Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
7561 2023-10-20 17:38 n1.txt.vbs  

86b1b6e92a96b3af518441183ee8fe21


Generic Malware Antivirus powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself suspicious process WriteConsoleW Windows ComputerName Cryptographic key
5.4 M ZeroCERT

7562 2023-10-20 17:37 n.txt.vbs  

d3a0f829492384059994c6d1c53d9d5f


Generic Malware Antivirus PowerShell powershell suspicious privilege Check memory Checks debugger buffers extracted Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key
1 2 2 7.6 M ZeroCERT

7563 2023-10-20 17:36 lllllillilililiil.vbs  

c22b3eab9a5dbb2ac744e6d3c683bc30


Generic Malware Antivirus PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
2 2 1 7.6 7 ZeroCERT

7564 2023-10-20 17:36 bQK0.exe  

7910bff79818720386ddbf4fa2d00b3c


Malicious Packer Downloader ScreenShot AntiDebug AntiVM PE File PE32 Browser Info Stealer Remcos VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself AntiVM_Disk sandbox evasion VM Disk Size Check installed browsers check Windows Browser Email ComputerName DNS DDNS keylogger
1 4 3 11.6 63 ZeroCERT

7565 2023-10-20 17:36 gen.txt.vbs  

73e726752629a1a3dba427ec1c2927fa


Generic Malware Antivirus PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself Check virtual network interfaces suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key
1 1 9.2 M 11 ZeroCERT

7566 2023-10-20 17:33 a3_2.jpg.exe  

d08f3729495ae6ed7e5d63e605c80cb1


.NET DLL PE File DLL PE32 VirusTotal Malware PDB
1.4 51 ZeroCERT

7567 2023-10-20 16:35 a3.jpg.exe  

ca0299d9cfce19b30bedc50656f16983


AsyncRAT UPX Malicious Packer .NET framework(MSIL) PE File PE32 .NET EXE OS Processor Check Malware download AsyncRAT NetWireRC Malware DNS DDNS
2 4 0.4 ZeroCERT

7568 2023-10-20 16:35 2.txt.ps1  

133848a60273204305d389b93d512a2b


Generic Malware Antivirus VirusTotal Malware unpack itself WriteConsoleW Windows Cryptographic key
1.2 M 6 ZeroCERT

7569 2023-10-20 16:35 0ef3m78ofl.js  

294821b2898d04ac7d4972e00582c64d


Generic Malware Antivirus powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key DDNS
2 2 3 6.4 M ZeroCERT

7570 2023-10-20 09:26 HTMLincache.doc  

0f8b57f118a80ad75a56a9bb3f1206ea


MS_RTF_Obfuscation_Objects RTF File doc VirusTotal Malware VBScript Malicious Traffic exploit crash unpack itself Tofsee Exploit DNS crashed
1 3 2 4.0 M 28 ZeroCERT

7571 2023-10-20 07:34 macringa2.1.exe  

f231a02d229e5f504eacc706629ae2f1


NSIS Malicious Library UPX PE File PE32 FormBook Malware download Malware suspicious privilege Malicious Traffic Check memory Creates executable files unpack itself
4 8 1 3.4 M ZeroCERT

7572 2023-10-20 07:32 truever0510dn.exe  

93556130a3846a62780b2b331cd19ea0


Gen1 Generic Malware Malicious Library UPX Admin Tool (Sysinternals etc ...) Malicious Packer Anti_VM PE File PE32 CAB OS Processor Check PE64 DLL ftp DllRegisterServer dll PNG Format Malware PDB Malicious Traffic Check memory buffers extracted Creates executable files unpack itself Tofsee ComputerName DNS
1 7 2 3.4 M ZeroCERT

7573 2023-10-20 07:32 yes.exe  

355e758c66e73f61dbaaeb7174f74de0


PE File PE64
0.8 M ZeroCERT

7574 2023-10-20 07:31 newumma.exe  

dfd00cebfa70ea1470514e2c03770fd4


Malicious Library UPX Malicious Packer AntiDebug AntiVM PE File PE32 OS Processor Check PE64 Malware download Amadey Cryptocurrency Miner Malware AutoRuns PDB Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Kelihos Tofsee Windows ComputerName DNS CoinMiner
4 13 10 3 12.6 M ZeroCERT

7575 2023-10-20 07:29 198.exe  

0171e926fc187d40081567eeb2b2ef27


Malicious Library UPX PE File PE32 OS Processor Check
0.4 ZeroCERT