Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
10486 2023-07-06 17:52 nellyzx.doc  

492aadf83dc7f018a4328b5d6aed4123


MS_RTF_Obfuscation_Objects RTF File doc FormBook Malware download VirusTotal Malware Malicious Traffic exploit crash unpack itself Windows Exploit DNS crashed
4 7 6 4.4 29 ZeroCERT

10487 2023-07-06 17:50 ibm_Centos.exe  

96747c013d4d5da97af5acb7bce91c33


NSIS UPX Malicious Library PE File PE32 OS Processor Check DLL Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns suspicious privilege Check memory Checks debugger Creates executable files unpack itself Check virtual network interfaces AppData folder IP Check Tofsee Windows Browser Email ComputerName Cryptographic key Software crashed
2 2 7.6 47 ZeroCERT

10488 2023-07-06 17:49 secslimzx.exe  

009dfe5001a2a856a2d15bbb01a1b8a3


AgentTesla PWS KeyLogger AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware PDB Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName Cryptographic key Software crashed
2 2 11.0 43 ZeroCERT

10489 2023-07-06 17:46 ExtraSofts_Setup-x64.msix  

a97c344d176ed2c809ee89f9dada5a42


ZIP Format VirusTotal Malware
0.6 12 ZeroCERT

10490 2023-07-06 17:45 simox.vbs  

6cf4d1674599d213e31c9aa3b9572174


LokiBot Generic Malware Antivirus Socket PWS DNS Hide_URL AntiDebug AntiVM PowerShell Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c powershell suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself Check virtual network interfaces suspicious process malicious URLs installed browsers check Windows Browser Email ComputerName DNS Cryptographic key Software
4 5 8 1 10.0 3 ZeroCERT

10491 2023-07-06 17:05 Wllcsochcbi.exe  

45dce82d48aaae2c56cf79f3cc4be96d


Generic Malware UPX .NET framework(MSIL) Antivirus AntiDebug AntiVM .NET EXE PE File PE32 PowerShell Malware download VirusTotal Malware powershell suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself Windows utilities Disables Windows Security powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key
1 2 3 17.8 42 ZeroCERT

10492 2023-07-06 17:02 catzx.exe  

8ff79ca4985e0adae1a132ec02ac10ab


Generic Malware Antivirus PWS SMTP KeyLogger AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName Cryptographic key Software crashed keylogger
4 3 15.0 44 ZeroCERT

10493 2023-07-06 15:47 setup294.exe  

cadf44b7edefc154b772ab4000d7f694


UPX Malicious Library AntiDebug AntiVM OS Processor Check PE File PE32 DLL PDB Code Injection Checks debugger Creates executable files unpack itself AppData folder Remote Code Execution crashed
3.6 ZeroCERT

10494 2023-07-06 14:25 Invoice_20-28_18846.pdf  

dd6414d53a9546ba886e9b88e1660f87


PDF Suspicious Link PDF
guest

10495 2023-07-06 13:33 prosperzx.exe  

f754f9da84951f3c00646cc572d7de45


.NET EXE PE File PE32 VirusTotal Malware PDB Check memory Checks debugger unpack itself
2.4 30 ZeroCERT

10496 2023-07-06 11:13 File_pass1234.7z  

6f19b6cd920a34b60b5a59f2f20746b6


UPX Malicious Library Escalate priviledges PWS KeyLogger AntiDebug AntiVM PE File PE64 RedLine Malware download Malware suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files ICMP traffic unpack itself suspicious TLD IP Check PrivateLoader Tofsee Fabookie Stealer Windows Trojan DNS Downloader
38 37 19 12 7.4 ZeroCERT

10497 2023-07-06 11:09 haitianzx.exe  

b7933e126bd2fadfae8d36319c9e9e26


RedLine Infostealer UltraVNC UPX Malicious Library OS Processor Check PE File PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger unpack itself Windows Cryptographic key crashed
6.0 49 r0d

10498 2023-07-06 10:59 tonyspecialzx.exe  

b4df3d7f0826501829e1a03991e1fe81


AgentTesla Generic Malware Antivirus PWS SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself powershell.exe wrote suspicious process WriteConsoleW Windows Browser Email ComputerName Cryptographic key Software crashed keylogger
13.0 33 r0d

10499 2023-07-06 10:51 tonyspecialzx.exe  

b4df3d7f0826501829e1a03991e1fe81


Generic Malware Antivirus PWS SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself powershell.exe wrote suspicious process WriteConsoleW Windows Browser Email ComputerName Cryptographic key Software crashed keylogger
14.0 33 r0d

10500 2023-07-06 10:22 ENL.exe  

6bbf5d0c83cb7c0f014c903367e81952


PWS SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed
4 4 13.0 M 32 ZeroCERT