Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
7306 2023-11-03 12:06 yulzx.exe  

b38dc9fdc7cb07f8ccd59ed9f1c03b69


LokiBot PWS SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Browser Email ComputerName DNS Software crashed
4 5 10.6 ZeroCERT

7307 2023-11-03 10:38 macringa2.1.exe  

f231a02d229e5f504eacc706629ae2f1


NSIS Malicious Library UPX PE File PE32 VirusTotal Malware suspicious privilege Check memory Creates executable files unpack itself
3.8 M 51 r0d

7308 2023-11-03 10:33 macringa2.1.exe  

f231a02d229e5f504eacc706629ae2f1


NSIS Malicious Library UPX PE File PE32 VirusTotal Malware suspicious privilege Check memory Creates executable files unpack itself
3.8 M 51 r0d

7309 2023-11-03 10:05 marikolock2.1.exe  

1b4bc7eb054142c70e87755de845e039


Formbook NSIS Malicious Library UPX PE File PE32 OS Processor Check FormBook Malware download VirusTotal Malware suspicious privilege Malicious Traffic Check memory Creates executable files unpack itself Windows utilities AppData folder Windows
1 4 1 1 6.4 M 53 r0d

7310 2023-11-03 09:33 marikolock2.1.exe  

1b4bc7eb054142c70e87755de845e039


NSIS Malicious Library UPX PE File PE32 VirusTotal Malware suspicious privilege Check memory Creates executable files unpack itself
3.4 M 53 r0d

7311 2023-11-02 17:02 Xiu2Xiu.exe  

07f36f03342b3b07ecfb8498d0e078a2


Gen1 Malicious Library UPX ASPack Malicious Packer Anti_VM PE File PE64 OS Processor Check DLL ftp wget DllRegisterServer dll Malware Check memory Creates executable files unpack itself Ransomware
2.8 ZeroCERT

7312 2023-11-02 14:36 File.rar  

c18fbc972354abb0fd945ffccbb93ad3


PrivateLoader Escalate priviledges PWS KeyLogger AntiDebug AntiVM RedLine Malware download Malware c&c Microsoft suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files ICMP traffic unpack itself suspicious TLD IP Check PrivateLoader Tofsee Stealc Stealer Windows RisePro DNS
40 62 34 8 7.0 M ZeroCERT

7313 2023-11-02 10:48 WJveX71agmOQ6Gw_1698762642.jpg...  

83c130bed712ef7ac4297b9c9d5f70e9


Generic Malware Antivirus .NET DLL PE File DLL PE32 VirusTotal Malware PDB
1.0 8 ZeroCERT

7314 2023-11-02 10:32 10dsb.vbs  

d58c876cdf890b6b626d3018a865bbbc


Generic Malware Antivirus VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself suspicious process WriteConsoleW Windows ComputerName Cryptographic key
1 5.8 7 ZeroCERT

7315 2023-11-02 10:31 Vbs-File0008765putty.vbs  

359f4448782994c2b42aa0027ee021db


LokiBot Generic Malware Antivirus Socket ScreenShot PWS DNS AntiDebug AntiVM PowerShell FTP Client Info Stealer VirusTotal Malware powershell suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself Check virtual network interfaces suspicious process malicious URLs WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key Software
2 3 1 1 16.2 M 17 ZeroCERT

7316 2023-11-02 10:30 WJveX71agmOQ6Gw_1698762642.jpg...  

83c130bed712ef7ac4297b9c9d5f70e9


Generic Malware Antivirus .NET DLL PE File DLL PE32 VirusTotal Malware PDB
1.0 8 ZeroCERT

7317 2023-11-02 10:30 PuttyVbs-File0008765.vbs  

bb57207b20e143102f4256a708c71fd7


Generic Malware Antivirus PowerShell VirusTotal Malware powershell suspicious privilege Check memory Checks debugger buffers extracted Creates shortcut unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key
3 3 1 9.0 1 ZeroCERT

7318 2023-11-02 10:30 Limebase.txt.exe  

22df9b6c3a71b8dbbdef5d5bd09e445f


UPX PE File PE32 .NET EXE VirusTotal Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces Tofsee Windows ComputerName DNS Cryptographic key crashed
1 3 1 6.2 54 ZeroCERT

7319 2023-11-02 10:28 segun.txt.exe  

35ebe9d6053db0a6fdb348068e27ef7f


Malicious Packer PE File PE32 .NET EXE
ZeroCERT

7320 2023-11-02 10:12 Klv-sailor-warzone123456.txt.e...  

57c76226a25c44ea73d0ffd2b8258a56


Ave Maria WARZONE RAT Generic Malware Malicious Library UPX Malicious Packer Downloader PE File PE32 OS Processor Check VirusTotal Malware AutoRuns Code Injection Check memory unpack itself suspicious process WriteConsoleW Windows Remote Code Execution DNS DDNS
2 1 7.2 63 ZeroCERT