6 1 ZeroCERT

8916 2023-10-18 15:20 Archive.7z  

14cf80a7fd8a77c3eaed98b8ec615eb4


Escalate priviledges PWS KeyLogger AntiDebug AntiVM RedLine Malware download Malware Microsoft suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files ICMP traffic unpack itself IP Check PrivateLoader Tofsee Stealer Discord DNS
6 18 15 2 5.0 M ZeroCERT

8917 2023-10-18 17:55 abun.exe  

85b7d14c272f7d0ad66a74ec947b7677


UPX .NET framework(MSIL) PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Software crashed keylogger
4 5 12.0 M 32 ZeroCERT

8918 2023-10-18 18:00 arinzezx.exe  

e25e15eb096d884c88cce0f4e079d2de


UPX .NET framework(MSIL) PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Browser Email ComputerName Software crashed
2 2 10.8 M 41 ZeroCERT

8919 2023-10-19 07:49 damianozx.exe  

487fa93e89fd1ec0969e0083966714bd


PWS KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Browser Email ComputerName DNS Software crashed
2 4 9.8 M 27 ZeroCERT

8920 2023-10-19 07:50 audiodgse.exe  

8ed749953dfc694808ed27f1aea08b71


Generic Malware .NET framework(MSIL) Antivirus PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed
2 4 12.6 M 30 ZeroCERT

8921 2023-10-19 07:52 undergroundzx.exe  

050408a7ec8e1c0ef8a7e417fbccc299


LokiBot .NET framework(MSIL) PWS KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Discord Browser Email ComputerName DNS Software crashed keylogger
1 4 6 13.4 M 29 ZeroCERT

8922 2023-10-19 07:55 system32.exe  

d1e40dfbae57e5f3205117f5c9d64a76


Vidar Gen1 Malicious Library UPX Malicious Packer PE File PE32 OS Processor Check DLL Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency Telegram MachineGuid Malicious Traffic Check memory WMI Creates shortcut Creates executable files unpack itself Collect installed applications Check virtual network interfaces AntiVM_Disk sandbox evasion anti-virtualization VM Disk Size Check installed browsers check Tofsee Browser Email ComputerName DNS Software crashed
4 5 4 1 13.2 M 49 ZeroCERT

8923 2023-10-19 07:59 Random.exe  

191febed315d7c3a620b564e99e5f3cc


Gen1 Emotet Generic Malware UPX Malicious Library Malicious Packer Antivirus AntiDebug AntiVM PE File PE64 PE32 .NET EXE OS Processor Check PNG Format DLL CAB MSOffice File JPEG Format Malware download VirusTotal Cryptocurrency Miner Malware AutoRuns Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder malicious URLs suspicious TLD WriteConsoleW Tofsee Windows Exploit ComputerName DNS crashed Downloader CoinMiner
12 32 17 3 19.4 M 23 ZeroCERT

8924 2023-10-19 08:00 Ads.exe  

6e781cf49af81b961d0ab465210a35f8


Generic Malware Malicious Library UPX Malicious Packer Antivirus AntiDebug AntiVM PE File PE64 PE32 OS Processor Check DLL Malware download VirusTotal Cryptocurrency Miner Malware AutoRuns Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files ICMP traffic unpack itself Check virtual network interfaces AppData folder malicious URLs suspicious TLD Tofsee Windows DNS Downloader CoinMiner
10 29 17 3 13.2 M 36 ZeroCERT

8925 2023-10-19 10:29 Setup.7z  

7549293a5a8c4e9e8ded3ee62551db42


PrivateLoader Amadey Vidar Escalate priviledges PWS KeyLogger AntiDebug AntiVM RedLine Malware download Amadey Dridex Malware c&c powershell Microsoft Telegram suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files ICMP traffic unpack itself suspicious TLD IP Check PrivateLoader Tofsee Stealc Stealer Windows Discord Browser RisePro Trojan DNS Downloader
76 138 57 30 8.4 M ZeroCERT