Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
7501 2023-10-25 09:50 HTMLCachesClear.dOC  

ae797eafb49080484af9350259e7920a


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware RWX flags setting exploit crash Tofsee Exploit crashed
2 3 2.6 M 29 ZeroCERT

7502 2023-10-25 09:49 timeSync.exe  

b493dabf9da2cf24146955b3c9aeb7be


Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself Remote Code Execution
2.0 M 31 ZeroCERT

7503 2023-10-24 14:55 build.exe  

3ed791d0d3ef43adf351275e0e2d5eb1


Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware PDB unpack itself Remote Code Execution
2.2 M 35 ZeroCERT

7504 2023-10-24 14:41 mashilao.txt.exe  

da5957bd18549edc1c451f1ab98aa4c5


AgentTesla Malicious Library UPX PE File PE32 .NET EXE Browser Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger unpack itself Browser Email ComputerName crashed
3.8 56 ZeroCERT

7505 2023-10-24 10:03 setup.7z  

4c65dedbb73fbb8d9daae8179d67082b


Escalate priviledges PWS KeyLogger AntiDebug AntiVM Malware download Malware suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files unpack itself IP Check PrivateLoader Tofsee Lumma Stealer DNS
8 13 6 2 4.2 M ZeroCERT

7506 2023-10-24 09:41 luoves.vbs  

0ce3fdcbefda30517ac10b2fdf96f426


AgentTesla Generic Malware Antivirus SMTP KeyLogger AntiDebug AntiVM PowerShell Browser Info Stealer VirusTotal Email Client Info Stealer Malware powershell suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee EXPLOIT_KIT Windows Exploit Browser Email ComputerName DNS Cryptographic key crashed
2 3 2 1 15.2 M 15 ZeroCERT

7507 2023-10-24 09:37 stodio.ps1  

0c98e19efb1135d07bb79af8bee0956d


Generic Malware Antivirus VirusTotal Malware Check memory unpack itself Windows Cryptographic key
1.2 6 ZeroCERT

7508 2023-10-24 09:37 millianozx.doc  

b394ab992ac85ab0fefc4a7d3d181bbd


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware RWX flags setting exploit crash suspicious TLD Windows Exploit DNS crashed
11 12 5 4.4 M 33 ZeroCERT

7509 2023-10-24 09:36 2.txt.ps1  

aadf28a8133c1568c175e89318d94c7c


Generic Malware Antivirus VirusTotal Malware unpack itself WriteConsoleW Windows Cryptographic key
1 1.2 6 ZeroCERT

7510 2023-10-24 07:55 sus.exe  

7412fa29d56312aeba1f8b6270233b3c


Malicious Library UPX AntiDebug AntiVM PE File PE32 OS Processor Check Malware PDB Code Injection buffers extracted DNS
1 7.0 M ZeroCERT

7511 2023-10-24 07:54 millianozx.exe  

457727c9b8dd78217d49bea020449909


AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer VirusTotal Malware PDB Code Injection Check memory Checks debugger buffers extracted unpack itself AppData folder Browser DNS
14 17 10.4 M 30 ZeroCERT

7512 2023-10-24 07:51 angi.exe  

f281b31a99932f0d6c1fa3dd0649a36a


Gen1 Generic Malware Malicious Library UPX Antivirus PE File PE64 OS Processor Check DLL PE32 Browser Info Stealer Malware download VirusTotal Malware Cryptocurrency wallets Cryptocurrency PDB Malicious Traffic Check memory Checks debugger buffers extracted unpack itself AppData folder sandbox evasion Ransomware Lumma Stealer Browser ComputerName
1 2 2 7.2 M 37 ZeroCERT

7513 2023-10-24 07:50 texaszx.exe  

2aaebe44a0a2a7f2512f13a45a979406


PWS KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Browser Email ComputerName DNS Software crashed
6 4 10.8 M 29 ZeroCERT

7514 2023-10-24 07:50 foto2552.exe  

5e967436bbe28a1b2b6d4016ae7b5024


Amadey RedLine stealer Gen1 Emotet Malicious Library UPX Admin Tool (Sysinternals etc ...) ScreenShot PWS AntiDebug AntiVM PE File PE32 CAB PNG Format MSOffice File DLL OS Processor Check Browser Info Stealer RedLine Malware download Amadey FTP Client Info Stealer Malware Microsoft AutoRuns PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Collect installed applications suspicious process AppData folder AntiVM_Disk WriteConsoleW VM Disk Size Check installed browsers check Tofsee Stealc Stealer Windows Exploit Browser ComputerName Remote Code Execution DNS Cryptographic key Software crashed
24 18 13 4 20.2 M ZeroCERT

7515 2023-10-24 07:48 snow.exe  

bd136d61e094dd46fae5f3fda5d18d48


LokiBot PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Software crashed keylogger
4 5 14.4 M 43 ZeroCERT