Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
10081 2024-06-08 05:11 index.html  

0227cfd904e99656279202032b98d4a7


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM StartPage Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.2 guest

10082 2024-06-08 05:13 audit_log.html  

cfc4dd7a77f4dd5fa271fc822560302e


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.8 guest

10083 2024-06-08 05:26 audit_log.html  

cfc4dd7a77f4dd5fa271fc822560302e


Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Hijack Network Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P AntiDebug AntiVM Code Injection unpack itself Windows utilities malicious URLs Tofsee Windows DNS
2 2.8 guest

10084 2024-06-08 05:27 export_file.html  

ba18e54410f8138a68ae1e581c241032


AntiDebug AntiVM Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 4.2 guest

10085 2024-06-08 17:44 dude.exe  

aaf735aafa732fc96d2091354795185a


Generic Malware Malicious Library UPX AntiDebug AntiVM PE File PE32 OS Processor Check icon MSOffice File VirusTotal Malware Code Injection Check memory Checks debugger buffers extracted RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
8 6 1 5.8 M 45 ZeroCERT

10086 2024-06-08 17:44 lsass.exe  

6293f7a0a604be58b31b34460fd5a71b


PE File .NET EXE PE32 VirusTotal Malware Check memory Checks debugger unpack itself Check virtual network interfaces Tofsee Windows
2 1 4.2 M 43 ZeroCERT

10087 2024-06-08 17:47 HER.exe  

004d48284a26569ed3220fd1fd4b7c31


Process Kill Generic Malware Suspicious_Script_Bin Malicious Library FindFirstVolume CryptGenKey UPX PE File Device_File_Check PE32 OS Processor Check Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed
1 2 3 7.2 M 50 ZeroCERT

10088 2024-06-09 09:20 sila.exe  

3e9ba4168fb1c8e4a8a3a69c4968abb3


Malicious Packer PE File PE32 ZIP Format Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency AutoRuns MachineGuid Check memory buffers extracted unpack itself Windows utilities Collect installed applications suspicious process AntiVM_Disk sandbox evasion WriteConsoleW anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Windows Browser RisePro Email ComputerName DNS Software crashed
1 6 9 13.8 M 46 ZeroCERT

10089 2024-06-10 10:06 Ucxnbz.exe  

9399f672f1d34d17a26a1a6336cfdf6a


.NET framework(MSIL) PE File .NET EXE PE32 VirusTotal Malware Check memory Checks debugger unpack itself Check virtual network interfaces Tofsee Windows
2 1 3.4 M 34 ZeroCERT

10090 2024-06-10 10:08 Nngraprczwe.exe  

9e57a1210d8f8c3be8e109e888eb1cc4


.NET framework(MSIL) PE File .NET EXE PE32 Check memory Checks debugger unpack itself Check virtual network interfaces Tofsee Windows
2 1 3.4 M ZeroCERT

10091 2024-06-10 10:10 loader-1001.exe  

58ca6d5068fa4fed981cf5ef8a04e4d5


NSIS Generic Malware Downloader Malicious Library UPX Antivirus Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff Audio HTTP DNS Code injection Internet API FTP KeyLogger P2P AntiDebug AntiVM PE File PE32 Pow VirusTotal Malware powershell suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself powershell.exe wrote Check virtual network interfaces suspicious process AppData folder Tofsee Windows ComputerName Cryptographic key crashed
5 9 1 3 10.2 M 31 ZeroCERT

10092 2024-06-10 10:37 DUU.exe  

e26a8ce5b2f2b9730cc15713a4b1d4a1


Process Kill Generic Malware Suspicious_Script_Bin Malicious Library FindFirstVolume CryptGenKey UPX PE File Device_File_Check PE32 OS Processor Check Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed
1 2 3 7.6 34 ZeroCERT

10093 2024-06-11 07:39 conhost.exe  

8378455f7c8a30d74b355adaf576a10b


XMRig Miner Emotet Cryptocurrency Miner Suspicious_Script_Bin Generic Malware CoinHive Cryptocurrency task schedule Downloader Malicious Library UPX Malicious Packer Antivirus .NET framework(MSIL) Create Service Socket DGA Http API ScreenShot Escalate pri VirusTotal Malware AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder AntiVM_Disk WriteConsoleW VM Disk Size Check Tofsee Windows ComputerName DNS Cryptographic key
4 3 6 13.2 M 35 ZeroCERT

10094 2024-06-11 09:22 alpha.doc  

4447ab2143a08d8b67f131c4cbd9c316


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware RWX flags setting exploit crash suspicious TLD Tofsee Exploit DNS crashed
1 2 2 4.0 M 32 ZeroCERT

10095 2024-06-11 14:43 sign_now.vbs  

539544ea65b5ecdb757d49fd92cc335d

VirusTotal Malware wscript.exe payload download Tofsee
2 1 1.8 11 ZeroCERT