Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
7291 2023-11-03 18:18 jujoptics2.1.exe  

0c57a7aae080fd2eac42a31fa5b7f051


NSIS Malicious Library UPX PE File PE32 FormBook Malware download Malware suspicious privilege Malicious Traffic Check memory Creates executable files unpack itself DNS
2 8 1 4.0 ZeroCERT

7292 2023-11-03 18:16 IGCC.exe  

3e00f6658bc36989fe775244acce3cd0


LokiBot PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Browser Email ComputerName DNS Software crashed
2 4 9.4 ZeroCERT

7293 2023-11-03 18:16 latestrock.exe  

0bddfbdc76418c7fc877a5a11013dfee


Generic Malware NSIS Malicious Library UPX Antivirus Malicious Packer Admin Tool (Sysinternals etc ...) Anti_VM AntiDebug AntiVM PE File PE32 .NET EXE PNG Format OS Processor Check ZIP Format JPEG Format BMP Format CHM Format DLL icon PE64 CAB MZP Format Malware Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Check virtual network interfaces AppData folder AntiVM_Disk VM Disk Size Check Tofsee Ransomware DNS
2 4 11.0 ZeroCERT

7294 2023-11-03 18:13 nelfbinzx.exe  

64e25a4134d33448d33c5d0d250394d6


PE File PE32 .NET EXE PDB Check memory Checks debugger unpack itself
1.4 ZeroCERT

7295 2023-11-03 18:12 sistem32.jpg  

06cbe7e4119ca545f6420e7b4100e3d2


Admin Tool (Sysinternals etc ...) Malicious Library UPX AntiDebug AntiVM PE File PE32 .NET EXE DLL OS Processor Check PDB Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself AppData folder Windows ComputerName DNS Cryptographic key DDNS crashed
2 1 9.6 ZeroCERT

7296 2023-11-03 18:11 cuzineeeeVBS_FILE.vbs  

6e50413706aceea089f8a8c4f2d44ec6


Generic Malware Antivirus PowerShell powershell suspicious privilege Check memory Checks debugger buffers extracted wscript.exe payload download Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
4 5 2 8.6 ZeroCERT

7297 2023-11-03 18:06 new_image.jpg.exe  

6dab97885e747392758ea655733f6c35


Generic Malware Antivirus .NET DLL PE File DLL PE32 PDB
0.6 ZeroCERT

7298 2023-11-03 17:44 0j.ps1  

034c1dc569ea0a5b13330c759a10df8d


Generic Malware Antivirus unpack itself WriteConsoleW Windows Cryptographic key
1 0.8 ZeroCERT

7299 2023-11-03 17:38 setup.rar  

d7b36686b22ecf8da8c34bf6d55ad331


Escalate priviledges PWS KeyLogger AntiDebug AntiVM Malware download Malware suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files unpack itself PrivateLoader Tofsee DNS
2 7 2 1 4.8 M ZeroCERT

7300 2023-11-03 15:54 1.exe  

1819332f150048eed72a2d891390dad1


Emotet Generic Malware Malicious Library UPX Malicious Packer PE File PE32 OS Processor Check DLL PE64 DllRegisterServer dll MSOffice File CAB Malware AutoRuns PDB suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files ICMP traffic unpack itself Windows utilities Check virtual network interfaces sandbox evasion Tofsee Ransomware Windows Google ComputerName Remote Code Execution DNS
4 27 4 8.4 ZeroCERT

7301 2023-11-03 12:33 JEQnFjDSDMbRhl.vbs  

3acbcc1e0e59f0fa67e43c7e33a413c0

wscript.exe payload download Tofsee crashed
2 3 1.4 ZeroCERT

7302 2023-11-03 12:33 gRjYtXOvXOp.vbs  

f11a5ac557578737ef391c0b6ad4b333

wscript.exe payload download Tofsee crashed
2 3 1.4 ZeroCERT

7303 2023-11-03 12:23 lom30.exe  

701ea7974b3f98830d636e93f836cfce


Amadey RedLine stealer Gen1 Emotet SmokeLoader Generic Malware Malicious Library UPX Antivirus Malicious Packer .NET framework(MSIL) Confuser .NET Admin Tool (Sysinternals etc ...) PWS ScreenShot Javascript_Blob AntiDebug AntiVM PE File PE32 Browser Info Stealer RedLine Malware download Amadey FTP Client Info Stealer Email Client Info Stealer Malware powershell Microsoft AutoRuns PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Disables Windows Security Collect installed applications powershell.exe wrote suspicious process AppData folder AntiVM_Disk WriteConsoleW VM Disk Size Check installed browsers check Tofsee Stealc Stealer Windows Update Exploit Browser Email ComputerName Remote Code Execution DNS Cryptographic key Software crashed Downloader
99 43 19 27.4 M ZeroCERT

7304 2023-11-03 12:10 IGCC.exe  

2558474300fbc1c4e924d1cb077696ad


Formbook NSIS Malicious Library UPX PE File PE32 FormBook Malware download Malware suspicious privilege Malicious Traffic Check memory Creates executable files unpack itself
3 8 1 2 3.0 M ZeroCERT

7305 2023-11-03 12:08 yandexzx.exe  

92221d94e74c8903e418ad51caaa12ba


PE File PE32 .NET EXE PDB Check memory Checks debugger unpack itself
1.4 ZeroCERT