Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
9046 2023-11-03 18:16 latestrock.exe  

0bddfbdc76418c7fc877a5a11013dfee


Generic Malware NSIS Malicious Library UPX Antivirus Malicious Packer Admin Tool (Sysinternals etc ...) Anti_VM AntiDebug AntiVM PE File PE32 .NET EXE PNG Format OS Processor Check ZIP Format JPEG Format BMP Format CHM Format DLL icon PE64 CAB MZP Format Malware Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Check virtual network interfaces AppData folder AntiVM_Disk VM Disk Size Check Tofsee Ransomware DNS
2 4 11.0 ZeroCERT

9047 2023-11-03 18:16 IGCC.exe  

3e00f6658bc36989fe775244acce3cd0


LokiBot PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Browser Email ComputerName DNS Software crashed
2 4 9.4 ZeroCERT

9048 2023-11-03 18:29 Amadey.exe  

5d0310efbb0ea7ead8624b0335b21b7b


Amadey RedLine stealer Browser Login Data Stealer RedlineStealer RedLine Infostealer Gen1 Emotet Generic Malware Hide_EXE Malicious Library UPX Malicious Packer .NET framework(MSIL) ScreenShot PWS Anti_VM Javascript_B Browser Info Stealer RedLine Malware download Amadey FTP Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency Microsoft AutoRuns PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files RWX flags setting unpack itself Windows utilities Disables Windows Security Collect installed applications Check virtual network interfaces suspicious process AppData folder AntiVM_Disk sandbox evasion WriteConsoleW IP Check VM Disk Size Check human activity check installed browsers check Kelihos Tofsee Stealc Stealer Windows Update Browser ComputerName Trojan DNS Cryptographic key Software crashed Downloader
65 41 26 8 25.8 M ZeroCERT

9049 2023-11-04 10:53 TEST32.exe  

993c85b5b1c94bfa3b7f45117f567d09


Malicious Library UPX Malicious Packer PE File PE32 OS Processor Check Browser Info Stealer VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency Check memory buffers extracted IP Check installed browsers check Tofsee Ransomware Browser Email ComputerName Trojan Banking DNS
3 5 12.0 56 ZeroCERT

9050 2023-11-05 12:38 HTMLieBrowserHistoryIE.dOC  

a8bbff822a016aa570f55c4986ed8946


MS_RTF_Obfuscation_Objects RTF File doc buffers extracted exploit crash unpack itself Tofsee Exploit crashed
2 3 2.6 ZeroCERT

9051 2023-11-06 09:40 whesilozx.exe  

a117d7af8f85cacb310671b834482605


LokiBot .NET framework(MSIL) PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows Browser Email ComputerName Software crashed keylogger
2 2 11.8 37 ZeroCERT

9052 2023-11-06 09:41 s5.exe  

e4c5c50d9c573109411348e4c7f79dd8


Malicious Library UPX Http API HTTP Internet API AntiDebug AntiVM PE File PE32 OS Processor Check VirusTotal Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI unpack itself Windows utilities suspicious process AppData folder malicious URLs WriteConsoleW Tofsee Windows ComputerName Remote Code Execution DNS
8 5 1 12.4 39 ZeroCERT

9053 2023-11-06 09:43 MMkNn.exe  

576ea37ddee70b9062761e4bcc0c6a64


RedLine Infostealer UltraVNC Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware PDB Check memory Checks debugger unpack itself Check virtual network interfaces Tofsee Windows DNS Cryptographic key crashed
1 3 5 4.0 55 ZeroCERT

9054 2023-11-06 09:45 governorzx.exe  

45ab39f2cc353535047f5a5d4e8bcbd1


LokiBot PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AgentTesla AutoRuns PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Software crashed
4 6 12.4 47 ZeroCERT

9055 2023-11-06 09:51 defounderzx.exe  

2ed10c1ecb18c82e28180b08eb96fbc2


LokiBot .NET framework(MSIL) PWS KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer VirusTotal Email Client Info Stealer Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows Discord Browser Email ComputerName DNS crashed keylogger
1 2 3 12.6 44 ZeroCERT

9056 2023-11-06 14:10 defounderzx.exe  

2ed10c1ecb18c82e28180b08eb96fbc2


AgentTesla .NET framework(MSIL) PWS KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer Email Client Info Stealer Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows Discord Browser Email ComputerName DNS crashed keylogger
2 3 3 1 11.4 r0d

9057 2023-11-06 14:17 whesilozx.exe  

a117d7af8f85cacb310671b834482605


AgentTesla .NET framework(MSIL) PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows Browser Email ComputerName DNS Software crashed keylogger
3 2 11.4 r0d

9058 2023-11-07 07:46 Services.exe  

d9ce98a0b0029d26876ac86409bac27e


UPX VMProtect PE File PE32 Malware download Malware MachineGuid Malicious Traffic Check memory buffers extracted unpack itself Check virtual network interfaces IP Check PrivateLoader Tofsee DNS crashed
9 24 4 3 5.6 M ZeroCERT

9059 2023-11-07 07:47 arinzezx.exe  

0fbfa908ef2e4abb29788d67bcc9c736


.NET framework(MSIL) PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Browser Email ComputerName Software crashed
2 2 10.6 M ZeroCERT

9060 2023-11-07 07:53 damianozx.exe  

7cfd00516e3d24c4b1227d6754f0aafa


PWS KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Browser Email ComputerName DNS Software crashed
2 4 10.0 M ZeroCERT