Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
7186 2023-11-09 08:00 IGCC.exe  

dad01083f1469e5ffa79e73f6c4252b3


AgentTesla .NET framework(MSIL) PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Browser Email ComputerName DNS Software crashed
3 4 10.0 M ZeroCERT

7187 2023-11-09 07:57 IGCC.exe  

1007f94e20df5535b81e25138316ac57


AgentTesla Confuser .NET PWS SMTP KeyLogger AntiDebug AntiVM PE File PE64 Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows Browser Email ComputerName Software crashed keylogger
1 3 2 10.0 M ZeroCERT

7188 2023-11-09 07:56 need.exe  

91d5dbd8e4804912cb38e62186467068


Gen1 Emotet Malicious Library UPX PWS AntiDebug AntiVM PE File PE32 CAB OS Processor Check Browser Info Stealer Malware download Email Client Info Stealer Malware AutoRuns PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Disables Windows Security suspicious process AppData folder AntiVM_Disk WriteConsoleW VM Disk Size Check Stealc Windows Update Browser Email ComputerName Remote Code Execution DNS crashed
1 1 2 1 16.4 M ZeroCERT

7189 2023-11-09 07:55 dcee5b78-00b4-4c16-8307-e930fb...  

6aab37c5887c49c665d17fd7823498d6


EnigmaProtector PE File PE32 unpack itself ComputerName DNS crashed
1 3.4 M ZeroCERT

7190 2023-11-09 07:53 32.exe  

fb003fc48dbad9290735c9a6601381f7


Malicious Packer PE File PE32 crashed
0.6 ZeroCERT

7191 2023-11-09 07:52 IGCC.exe  

3026e2920c42b559aa2071b25f736d28


.NET framework(MSIL) PE File PE32 .NET EXE PDB Check memory Checks debugger unpack itself
1.4 M ZeroCERT

7192 2023-11-09 07:50 r.exe  

e7f56e0f417b37f40e50145970b25ffa


EnigmaProtector PE File PE32 Malware unpack itself ComputerName crashed
2.0 M ZeroCERT

7193 2023-11-09 07:50 InstallSetup2.exe  

5b5e94c98e5ac70ad03a0fb91a6c2e71


PE File PE32 .NET EXE PDB Check memory Checks debugger unpack itself ComputerName
1.6 M ZeroCERT

7194 2023-11-09 07:37 build.exe  

7159eea664e510fef8420b035fc94869


Malicious Library UPX PE File PE32 OS Processor Check unpack itself Remote Code Execution
1.0 ZeroCERT

7195 2023-11-08 17:58 get4.exe  

bdbdcb1f607cf1ab2954c7e01fbb87dd


PE File PE32 .NET EXE PDB Check memory Checks debugger unpack itself ComputerName
1.6 ZeroCERT

7196 2023-11-08 17:38 bet365.exe  

90427a600ba896346dca58a43f4cc77f


Malicious Library UPX Socket Http API ScreenShot Escalate priviledges PWS HTTP DNS Code injection Internet API KeyLogger AntiDebug AntiVM PE File PE32 MZP Format Buffer PE suspicious privilege Code Injection Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities AppData folder malicious URLs sandbox evasion WriteConsoleW Windows ComputerName
1 10.2 M ZeroCERT

7197 2023-11-08 17:38 macroniska2.1.exe  

c84fe8d8b80e63f94c93ba326e65b5db


NSIS Malicious Library UPX PE File PE32 FormBook Malware download Malware suspicious privilege Malicious Traffic Check memory Creates executable files unpack itself DNS
3 8 2 3.0 M ZeroCERT

7198 2023-11-08 17:32 random.exe  

5417909356a2789a9cfb1dccca43cc96


PE File PE32 .NET EXE PDB Check memory Checks debugger unpack itself ComputerName
1.6 M ZeroCERT

7199 2023-11-08 10:05 Launcher_Password_1234.rar  

128e1564f4afaf681a3572f8667f6bd4


Escalate priviledges PWS KeyLogger AntiDebug AntiVM VirusTotal Malware suspicious privilege Check memory Checks debugger Creates executable files unpack itself
2.4 M 1 ZeroCERT

7200 2023-11-08 09:51 File.rar  

c49151503a28c917e2857760532d8ef0


PrivateLoader Stealc Escalate priviledges PWS KeyLogger AntiDebug AntiVM RedLine Malware download Malware c&c Microsoft Telegram suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files unpack itself suspicious TLD IP Check PrivateLoader Tofsee Stealc Stealer Windows RisePro DNS
53 76 46 15 6.6 M ZeroCERT