Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8086 2023-10-03 12:53 download  

639dc278f96ff66db8b87de1ea30c4bf


Generic Malware PE File PE32 .NET EXE VirusTotal Malware PDB Check memory Checks debugger unpack itself ComputerName
2.8 M 41 ZeroCERT

8087 2023-10-03 12:51 3M3aKymzmQuUeFP.exe  

0a8f8a168999ac1549335feb6ad87cfe


PE File PE32 .NET EXE Browser Info Stealer VirusTotal Email Client Info Stealer Malware PDB suspicious privilege Check memory Checks debugger unpack itself Browser Email ComputerName crashed
4.2 M 38 ZeroCERT

8088 2023-10-03 12:51 loki.exe  

f125944b096766c72464bd730ca095d3


Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware PDB Remote Code Execution
1.8 39 ZeroCERT

8089 2023-10-02 14:29 kk.html  

88d13ec3e5baafd8327b514d4a5a947d


Antivirus AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
2 3.8 ZeroCERT

8090 2023-10-02 14:27 Demo.dotx  

1584bacd2e30ac9f584eb9cf8f843312


ZIP Format Word 2007 file format(docx) Vulnerability Malware Microsoft MachineGuid Malicious Traffic Check memory RWX flags setting exploit crash unpack itself Tofsee GameoverP2P Zeus Exploit ComputerName Trojan Banking DNS crashed
3 3 8 5.6 ZeroCERT

8091 2023-10-02 14:27 x.x.x.xx.x.xx.x.x.x.doc  

a4b026c2274bcf2ffe1d343d2eb3ff24


MS_RTF_Obfuscation_Objects RTF File doc exploit crash unpack itself Tofsee Exploit crashed
2 1 1.8 ZeroCERT

8092 2023-10-02 09:49 agodzx.exe  

c6b273f6ee83992a80b997a132258f45


PE File PE32 .NET EXE VirusTotal Malware PDB Check memory Checks debugger unpack itself
2.2 M 23 ZeroCERT

8093 2023-10-02 09:39 WWW14_64.exe  

a7ee1f4bf11bdfab2327d098c6583af1


Malicious Library UPX PE File PE64 VirusTotal Malware unpack itself Windows crashed
4.0 M 46 ZeroCERT

8094 2023-10-02 09:19 Msvsrlgkmzkynw.exe  

24c8ce3fb8ef860ffbc2d6bb270e06f6


Malicious Library UPX Anti_VM PE File PE32 MZP Format Code Injection RWX flags setting unpack itself Check virtual network interfaces Tofsee Interception crashed
1 4 1 4.6 ZeroCERT

8095 2023-10-02 09:04 information.exe  

71f9ded48585b9bf3b813a3eadd5cd5d


UPX PWS SMTP AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Microsoft suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Collect installed applications installed browsers check Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 6 11.0 40 ZeroCERT

8096 2023-10-02 09:00 ngown.vbs  

26f3597835ff527070e150aef52f7fb5


Generic Malware Antivirus Hide_URL PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger buffers extracted Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
3 3 1 8.4 2 ZeroCERT

8097 2023-10-02 08:59 rFXRoh.exe  

6cfc8a19911d2a4401c1c362587e83ce


Generic Malware Malicious Library UPX Malicious Packer Anti_VM PE File PE64 OS Processor Check VirusTotal Malware crashed
2.2 M 36 ZeroCERT

8098 2023-10-02 08:57 kur90.exe  

4c131b2d4436b786ff484576934a79b8


RedLine stealer Gen1 Emotet Browser Login Data Stealer Malicious Library UPX .NET framework(MSIL) Confuser .NET ScreenShot PWS AntiDebug AntiVM PE File PE32 CAB PNG Format MSOffice File .NET EXE OS Processor Check Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Microsoft AutoRuns PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Collect installed applications suspicious process AppData folder AntiVM_Disk WriteConsoleW VM Disk Size Check installed browsers check Tofsee Stealc Stealer Windows Exploit Browser Email ComputerName Remote Code Execution DNS Cryptographic key Software crashed
21 12 8 1 20.6 M 30 ZeroCERT

8099 2023-10-02 08:51 redlol.exe  

f874356ddee152fcdb366283fbb70d86


Generic Malware UPX Admin Tool (Sysinternals etc ...) AntiDebug AntiVM PE File PE32 VirusTotal Malware Buffer PE Code Injection buffers extracted RWX flags setting unpack itself DNS crashed
1 7.4 M 47 ZeroCERT

8100 2023-10-02 08:50 netTime.exe  

8186758bf8fadd534337f4724ffb2e10


Emotet UPX Malicious Packer Anti_VM PE File PE64 OS Processor Check VirusTotal Malware suspicious privilege Check memory Checks debugger Creates executable files unpack itself Remote Code Execution
3.8 32 ZeroCERT