Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
1471 2024-08-07 09:56 w79.vbs  

661e4447857ab3a35bd5d510c4b53657


VirusTotal Malware VBScript AutoRuns WMI wscript.exe payload download unpack itself AntiVM_Disk IP Check VM Disk Size Check Windows ComputerName DNS DDNS Dropper
2 4 3 10.0 M 28 ZeroCERT

1472 2024-08-07 09:55 cred64.dll  

22b622506f13b2f13f4ef2db22d23a3f


Generic Malware Malicious Library UPX Antivirus PE File DLL PE64 OS Processor Check Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency PDB suspicious privilege MachineGuid Malicious Traffic Check memory Checks debugger Creates shortcut unpack itself Windows utilities suspicious process suspicious TLD sandbox evasion installed browsers check Windows Browser Email ComputerName DNS Cryptographic key Software
1 3 3 1 10.2 M 57 ZeroCERT

1473 2024-08-07 09:54 719.vbs  

bddc705622e0b2e5022ab7e66e2fd204

VirusTotal Malware VBScript AutoRuns WMI wscript.exe payload download AntiVM_Disk IP Check VM Disk Size Check Windows ComputerName DNS DDNS Dropper
2 4 3 10.0 25 ZeroCERT

1474 2024-08-07 09:53 zoom.vbs  

23beb362ea6c6447b481f4b507fc4fe7

VirusTotal Malware VBScript AutoRuns WMI wscript.exe payload download AntiVM_Disk IP Check VM Disk Size Check Windows ComputerName DNS DDNS Dropper
2 4 3 10.0 27 ZeroCERT

1475 2024-08-07 09:51 excel.exe  

0f73677af37f11c406ca9f726653eb54


PE File .NET EXE PE32 VirusTotal Malware AutoRuns suspicious privilege MachineGuid Checks debugger Creates executable files unpack itself Windows utilities suspicious process Windows Cryptographic key
6.6 M 59 ZeroCERT

1476 2024-08-07 09:50 Decrypter.exe  

b03ce4cfe39b75ae65567c7f8632a7d2


PE File .NET EXE PE32 VirusTotal Malware MachineGuid Check memory Checks debugger unpack itself
1.6 11 ZeroCERT

1477 2024-08-07 04:00 duckstation-qt-x64-ReleaseLTCG...  

cf92b90710e5517efc2bd1956c1bd07b


Generic Malware Malicious Library UPX PE File PE64 OS Processor Check PDB
1.0 guest

1478 2024-08-07 00:27 Video.scr  

ca1fb1ad30189110cc225620dc537368


Gen1 Generic Malware Malicious Library UPX PE File PE32 OS Processor Check DLL .NET DLL VirusTotal Malware AutoRuns suspicious privilege Check memory Creates executable files ICMP traffic unpack itself suspicious process AppData folder anti-virtualization Windows ComputerName DNS
1 3415 6 10.0 61 ZeroCERT

1479 2024-08-06 17:57 urchamanbase6444.txt.exe  

6001b9d313616cf68a9d9d6bc7492015


AgentTesla Malicious Library Malicious Packer UPX PE File OS Memory Check .NET EXE PE32 OS Name Check OS Processor Check Browser Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces IP Check Browser Email ComputerName DNS crashed
1 2 2 6.0 57 ZeroCERT

1480 2024-08-06 17:49 1.exe  

c6eae5603e3b43a51d2d2c449db3f6be


Generic Malware Malicious Library UPX Anti_VM PE File PE32 OS Processor Check PDB Remote Code Execution
0.6 ZeroCERT

1481 2024-08-06 17:46 sirMXU3YH.exe  

9fe4270510b0d9c712de4845ba6a65c8


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check Browser Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger unpack itself Browser Email ComputerName DNS crashed
1 5.2 M 36 ZeroCERT

1482 2024-08-06 17:44 sahost.exe  

dfca31273bca0dfaf8902452e3d31d35


AgentTesla Malicious Library .NET framework(MSIL) PWS SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AgentTesla suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Browser Email ComputerName DNS Software crashed
1 4 5 11.8 M 30 ZeroCERT

1483 2024-08-06 17:41 90.hta  

18b180ddf4a0d3df2fa8aa3b1ae06daf


Generic Malware Downloader Antivirus PE File DLL PE32 .NET DLL Malware download VirusTotal Malware powershell suspicious privilege Malicious Traffic Check memory Checks debugger Creates shortcut Creates executable files RWX flags setting unpack itself Windows utilities powershell.exe wrote suspicious process AppData folder WriteConsoleW Windows ComputerName DNS Cryptographic key
1 1 5 11.0 M 18 ZeroCERT

1484 2024-08-06 17:39 urchmannnnnxMPDW-constraints.v...  

68c2ba714945125ad99ee3568f98f1d8


Generic Malware Antivirus Hide_URL PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
1 2 1 7.6 3 ZeroCERT

1485 2024-08-06 17:38 wethinkalwaysuneedsuchagoodgir...  

55130daded2878979be89640af795f74


MS_RTF_Obfuscation_Objects RTF File doc Malware download VirusTotal Malware Malicious Traffic RWX flags setting exploit crash Exploit DNS DDNS crashed
2 3 2 5.0 M 34 ZeroCERT