Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
1 2021-06-15 10:58 img_23_61_78_802.exe  

d45879197ce5a42e7c810bca5e020af5


PWS Loki[b] Loki[m] DNS AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Malicious Traffic Check memory malicious URLs AntiVM_Disk VM Disk Size Check installed browsers check Browser Email ComputerName DNS Software
1 1 5 1 8.8 M 33 ZeroCERT

2 2021-06-15 10:32 RFL_022_610_377.exe  

571db81b25298d3b3bfb6d19ce03f71f


SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces VMware IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 9.8 16 ZeroCERT

3 2021-06-15 10:16 img_23_61_78_802.exe  

d45879197ce5a42e7c810bca5e020af5


PWS Loki[b] Loki[m] DNS AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Malicious Traffic Check memory malicious URLs installed browsers check Browser Email ComputerName DNS Software
1 1 5 1 8.4 M 33 guest

4 2021-06-14 20:33 IMG_003_166_372.exe  

ac54156a7e43cf2ff559eccab719cd56


PWS Loki[b] Loki[m] WebCam SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces AntiVM_Disk IP Check VM Disk Size Check installed browsers check Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed keylogger
2 4 3 16.2 M 25 ZeroCERT

5 2021-06-14 20:32 ConsoleAa16.exe  

9f6f8cb5647da0fc5df0142e82ac12ee


AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware ComputerName DNS
1 3.4 24 ZeroCERT

  • First
  • 1
  • Last
  • Total : 5cnts