Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
9271 2024-01-24 08:04 rty37.exe  

5403c7f25701c2f3880998784e78b2f9


Malicious Library UPX PE File PE64 OS Processor Check PDB MachineGuid unpack itself Check virtual network interfaces Tofsee Remote Code Execution
2 3 1 1.8 M ZeroCERT

9272 2024-01-24 08:13 FirstZ.exe  

ffada57f998ed6a72b6ba2f072d2690a


PE File PE64 Cryptocurrency Miner DNS CoinMiner
5 2 0.2 ZeroCERT

9273 2024-01-24 09:32 REQUEST_FOR_QUOTATION.hta  

f8a7239fa4fce17853f74fcd61e24bd8


AntiDebug AntiVM MSOffice File VirusTotal Malware Code Injection exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
2 3.8 6 ZeroCERT

9274 2024-01-25 08:54 conhost.exe  

8666f07fa7e7240b0f1866c1252cc63f


PWS SMTP KeyLogger AntiDebug AntiVM PE32 PE File .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed keylogger
4 5 12.8 M 32 ZeroCERT

9275 2024-01-25 09:20 stan.exe  

04301ab0e3daa0be320a90c29059f088


Client SW User Data Stealer RedLine stealer RedLine Infostealer RedlineStealer Amadey browser info stealer Themida Packer UltraVNC Generic Malware NSIS Hide_EXE Google Chrome User Data Downloader Malicious Packer Malicious Library UPX .NET frame Browser Info Stealer RedLine Malware download Amadey FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency Microsoft Buffer PE AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Disables Windows Security Collect installed applications Check virtual network interfaces suspicious process AppData folder malicious URLs AntiVM_Disk WriteConsoleW anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Stealer Windows Update Exploit Browser RisePro Email ComputerName DNS Cryptographic key Software crashed Downloader
20 22 22 30.0 M 39 ZeroCERT

9276 2024-01-25 10:27 microinternalprojectcreationfo...  

adb0708b4a6acc72c9ab9ff10f3bd877


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware VBScript Malicious Traffic buffers extracted RWX flags setting exploit crash Tofsee Exploit DNS crashed
3 5 3 4.6 M 33 ZeroCERT

9277 2024-01-25 10:28 microsoftdecentipdationinstall...  

b437cdb4742fbfa853685f76e28fc045


MS_RTF_Obfuscation_Objects RTF File doc Malware download VirusTotal Malware Malicious Traffic buffers extracted RWX flags setting exploit crash IP Check Tofsee Windows Exploit DNS crashed
1 5 10 5.0 M 33 ZeroCERT

9278 2024-01-25 10:31 ISOturned.vbs  

586060d06409eb7a7a99005cd9093be4


Generic Malware Antivirus PowerShell powershell suspicious privilege Check memory Checks debugger buffers extracted wscript.exe payload download Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key
4 5 2 9.8 M ZeroCERT

9279 2024-01-25 14:30 Order_Information.url  

7f4085aab74f2da761e65d5fb41fd40f


AntiDebug AntiVM URL Format MSOffice File Code Injection RWX flags setting unpack itself Windows utilities Tofsee Windows DNS
1 1 2 4.4 ZeroCERT

9280 2024-01-25 16:32 Rehman_GROUP_RFQ.vbs  

181f9015b54b57a4175e9c4584751d57


Generic Malware Antivirus PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger buffers extracted wscript.exe payload download Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
4 4 2 9.2 13 ZeroCERT

9281 2024-01-25 16:34 grace.exe  

bc2b81ee5871a2af529ba6d695e656c6


Process Kill Malicious Library FindFirstVolume CryptGenKey UPX PE32 PE File Device_File_Check OS Processor Check Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns suspicious privilege Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Software crashed keylogger
4 5 10.0 32 ZeroCERT

9282 2024-01-25 16:36 vLnNHh.exe  

3cf7e35d135707c3c8db1e571b28f191


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
2 2 3.8 ZeroCERT

9283 2024-01-26 09:04 Setup.exe  

2522036524378a539e696724ed56a5a4


Malicious Library Malicious Packer UPX PE File PE64 OS Processor Check Browser Info Stealer Malware download VirusTotal Email Client Info Stealer Malware Check memory buffers extracted Creates shortcut unpack itself Collect installed applications IP Check installed browsers check Tofsee Browser Email ComputerName Trojan Banking DNS
3 6 11.6 M 28 ZeroCERT

9284 2024-01-26 09:11 rost.exe  

2f9214f932a930a4cdff2b48a3a8eded


RedLine stealer Amadey RedLine Infostealer RedlineStealer UltraVNC Generic Malware NSIS Hide_EXE Malicious Packer Malicious Library UPX Antivirus Admin Tool (Sysinternals etc ...) .NET framework(MSIL) ScreenShot PWS Anti_VM AntiDebug AntiVM PE Browser Info Stealer RedLine Malware download Amadey FTP Client Info Stealer VirusTotal Email Client Info Stealer Cryptocurrency Miner Malware Cryptocurrency wallets Cryptocurrency Microsoft AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files RWX flags setting unpack itself Windows utilities Disables Windows Security Checks Bios Collect installed applications suspicious process AppData folder AntiVM_Disk sandbox evasion WriteConsoleW anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Stealer Windows Update Browser RisePro Email ComputerName DNS Cryptographic key Software crashed Downloader CoinMiner
28 22 25 12 32.2 M 38 ZeroCERT

9285 2024-01-26 09:12 agodzx.exe  

b29fbc48ad3305f4dcab0be3145682a6


AgentTesla Malicious Library .NET framework(MSIL) UPX PWS SMTP KeyLogger AntiDebug AntiVM PE32 PE File .NET EXE OS Processor Check Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Buffer PE AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Software crashed
2 7 6 15.4 M 42 ZeroCERT