Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
3841 2024-05-24 10:58 iscsicli.exe  

ed7336086b1e5267c0d4863325956be2


Formbook Generic Malware Malicious Library .NET framework(MSIL) UPX AntiDebug AntiVM PE File .NET EXE PE32 ActiveXObject OS Processor Check DLL Browser Info Stealer VirusTotal Malware Buffer PE Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself AppData folder suspicious TLD Browser DNS
19 3 12 11.4 M 51 r0d

3842 2024-05-24 10:44 123.456  

7b207ce9f9d71dfc2eaa2e959634a54d


Generic Malware Malicious Library UPX PE64 PE File DLL OS Processor Check VirusTotal Malware PDB Checks debugger
1.6 M 30 ZeroCERT

3843 2024-05-24 10:41 loudzx.scr  

ed7336086b1e5267c0d4863325956be2


Generic Malware Malicious Library .NET framework(MSIL) UPX AntiDebug AntiVM PE File .NET EXE PE32 ActiveXObject OS Processor Check DLL Browser Info Stealer VirusTotal Malware Buffer PE Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself AppData folder Browser
15 1 10.4 M 51 ZeroCERT

3844 2024-05-24 10:07 tE6.xls  

72b684c764f3fa2b4f7ecbc3a572c7a5


RedLine stealer Generic Malware Malicious Library PE File DLL PE32 .NET DLL VirusTotal Malware PDB
1.4 M 48 ZeroCERT

3845 2024-05-24 09:51 tE6.xls  

72b684c764f3fa2b4f7ecbc3a572c7a5


RedLine stealer Generic Malware Malicious Library PE File DLL PE32 .NET DLL VirusTotal Malware PDB
1.4 48 ZeroCERT

3846 2024-05-24 09:44 room4.hta  

409f1bada32d81974fd8606be4cbc943


Generic Malware Antivirus Malicious Library PowerShell PE File PE32 DLL FormBook Browser Info Stealer Malware download VirusTotal Malware powershell suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files RWX flags setting unpack itself powershell.exe wrote Check virtual network interfaces suspicious process AppData folder WriteConsoleW Windows Browser ComputerName DNS Cryptographic key
16 17 5 14.6 M 27 ZeroCERT

3847 2024-05-24 09:44 lionisthekingofjunglewhoruleth...  

b03fb70c3be411363c911037b610df82


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic RWX flags setting exploit crash Tofsee Exploit DNS crashed
2 3 2 4.2 M 38 ZeroCERT

3848 2024-05-24 09:41 lionsarekingbitmapimagesarebea...  

292fc41f2ca899c90c5cf89ae7bb6852


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic exploit crash unpack itself Tofsee Exploit DNS crashed
2 3 2 4.2 M 36 ZeroCERT

3849 2024-05-24 09:39 HHAMMOFATHEATBBDNN.jpg  

3c79a6180ae2590450d46359924cb9c1


ZIP Format VirusTotal Malware
0.6 M 18 ZeroCERT

3850 2024-05-24 09:39 lionisthekingbuttigertrytobeco...  

7450c0dcd0bafd974d4d9b976b84089b


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic exploit crash unpack itself Tofsee Exploit DNS crashed
2 3 2 4.2 M 34 ZeroCERT

3851 2024-05-24 07:52 gHIvTf22qvmZjum.exe  

8b7b19184d4eaa008d1cbba2bfece478


AgentTesla Malicious Library PWS KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer VirusTotal Email Client Info Stealer Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Browser Email ComputerName crashed
1 2 1 11.4 56 ZeroCERT

3852 2024-05-24 07:51 7zipsilentinstaller.exe  

09fc747681c810bf422de1d30713800c


Malicious Library Admin Tool (Sysinternals etc ...) PE File .NET EXE PE32 VirusTotal Malware PDB Check memory Checks debugger unpack itself Check virtual network interfaces Tofsee
2 1 1.8 M 6 ZeroCERT

3853 2024-05-24 07:50 ChromeSetup.exe  

fe2f9e211bfaf529c92bc28cb847da46


Emotet Generic Malware Malicious Library UPX Malicious Packer PE File PE32 OS Processor Check DLL PE64 DllRegisterServer dll MSOffice File CAB Malware AutoRuns PDB suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files unpack itself Windows utilities Check virtual network interfaces sandbox evasion Tofsee Ransomware Windows Google ComputerName Remote Code Execution DNS
4 28 4 7.6 M ZeroCERT

3854 2024-05-24 07:49 xxxz.exe  

fba7a7675a7db49f2e2d06c74912a706


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself crashed
2.4 58 ZeroCERT

3855 2024-05-24 07:49 csrss.exe  

e5cb8c66cab6a972529a85480b9881bc


Malicious Library Antivirus UPX PE File .NET EXE PE32 OS Processor Check VirusTotal Malware suspicious privilege MachineGuid Check memory Checks debugger unpack itself AntiVM_Disk VM Disk Size Check Windows ComputerName Cryptographic key
4.0 M 56 ZeroCERT