Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
3451 2024-06-05 09:19 obiz.scr  

3a050f5830ff95d1858e94f231f7ea4b


AgentTesla Generic Malware Malicious Library .NET framework(MSIL) Antivirus PWS SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed keylogger
1 2 3 14.4 39 ZeroCERT

3452 2024-06-05 09:18 Quote.hta  

cd5915bac2ea167ddb7bcc2ae9ceab78


Formbook Generic Malware Antivirus Malicious Library PowerShell PE File DLL PE32 FormBook Browser Info Stealer Malware download VirusTotal Malware powershell suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files RWX flags setting unpack itself powershell.exe wrote Check virtual network interfaces suspicious process AppData folder WriteConsoleW Windows Browser ComputerName DNS Cryptographic key
16 17 5 14 13.4 M 28 ZeroCERT

3453 2024-06-05 09:18 Archvisitor.cur  

e55f25384365d8cb1cc6ffb71600ff50


Suspicious_Script_Bin VirusTotal Malware
0.4 1 ZeroCERT

3454 2024-06-05 09:17 lionsarecomparingtigerwiththey...  

5e41130a09c6215e9e22e89afe0f3168


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic exploit crash unpack itself Tofsee Exploit DNS crashed
2 3 2 4.2 M 37 ZeroCERT

3455 2024-06-05 09:14 lionandtigerbothareequalinthej...  

652858a50ce6a2279d414b2d7ae4d0fe


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic RWX flags setting exploit crash Tofsee Exploit DNS crashed
2 3 2 4.2 M 34 ZeroCERT

3456 2024-06-05 07:45 igcc.exe  

2e1fea17aeea8852800f17ead782ca53


AgentTesla Malicious Library .NET framework(MSIL) PWS SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Browser Email ComputerName Software crashed
10.0 M ZeroCERT

3457 2024-06-05 07:43 igcc.exe  

01c92d0c5eeee2d1d15b6386f36b8af8


AgentTesla Malicious Library PWS SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer AutoRuns PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Software crashed
1 2 4 11.0 M ZeroCERT

3458 2024-06-05 07:43 NUZfgivQhifX46kon.exe  

957f18ab4db251c4c04ec51d97e27c4b


AgentTesla Malicious Library PWS SMTP KeyLogger AntiDebug AntiVM PE64 PE File Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer Buffer PE PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed keylogger
1 2 3 11.8 M ZeroCERT

3459 2024-06-05 07:41 redline123123.exe  

0efd5136528869a8ea1a37c5059d706e


RedLine stealer RedlineStealer Malicious Library .NET framework(MSIL) UPX PE File .NET EXE PE32 OS Processor Check Browser Info Stealer RedLine Malware download FTP Client Info Stealer Malware Microsoft suspicious privilege Check memory Checks debugger buffers extracted unpack itself Collect installed applications installed browsers check Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 6 5.0 M ZeroCERT

3460 2024-06-05 07:41 igcc.exe  

007c45864ab8a36a66fe21a24797432b


Malicious Library PE File .NET EXE PE32 PDB suspicious privilege Code Injection Check memory Checks debugger unpack itself
4.4 ZeroCERT

3461 2024-06-05 07:34 upd.exe  

e8a7d0c6dedce0d4a403908a29273d43


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check unpack itself crashed
1.2 M ZeroCERT

3462 2024-06-05 07:31 lumma123.exe  

5161d6c2af56a358e4d00d3d50b3cafb


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check unpack itself crashed
1.2 M ZeroCERT

3463 2024-06-05 07:31 newbild.exe  

c302ed158d988bc5aeb37a4658e3eb0a


RedLine stealer RedlineStealer Malicious Library .NET framework(MSIL) UPX PE File .NET EXE PE32 OS Processor Check Browser Info Stealer RedLine Malware download FTP Client Info Stealer Malware Microsoft suspicious privilege Check memory Checks debugger buffers extracted unpack itself Collect installed applications installed browsers check Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 6 5.0 ZeroCERT

3464 2024-06-05 07:30 lrthijawd.exe  

1b1ecd323162c054864b63ada693cd71


SystemBC Generic Malware Downloader Malicious Library UPX Malicious Packer Antivirus Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff Audio HTTP DNS Code injection Internet API persistence FTP KeyLogger P2P Ant AutoRuns PDB Code Injection Checks debugger Creates executable files AppData folder sandbox evasion Windows Remote Code Execution
5.2 ZeroCERT

3465 2024-06-05 07:29 swizzzz.exe  

a74811b7e2d71612463144c69c0ca7e2


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check unpack itself crashed
1.2 ZeroCERT