Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
10126 2023-07-20 17:17 3TmlkMVPhlhNLer.exe  

05b44cf21b46b2eb4a99f0a30ce92bc6


.NET framework(MSIL) .NET EXE PE File PE32 Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware PDB suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Collect installed applications Check virtual network interfaces installed browsers check Tofsee Stealer Windows Browser ComputerName DNS Cryptographic key Software crashed
1 3 4 8.4 33 ZeroCERT

10127 2023-07-20 17:12 file.sfx.exe  

de1f7210c7206cb45f95cad5e0ed8cf0


AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
2 2 3.8 ZeroCERT

10128 2023-07-20 17:10 ChromeSetup.exe  

99b387d1de76dcfbb4cb6c33eb919a49


UPX Malicious Library PE File PE32 DLL VirusTotal Malware Check memory Creates shortcut Creates executable files unpack itself AppData folder
3.8 35 ZeroCERT

10129 2023-07-20 13:31 alg.exe  

150e53a8c852ac5f23f47aceef452542


Browser Login Data Stealer Generic Malware Anti_VM PE64 PE File ZIP Format Browser Info Stealer VirusTotal Email Client Info Stealer Malware PDB MachineGuid Check memory Checks debugger Creates shortcut unpack itself AntiVM_Disk VM Disk Size Check installed browsers check Browser Email
4.6 28 ZeroCERT

10130 2023-07-20 13:13 dbins_secure.chm  

aaeb059d62c448cbea4cf96f1bbf9efa


Generic Malware Antivirus AntiDebug AntiVM CHM Format PowerShell JPEG Format VirusTotal Malware powershell AutoRuns suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
20 4 1 8.4 16 ZeroCERT

10131 2023-07-20 13:08 Message.chm  

59a924bb5cb286420edebf8d30ee424b


Generic Malware Antivirus AntiDebug AntiVM CHM Format PowerShell PNG Format VirusTotal Malware powershell AutoRuns suspicious privilege MachineGuid Code Injection Check memory Checks debugger Creates shortcut Creates executable files unpack itself suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
2 2 1 8.0 14 ZeroCERT

10132 2023-07-20 12:23 x.vbs  

9a0f47c2d84580a6936e0b83d64f93e5


Generic Malware Antivirus PowerShell powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself suspicious process WriteConsoleW Windows ComputerName Cryptographic key
1 5.4 ZeroCERT

10133 2023-07-20 12:22 system_root.vbs  

ede1862a1147dbbda4c4e86db24d3b83


Generic Malware Antivirus Hide_URL PowerShell powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key
1 1 7.4 ZeroCERT

10134 2023-07-20 12:20 idbk.hta  

f64cb89c952b5355259ef7373ea7982d


Generic Malware Antivirus AntiDebug AntiVM PowerShell powershell suspicious privilege MachineGuid Code Injection Check memory Checks debugger Creates shortcut RWX flags setting unpack itself Windows utilities powershell.exe wrote suspicious process Windows ComputerName Cryptographic key
1 6.6 ZeroCERT

10135 2023-07-20 12:20 into.txt.ps1  

6a5f012c5651b0fb68b449f1f4a8ece4


Generic Malware Antivirus VirusTotal Malware unpack itself WriteConsoleW Windows Cryptographic key
1 1.2 1 ZeroCERT

10136 2023-07-20 10:04 smbscanlocal-1bf850b4d9587c101...  

1bf850b4d9587c1017a75a47680584c4


UPX PE File PE32 VirusTotal Malware WriteConsoleW
3.0 M 56 ZeroCERT

10137 2023-07-20 09:40 rdpcllp.exe  

b938598941bc685645ce1a2f7ae93e86


Themida Packer Generic Malware UPX Malicious Library Anti_VM PE64 PE File VirusTotal Malware Windows Remote Code Execution crashed
3.0 M 39 ZeroCERT

10138 2023-07-20 09:38 taskhostmt.exe  

30f655b863ffb73cc44a54b2826ec4f3


Generic Malware Admin Tool (Sysinternals etc ...) PWS SMTP AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer RedLine Malware download FTP Client Info Stealer VirusTotal Malware Buffer PE PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Collect installed applications Check virtual network interfaces installed browsers check Tofsee Stealer Windows Browser ComputerName Remote Code Execution DNS Cryptographic key Software crashed
1 3 2 14.8 M 40 ZeroCERT

10139 2023-07-20 09:35 s.exe  

ab7af1b5d04d9f284f2b9d5f6eae2ff1


AsyncRAT UPX .NET framework(MSIL) Malicious Packer OS Processor Check .NET EXE PE File PE32
2 M ZeroCERT

10140 2023-07-20 08:10 file.pdf.exe  

63faba3aff1b5d9cc631bb722bf6c00e


UPX .NET framework(MSIL) AntiDebug AntiVM OS Processor Check .NET EXE PE File PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows Cryptographic key
15 15 9.6 M 37 ZeroCERT