Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
46531 2024-08-02 07:49 MYNEWRDX.exe  

d0e607a1ad56961a092468aa9c89152b


RedLine stealer RedlineStealer Malicious Library .NET framework(MSIL) UPX PE File .NET EXE PE32 OS Processor Check Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Microsoft suspicious privilege Check memory Checks debugger buffers extracted WMI unpack itself Collect installed applications installed browsers check Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
2 6 9.8 M 57 ZeroCERT

46532 2024-08-02 07:50 wahost.exe  

c4e132981278de75588c85590d9bbad4


Generic Malware Malicious Library Antivirus PWS SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed keylogger
2 4 6 16.0 M 52 ZeroCERT

46533 2024-08-02 09:26 creamcreamcreamcreamcreamcream...  

0ab62c1916d23d8cb531e308441dc2fc


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic exploit crash unpack itself Exploit DNS DDNS crashed
1 2 2 5.0 M 37 ZeroCERT

46534 2024-08-02 09:28 creatednewthingstobegreatwithe...  

ca2e6b4cf62ef944abfed82240d9f7fa


MS_RTF_Obfuscation_Objects RTF File doc Malware download VirusTotal Malware Malicious Traffic RWX flags setting exploit crash IP Check Tofsee Windows Exploit DNS DDNS crashed keylogger
3 5 11 5.4 M 39 ZeroCERT

46535 2024-08-02 09:31 PDFGOOOOO.HTA  

99bbfc2fe6e9742b44c42abf3b9ea18e


Suspicious_Script_Bin AntiDebug AntiVM MSOffice File VirusTotal Malware VBScript Code Injection Check memory Checks debugger buffers extracted wscript.exe payload download Creates executable files RWX flags setting exploit crash unpack itself Windows utilities suspicious process WriteConsoleW Tofsee Windows Exploit Advertising Google ComputerName DNS crashed Dropper
10 11 1 10.0 M 19 ZeroCERT

46536 2024-08-02 09:31 wethinkingentirethingstobegrea...  

98fccb07a0d2a7658b6c42edb5eb1462


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware Malicious Traffic exploit crash unpack itself Exploit DNS crashed
1 1 4.6 M 38 ZeroCERT

46537 2024-08-02 09:35 IMG_8729.scr  

7a9e91cd05bb23625354d0f46066904c


Gen1 Generic Malware Malicious Library UPX Http API HTTP Code injection Internet API Anti_VM AntiDebug AntiVM PE File PE64 OS Processor Check VirusTotal Malware Buffer PE Code Injection Malicious Traffic Check memory Checks debugger buffers extracted exploit crash unpack itself Windows utilities suspicious process malicious URLs sandbox evasion WriteConsoleW installed browsers check Windows Exploit Browser ComputerName DNS crashed
3 1 1 12.0 15 ZeroCERT

46538 2024-08-02 09:46 Done.js  

a5246a96de7e1d5ebdd3fd74579aae3a

unpack itself crashed
0.6 ZeroCERT

46539 2024-08-02 09:46 blessedflowerongirlhairwithcre...  

e7116bd7b7352b12e22506b1b8c4adab


Generic Malware Antivirus Hide_URL PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut ICMP traffic unpack itself Check virtual network interfaces suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key DDNS
2 1 2 7.4 M 4 ZeroCERT

46540 2024-08-02 09:46 newlevelcreatedgirlseyewithme....  

39842ac95e5d6500f94a88a158709223


Generic Malware Antivirus VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself suspicious process WriteConsoleW Windows ComputerName Cryptographic key
1 5.8 M 4 ZeroCERT

46541 2024-08-02 09:50 sos.txt.exe  

184303252d69a1ca88ece7779af9c82f


Malicious Library Malicious Packer UPX PE File PE64 VirusTotal Malware DNS crashed
1 3.4 M 8 ZeroCERT

46542 2024-08-02 09:50 SNK.txt.exe  

18c1314189b50b530c8cf1db4176c1b6


Malicious Library Malicious Packer .NET framework(MSIL) UPX PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Telegram suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed keylogger
2 6 9 7.8 56 ZeroCERT

46543 2024-08-02 09:50 wemustbegood.js  

a1cf34ca2fc8b93d34e15b80b7d5424d


Generic Malware Antivirus Hide_URL ActiveXObject PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut ICMP traffic unpack itself Check virtual network interfaces suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key DDNS
2 1 2 7.4 4 ZeroCERT

46544 2024-08-02 10:29 payload_1.ps1  

f387d33215ba34ab33266b9b971c942b


Generic Malware Antivirus PE File DLL PE32 .NET DLL VirusTotal Malware Check memory Creates executable files unpack itself Windows utilities AppData folder Windows ComputerName DNS Cryptographic key
1 5.4 5 ZeroCERT

46545 2024-08-02 10:29 payload_1_2.ps1  

c6ea5594b44dd4612456a0e4a98d3e8a


Generic Malware Antivirus PE File DLL PE32 .NET DLL VirusTotal Malware Check memory Creates executable files unpack itself Windows utilities AppData folder Windows ComputerName DNS Cryptographic key
1 5.4 6 ZeroCERT