Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
10306 2023-07-14 09:44 Min.exe  

6d1b84686d5dd7d8b6d0ab310b5481d1


PE64 PE File VirusTotal Cryptocurrency Miner Malware Cryptocurrency DNS CoinMiner
2 1 1.6 M 44 ZeroCERT

10307 2023-07-14 07:46 fivefievienfienfienfienfienefi...  

14028cb89d2dc6c80dd2f10710dbb55a


MS_RTF_Obfuscation_Objects RTF File doc Vulnerability VirusTotal Malware Malicious Traffic buffers extracted RWX flags setting exploit crash Exploit DNS crashed
1 1 3 4.4 M 28 ZeroCERT

10308 2023-07-14 07:44 HHH1.exe  

2e29ca797a270d08c074968bd8c42649


Generic Malware UPX Antivirus AntiDebug AntiVM PE64 PE File OS Processor Check VirusTotal Malware Buffer PE suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Auto service Check virtual network interfaces malicious URLs Tofsee Windows DNS Cryptographic key
1 3 1 9.4 M 23 ZeroCERT

10309 2023-07-14 07:42 app64.dll  

4aa7e4b29ba9c9c9a44ed8c096758956


Malicious Library DLL PE64 PE File VirusTotal Malware Malicious Traffic Checks debugger Remote Code Execution DNS
1 2 3.2 M 29 ZeroCERT

10310 2023-07-14 07:40 Ads.exe  

fcb679b0de5f4f8ac6758087df0eea4b


Generic Malware UPX Antivirus ScreenShot KeyLogger AntiDebug AntiVM PE64 PE File OS Processor Check VirusTotal Malware Buffer PE suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Auto service Check virtual network interfaces malicious URLs Tofsee Windows Cryptographic key
1 2 1 8.8 M 29 ZeroCERT

10311 2023-07-14 07:37 ijijhgijsifjsidjiwjeijijijijif...  

84f81dca8965bec393cdc9af3a564545


MS_RTF_Obfuscation_Objects RTF File doc Vulnerability VirusTotal Malware Malicious Traffic buffers extracted RWX flags setting exploit crash Exploit DNS crashed
1 1 3 4.4 M 29 ZeroCERT

10312 2023-07-14 07:36 olor.exe  

8dfdbc3a8f598f002a270eefd09b5162


AgentTesla .NET framework(MSIL) SMTP KeyLogger AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName Cryptographic key Software crashed
2 2 10.6 M 44 ZeroCERT

10313 2023-07-14 07:35 websm.exe  

e716168756c85d9652baae798f94bdfa


UPX Malicious Library OS Processor Check PE File PE32 VirusTotal Malware unpack itself Remote Code Execution DNS
1 2.8 M 46 ZeroCERT

10314 2023-07-14 07:34 pubmixazed.exe  

4d9408686911e97c20712070a341fe60


Generic Malware UPX Antivirus PE64 PE File OS Processor Check VirusTotal Malware Buffer PE suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Auto service Check virtual network interfaces Tofsee Windows Cryptographic key
1 2 1 7.8 28 ZeroCERT

10315 2023-07-14 07:33 csrssmd.exe  

af17c05e85e4e33359ccab3e6d4a3de2


Generic Malware Antivirus PWS SMTP KeyLogger AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows Browser Email ComputerName Cryptographic key Software crashed
2 2 13.4 M 54 ZeroCERT

10316 2023-07-14 07:32 65.hta  

c424aa5b9e44cdfa876c24c898bd1205


Generic Malware Antivirus Hide_URL VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself powershell.exe wrote suspicious process WriteConsoleW Windows ComputerName Cryptographic key
5.2 M 6 ZeroCERT

10317 2023-07-14 07:31 APSLoader.exe  

751dd472c61b174351d8f98ce5619a7d


SmokeLoader PE File PE32 VirusTotal Malware
2.2 M 54 ZeroCERT

10318 2023-07-13 18:57 cc.exe  

ebadf0b0222d1fbda47585fee0a067fd


UPX Malicious Library AntiDebug AntiVM OS Processor Check PE File PE32 Browser Info Stealer RedLine Malware download VirusTotal Malware Buffer PE suspicious privilege Code Injection Check memory Checks debugger buffers extracted WMI unpack itself Collect installed applications installed browsers check Stealer Windows Browser ComputerName DNS Cryptographic key crashed
1 3 10.8 19 ZeroCERT

10319 2023-07-13 18:54 sixlocation.exe  

c210363cbccbc72e12118622bbbc7083


Gen1 Emotet Malicious Library CAB PE64 PE File .NET EXE PE32 VirusTotal Malware AutoRuns PDB Check memory Checks debugger Creates executable files unpack itself AppData folder Windows ComputerName Remote Code Execution
4.4 15 ZeroCERT

10320 2023-07-13 13:19 File_pass1234.7z  

40058f3b772f34b08e4de41ce5975864


Escalate priviledges PWS KeyLogger AntiDebug AntiVM RedLine Malware download Malware suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files unpack itself IP Check PrivateLoader Tofsee Fabookie Stealer Windows Trojan DNS Downloader
24 48 20 10 6.2 M ZeroCERT