Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8941 2023-10-23 12:18 adyfriday.vbs  

288d724f6234e9a79e54451391e158fe


Generic Malware Antivirus PWS KeyLogger AntiDebug AntiVM PowerShell Browser Info Stealer VirusTotal Email Client Info Stealer Malware powershell suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee EXPLOIT_KIT Windows Exploit Browser Email ComputerName DNS Cryptographic key crashed
2 3 2 16.0 M 3 ZeroCERT

8942 2023-10-23 13:14 kwen.vbs  

6919d3ccefbb9391a2f2a4deb3e52e70


Generic Malware Antivirus PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger buffers extracted Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
2 2 1 8.8 16 ZeroCERT

8943 2023-10-23 13:15 nigazxbb.vbs  

4f67a35c1cef3eea2e6734e08beed57f


Generic Malware Antivirus PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger buffers extracted Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
2 2 1 8.8 16 ZeroCERT

8944 2023-10-23 13:15 nicko.vbs  

9693079116e9abb7ac2160191c8164af


LokiBot Generic Malware Antivirus PWS SMTP KeyLogger AntiDebug AntiVM PowerShell Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Exploit Browser Email ComputerName DNS Cryptographic key Software crashed keylogger
2 7 6 19.4 M 15 ZeroCERT

8945 2023-10-23 13:24 nix.txt.exe  

c01e90db99bcc939f829a181aef2c348


Malicious Library UPX Malicious Packer PE File PE32 .NET EXE OS Name Check OS Memory Check OS Processor Check Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Software crashed keylogger
4 5 7.4 56 ZeroCERT

8946 2023-10-23 15:35 setup.7z  

bf2d71ede12b007cdabbf513b081fcb7


PrivateLoader Vidar Escalate priviledges PWS KeyLogger AntiDebug AntiVM RedLine Malware download Dridex Malware c&c Microsoft Telegram suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files ICMP traffic unpack itself suspicious TLD IP Check PrivateLoader Tofsee Stealc Stealer Windows Browser RisePro Trojan DNS Downloader
41 84 46 18 7.0 M ZeroCERT

8947 2023-10-23 16:08 setup.7z  

a4e3febc2031d844ad89ed5f3ed2c206


Stealc PrivateLoader Amadey Vidar Escalate priviledges PWS KeyLogger AntiDebug AntiVM RedLine Malware download Amadey Dridex Malware c&c powershell Microsoft Telegram suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files ICMP traffic unpack itself suspicious TLD IP Check PrivateLoader Tofsee Stealc Stealer Windows Browser RisePro Trojan DNS Downloader
57 110 53 28 7.2 M ZeroCERT

8948 2023-10-23 16:58 foto2552.exe  

4cdb3ee7e130e01a02d7b8a7d8dae6ec


Amadey RedLine stealer Gen1 Emotet Malicious Library UPX Admin Tool (Sysinternals etc ...) ScreenShot PWS AntiDebug AntiVM PE File PE32 CAB PNG Format MSOffice File DLL OS Processor Check Browser Info Stealer RedLine Malware download Amadey FTP Client Info Stealer VirusTotal Malware Microsoft AutoRuns PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Collect installed applications suspicious process AppData folder AntiVM_Disk WriteConsoleW VM Disk Size Check installed browsers check Tofsee Stealc Stealer Windows Exploit Browser ComputerName Remote Code Execution DNS Cryptographic key Software crashed
24 17 13 4 20.4 M 46 ZeroCERT

8949 2023-10-24 07:48 newmar.exe  

6020dace849357f1667a1943c8db7291


Emotet Gen1 Malicious Library UPX Confuser .NET AntiDebug AntiVM PE File PE32 .NET EXE OS Processor Check icon PE64 DllRegisterServer dll MZP Format DLL VirusTotal Cryptocurrency Miner Malware MachineGuid Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder WriteConsoleW Tofsee Windows ComputerName DNS crashed CoinMiner
7 6 11.4 M 56 ZeroCERT

8950 2023-10-24 07:48 snow.exe  

bd136d61e094dd46fae5f3fda5d18d48


LokiBot PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Software crashed keylogger
4 5 14.4 M 43 ZeroCERT

8951 2023-10-24 07:50 foto2552.exe  

5e967436bbe28a1b2b6d4016ae7b5024


Amadey RedLine stealer Gen1 Emotet Malicious Library UPX Admin Tool (Sysinternals etc ...) ScreenShot PWS AntiDebug AntiVM PE File PE32 CAB PNG Format MSOffice File DLL OS Processor Check Browser Info Stealer RedLine Malware download Amadey FTP Client Info Stealer Malware Microsoft AutoRuns PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Collect installed applications suspicious process AppData folder AntiVM_Disk WriteConsoleW VM Disk Size Check installed browsers check Tofsee Stealc Stealer Windows Exploit Browser ComputerName Remote Code Execution DNS Cryptographic key Software crashed
24 18 13 4 20.2 M ZeroCERT

8952 2023-10-24 07:50 texaszx.exe  

2aaebe44a0a2a7f2512f13a45a979406


PWS KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Browser Email ComputerName DNS Software crashed
6 4 10.8 M 29 ZeroCERT

8953 2023-10-24 09:41 luoves.vbs  

0ce3fdcbefda30517ac10b2fdf96f426


AgentTesla Generic Malware Antivirus SMTP KeyLogger AntiDebug AntiVM PowerShell Browser Info Stealer VirusTotal Email Client Info Stealer Malware powershell suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee EXPLOIT_KIT Windows Exploit Browser Email ComputerName DNS Cryptographic key crashed
2 3 2 1 15.2 M 15 ZeroCERT

8954 2023-10-24 10:03 setup.7z  

4c65dedbb73fbb8d9daae8179d67082b


Escalate priviledges PWS KeyLogger AntiDebug AntiVM Malware download Malware suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files unpack itself IP Check PrivateLoader Tofsee Lumma Stealer DNS
8 13 6 2 4.2 M ZeroCERT

8955 2023-10-25 09:50 HTMLCachesClear.dOC  

ae797eafb49080484af9350259e7920a


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware RWX flags setting exploit crash Tofsee Exploit crashed
2 3 2.6 M 29 ZeroCERT