Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
9121 2023-11-25 18:19 sservc.exe  

4f17e0e8d7f6931d86bcef776619a2b5


Hide_EXE Malicious Library UPX AntiDebug AntiVM PE32 PE File OS Processor Check VirusTotal Malware Buffer PE AutoRuns PDB Code Injection Check memory Checks debugger buffers extracted Creates executable files ICMP traffic unpack itself Check virtual network interfaces suspicious TLD sandbox evasion Windows Tor ComputerName DNS
82 252 9 14.0 M 35 ZeroCERT

9122 2023-11-26 13:35 obizx.doc  

a486b5b3452cc0b67c8c8d3ec919e141


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware exploit crash unpack itself suspicious TLD IP Check Tofsee Windows Exploit DNS crashed
1 4 9 4.0 M 30 ZeroCERT

9123 2023-11-26 13:49 home.exe  

b5f964d3dbe27ea562d3a750af190bea


Malicious Library Malicious Packer UPX PE32 PE File OS Processor Check ZIP Format Lnk Format GIF Format Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency AutoRuns MachineGuid Check memory Creates shortcut Creates executable files unpack itself Windows utilities Collect installed applications suspicious process AntiVM_Disk sandbox evasion WriteConsoleW anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Windows Browser RisePro Email ComputerName DNS Software crashed
1 5 7 13.2 M 43 ZeroCERT

9124 2023-11-27 09:36 PsExec.exe  

9f26f723df0ce1ad3e928f983dffc61e


Malicious Library .NET framework(MSIL) UPX PE32 PE File MZP Format JPEG Format DLL .NET EXE VirusTotal Malware AutoRuns Check memory Checks debugger Creates executable files unpack itself AppData folder Tofsee Windows Advertising Google ComputerName DNS DDNS crashed keylogger
1 7 2 8.8 M 63 ZeroCERT

9125 2023-11-27 10:02 traff.html  

1741302811bd4ccf06fe466aa79a7c4f


Suspicious_Script_Bin AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
2 3.8 ZeroCERT

9126 2023-11-28 09:23 htmljason.vbs  

e64be178e12b020963cc38980edc18f8

VirusTotal Malware wscript.exe payload download Tofsee
1 2 2 2.8 M 16 ZeroCERT

9127 2023-11-28 09:27 file2data.exe  

e1628c99654edfe58f07bddbd9b29940


Malicious Packer .NET framework(MSIL) UPX PE32 PE File .NET EXE OS Processor Check VirusTotal Malware PDB Check memory Checks debugger unpack itself Check virtual network interfaces Tofsee Windows ComputerName
2 2 3.2 M 39 ZeroCERT

9128 2023-11-28 09:29 microsoftbrowserEdgedeletedhis...  

75ae457731beea5721c8107608ee8316


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware exploit crash unpack itself Tofsee Exploit crashed
2 3 2.8 M 30 ZeroCERT

9129 2023-11-28 09:56 brAZILLLFile_HTA.hta  

e72b286e211eec5f15fcd218ffcc389c


Generic Malware Antivirus AntiDebug AntiVM PowerShell VirusTotal Malware powershell suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted Creates shortcut RWX flags setting unpack itself Windows utilities powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
2 3 1 10.0 4 ZeroCERT

9130 2023-11-28 09:57 File_HTA.hta  

dba4ee200dd745d57b7bb1f6dcdfe8d5


Generic Malware Antivirus Hide_URL AntiDebug AntiVM PowerShell MSOffice File VirusTotal Malware powershell suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted Creates shortcut exploit crash unpack itself Windows utilities powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows Exploit ComputerName DNS Cryptographic key crashed
3 3 2 10.0 4 ZeroCERT

9131 2023-11-28 09:58 BMW.txt.exe  

d3495009e35cc99a03329dda752d0bf4


AgentTesla Malicious Library Malicious Packer UPX PE32 PE File .NET EXE OS Name Check OS Memory Check OS Processor Check Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger unpack itself Check virtual network interfaces IP Check Tofsee Browser Email ComputerName DNS Software crashed
2 4 5.2 49 ZeroCERT

9132 2023-11-28 10:04 afriq.js  

0cd971ef91e57c0c285da2fe74c2d6ec


ActiveXObject VirusTotal Malware wscript.exe payload download Tofsee
1 2 2 2.0 5 ZeroCERT

9133 2023-11-28 10:09 3tuvq.js  

a758953be379c89a34398eb1fc1f233a


Generic Malware Antivirus ActiveXObject PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger buffers extracted wscript.exe payload download Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
4 5 2 9.0 8 ZeroCERT

9134 2023-11-28 14:17 obizx.exe  

22033619d1075b112f8b58d657f536f8


Formbook .NET framework(MSIL) PWS SMTP KeyLogger AntiDebug AntiVM PE32 PE File .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Software crashed keylogger
2 4 11.8 M 51 ZeroCERT

9135 2023-11-28 14:51 보안메일.html.scr  

d0e8c1574fbd022e5723b85988c902a4


Eredel Stealer Extended NSIS Malicious Library UPX AntiDebug AntiVM PE32 PE File OS Processor Check .NET EXE PNG Format MSOffice File VirusTotal Malware Code Injection Check memory Checks debugger buffers extracted Creates executable files ICMP traffic RWX flags setting exploit crash unpack itself Windows utilities Check virtual network interfaces AppData folder Tofsee Windows Exploit DNS Cryptographic key crashed
9 2 1 9.6 11 ZeroCenter