Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
7801 2023-10-11 18:10 Olfumi.exe  

eb05d45ff60a5fd5ea43ed782e967600


.NET framework(MSIL) PE File PE32 .NET EXE VirusTotal Malware PDB Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces Windows ComputerName DNS Cryptographic key
1 1 4.4 M 45 ZeroCERT

7802 2023-10-11 18:10 0iuoioooUIOIOiiiu0u0uioiui0iui...  

3289a3401f78873c39e10465d77be4df


Formbook MS_RTF_Obfuscation_Objects RTF File doc FormBook Malware download VirusTotal Malware Malicious Traffic RWX flags setting exploit crash Windows Exploit DNS crashed
18 21 15 14 4.6 M 32 ZeroCERT

7803 2023-10-11 18:09 Nmyp2y0F.ps1  

2eeab273293d358d548a3aeb7f8b7033


Generic Malware Antivirus .NET DLL PE File DLL PE32 VirusTotal Malware Checks debugger Creates executable files unpack itself Windows utilities AppData folder Windows Cryptographic key crashed
3.6 27 ZeroCERT

7804 2023-10-11 18:08 Setup.exe  

aac23ff6c2cc93769600e060ab7cfca9


Generic Malware Malicious Library UPX Malicious Packer .NET framework(MSIL) Antivirus Anti_VM PE File PE32 OS Processor Check ZIP Format BMP Format CHM Format DLL .NET EXE PE64 MSOffice File JPEG Format Word 2007 file format(docx) VirusTotal Email Client Info Stealer Cryptocurrency Miner Malware Cryptocurrency Telegram PDB Malicious Traffic Check memory Checks debugger WMI Creates executable files unpack itself Auto service Check virtual network interfaces AppData folder IP Check Tofsee Ransomware Windows Email ComputerName Firmware DNS
10 9 15 12.0 M 29 ZeroCERT

7805 2023-10-11 18:08 sihost.exe  

551c449271f2c0a9d4dea541a009bc80


.NET framework(MSIL) PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Browser Email ComputerName Software crashed
9.6 M 43 ZeroCERT

7806 2023-10-11 18:06 audiodgse.exe  

4efcfa2947ffd17dc6eec46cce944ca8


LokiBot PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Browser Email ComputerName Software crashed
8.6 M ZeroCERT

7807 2023-10-11 17:01 zip_pass1234.7z  

902a9838f4e815e995103aa9d5ec3108


Escalate priviledges PWS KeyLogger AntiDebug AntiVM Malware download Malware suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files unpack itself IP Check PrivateLoader Tofsee Windows DNS
17 25 14 8 5.6 M ZeroCERT

7808 2023-10-11 15:48 OI0ioioOI0I0I0oioioi0oiOI0oi00...  

2a932891e36958c4509cf7b54d3cf43b


Formbook MS_RTF_Obfuscation_Objects RTF File doc FormBook Malware download VirusTotal Malware Malicious Traffic ICMP traffic RWX flags setting exploit crash Windows Exploit DNS crashed
18 20 14 14 5.4 M 33 ZeroCERT

7809 2023-10-11 15:46 zip1_09.7z  

cc7af56986cf3d93d33a92bd4a2962f1


PrivateLoader Escalate priviledges PWS KeyLogger AntiDebug AntiVM RedLine Malware download Dridex Malware Microsoft Telegram suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files ICMP traffic unpack itself suspicious TLD IP Check PrivateLoader Tofsee Lumma Stealer Windows RisePro DNS
37 77 37 17 8.0 M ZeroCERT

7810 2023-10-11 15:44 yam.com  

cba85534bde3fb07415e32b156011a87


PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Browser Email ComputerName Software crashed
9.8 M 41 ZeroCERT

7811 2023-10-11 15:44 gncd.exe  

83410598ff9829688f54886ba98d6fee


Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself
1.8 M 46 ZeroCERT

7812 2023-10-11 15:30 oshandokij.txt.exe  

5796315d4909f06ae1b74d4b6035445e


AgentTesla Malicious Library UPX PE File PE32 .NET EXE Browser Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger unpack itself Browser Email ComputerName crashed
3.8 54 ZeroCERT

7813 2023-10-11 14:25 Min1.exe  

6178b26f7cf49fbb0e917a965068edfb


PE File PE64 VirusTotal Malware
1.6 M 55 malware123

7814 2023-10-11 14:24 Min.exe  

6d1b84686d5dd7d8b6d0ab310b5481d1


PE File PE64 VirusTotal Malware
1.6 M 55 malware123

7815 2023-10-11 14:15 Min.exe  

6d1b84686d5dd7d8b6d0ab310b5481d1


PE File PE64 VirusTotal Malware
1.6 M 55 malware123