Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8701 2021-06-08 16:08 BLI_057702308.exe  

6f86775cd014c339e3c8b25563fd51d9


SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces VMware IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 9.6 M 36 ZeroCERT

8702 2021-06-08 16:06 BLI_0610_36_31.exe  

a8ad861ef6877f243bdfbb00ddf2f37b


SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces VMware IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 10.2 M 38 ZeroCERT

8703 2021-06-08 16:04 IMG_0001_205_60_37.exe  

c222dad25c8ba8ab2af48692ad261bcf


SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces VMware IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 10.2 M 36 ZeroCERT

8704 2021-06-08 16:03 RFL_0731_60_127.exe  

52757942734a95026f4499e2747f8007


SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces VMware IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 9.6 M 38 ZeroCERT

8705 2021-06-08 13:36 file31.exe  

76c0ff15fb4bc456ed615f6227549ef1


PWS Loki[b] Loki[m] AgentTesla .NET framework Gen1 browser info stealer ScreenShot AntiDebug AntiVM PE File .NET EXE PE32 JPEG Format DLL OS Processor Check Browser Info Stealer Malware download FTP Client Info Stealer Vidar Arkei VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities Collect installed applications suspicious process AppData folder malicious URLs sandbox evasion WriteConsoleW anti-virtualization installed browsers check Tofsee ArkeiStealer OskiStealer Stealer Windows Browser Email ComputerName DNS Software crashed Password
9 3 6 18.8 M 44 ZeroCERT

8706 2021-06-08 13:29 file31.exe  

76c0ff15fb4bc456ed615f6227549ef1


PWS Loki[b] Loki[m] AgentTesla .NET framework Gen1 browser info stealer ScreenShot AntiDebug AntiVM PE File .NET EXE PE32 DLL OS Processor Check JPEG Format Browser Info Stealer Malware download FTP Client Info Stealer Vidar Arkei VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities Collect installed applications suspicious process AppData folder malicious URLs sandbox evasion WriteConsoleW anti-virtualization installed browsers check Tofsee ArkeiStealer OskiStealer Stealer Windows Browser Email ComputerName DNS Software Password
9 3 6 18.6 M 44 ZeroCERT

8707 2021-06-08 13:15 Pb3Setp.exe  

ef4cd87768670dbe24f609336ebed7f7


AsyncRAT backdoor PWS .NET framework BitCoin AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Check virtual network interfaces AppData folder Tofsee Ransomware Windows ComputerName DNS Cryptographic key crashed
8 6 1 6 15.0 M 23 ZeroCERT

8708 2021-06-08 12:31 Setup2.exe  

623c88cc55a2df1115600910bbe14457


Gen2 Emotet AsyncRAT backdoor Generic Malware VMProtect PE File PE32 DLL .NET DLL OS Processor Check GIF Format Browser Info Stealer VirusTotal Malware suspicious privilege MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files ICMP traffic unpack itself Check virtual network interfaces AppData folder AntiVM_Disk sandbox evasion IP Check VM Disk Size Check installed browsers check Tofsee Browser ComputerName crashed
8 13 2 4 11.4 M 48 ZeroCERT

8709 2021-06-08 12:29 file6.exe  

f3ffc2d2687032af9b489438f51cc484


PWS .NET framework PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Tofsee Windows DNS Cryptographic key
3 6 3 4.2 M 16 ZeroCERT

8710 2021-06-08 12:29 app.exe  

f0e0670ed51fa999a58e0efeb03a8b54


Generic Malware Malicious Packer PE File OS Processor Check PE32 Malware PDB Malicious Traffic unpack itself Tofsee Windows Remote Code Execution DNS crashed
3 5 4 3.8 M ZeroCERT

8711 2021-06-08 12:25 file8.exe  

e8a064a89592dd0838137155a048a5a3


AsyncRAT backdoor PE File .NET EXE OS Processor Check PE32 PE64 VirusTotal Malware Malicious Traffic Tofsee Windows DNS crashed
2 2 4 4.2 M 49 ZeroCERT

8712 2021-06-08 12:24 file7.exe  

d62aad019ac19432a4e859684dea793e


AsyncRAT backdoor PWS .NET framework BitCoin AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Collect installed applications Check virtual network interfaces suspicious TLD installed browsers check Tofsee Windows Browser ComputerName Cryptographic key crashed
3 6 2 1 11.2 M 38 ZeroCERT

8713 2021-06-08 12:22 setup.exe  

3150a1bf870aa243738b71875a62c51b


Process Kill PE File OS Processor Check PE32 Device_File_Check Browser Info Stealer VirusTotal Malware Malicious Traffic Check memory buffers extracted ICMP traffic Windows utilities suspicious process AppData folder anti-virtualization Tofsee Windows Browser DNS
4 4 1 7.2 M 41 ZeroCERT

8714 2021-06-08 12:22 BTQbrowser.exe  

b12fbbf68290508b870ea4f9d38a25b4


AsyncRAT backdoor PWS .NET framework BitCoin AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware Code Injection Malicious Traffic Check memory Checks debugger buffers extracted ICMP traffic unpack itself Check virtual network interfaces suspicious TLD Tofsee Windows Cryptographic key
1 4 1 1 10.0 M 28 ZeroCERT

8715 2021-06-08 10:50 jooyu.exe  

aed57d50123897b0012c35ef5dec4184


Gen2 Emotet PE File OS Processor Check PE32 Browser Info Stealer VirusTotal Malware PDB Malicious Traffic Check memory Creates executable files ICMP traffic Check virtual network interfaces AppData folder IP Check Tofsee Browser Remote Code Execution DNS
6 10 2 2 7.8 M 57 ZeroCERT