Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8851 2021-05-01 08:53 catalog-1539950969.xlsm  

fbd50cca96787817cc8ec7c5895da104


VirusTotal Malware Check memory unpack itself Tofsee crashed
4 2 3.2 6 guest

8852 2021-04-30 17:59 kayx.exe  

129e1d37b93430b4bd894b16c53cd6bc


AsyncRAT backdoor AntiDebug AntiVM .NET EXE PE File PE32 FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows crashed
3 7 2 10.0 M 26 ZeroCERT

8853 2021-04-30 09:48 divine11111.html  

2eeda876014265c8413ef0e565a96657


AntiDebug AntiVM PNG Format VBScript suspicious privilege MachineGuid Code Injection WMI wscript.exe payload download Creates executable files RWX flags setting unpack itself Windows utilities suspicious process WriteConsoleW Tofsee Windows ComputerName Dropper
33 19 1 1 10.0 M ZeroCERT

8854 2021-04-30 09:48 cutscroll.png  

f5c29728fe1f4226a8dc603d788a0a6f


PE File OS Processor Check PE32 Dridex TrickBot Malware suspicious privilege Malicious Traffic buffers extracted unpack itself Check virtual network interfaces suspicious process Kovter ComputerName DNS crashed
1 2 3 4.6 ZeroCERT

8855 2021-04-30 09:47 Company Details.ppam  

c8e1760af8a65590d26315a4ff144b62


VBA_macro PNG Format VirusTotal Malware powershell AutoRuns Malicious Traffic Check memory buffers extracted Creates executable files ICMP traffic RWX flags setting unpack itself Windows utilities suspicious process WriteConsoleW Tofsee Interception Windows ComputerName DNS
15 16 1 8.6 15 ZeroCERT

8856 2021-04-30 09:41 redbutton.png  

79f0f44a27a3d1bdc7cdd7e7c248fb29


PE File OS Processor Check PE32 Dridex TrickBot Malware suspicious privilege Malicious Traffic buffers extracted ICMP traffic unpack itself Check virtual network interfaces suspicious process Kovter ComputerName DNS crashed
1 4 2 7.0 ZeroCERT

8857 2021-04-30 09:38 HBankers_Latest.hta  

4324831d87b2b6e82e60406c4d07b42c


Antivirus AntiDebug AntiVM MSOffice File VirusTotal Malware powershell suspicious privilege MachineGuid Code Injection Check memory Checks debugger Creates shortcut exploit crash unpack itself Windows utilities powershell.exe wrote suspicious process Tofsee Windows Exploit ComputerName DNS Cryptographic key crashed
1 2 8.8 4 ZeroCERT

8858 2021-04-30 09:13 netmount.dll  

3f3cb269876273534664a5d37118de14


PE File DLL PE32 Dridex TrickBot VirusTotal Malware suspicious privilege Malicious Traffic Checks debugger buffers extracted unpack itself Check virtual network interfaces Kovter ComputerName DNS crashed
1 4 3 5.8 M 24 ZeroCERT

8859 2021-04-29 22:34 IMG_8401_302_1076.exe  

ef8bf0e0c08418ed74b33120185fd044


AgentTesla AsyncRAT backdoor Gen1 AntiDebug AntiVM PE File .NET EXE PE32 DLL OS Processor Check JPEG Format Browser Info Stealer Malware download Vidar VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities Collect installed applications suspicious process AppData folder malicious URLs WriteConsoleW anti-virtualization installed browsers check Tofsee OskiStealer Stealer Windows Browser Email ComputerName DNS Cryptographic key crashed Password
12 4 6 17.6 M 29 ZeroCERT

8860 2021-04-29 22:28 .......dot  

befeeec69e0be81ba319c172e8f266d5


AntiDebug AntiVM LokiBot Malware download VirusTotal Malware c&c MachineGuid Malicious Traffic exploit crash unpack itself Tofsee Windows Exploit Trojan DNS crashed Downloader
4 5 18 5.0 M 27 ZeroCERT

8861 2021-04-29 22:26 Cjedeld.exe  

0c2525c34d612a6e6592c019032850e1


PWS .NET framework AgentTesla AsyncRAT backdoor SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces malicious URLs IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 7.4 ZeroCERT

8862 2021-04-29 22:26 CleanApex.exe  

c58d5a146655600ac6ecfa5a779b437b


Gen2 PE File PE32 OS Processor Check VirusTotal Malware suspicious privilege Malicious Traffic WMI Creates executable files Windows utilities AppData folder WriteConsoleW Tofsee Ransomware Windows ComputerName DNS
2 3 1 7.4 M 22 ZeroCERT

8863 2021-04-29 10:52 Pkstfvgdp.exe  

13a8ca17d4b77f65052f928f39ef46b8


AgentTesla AsyncRAT backdoor Gen1 AntiDebug AntiVM PE File PE32 .NET EXE JPEG Format DLL OS Processor Check Browser Info Stealer Malware download Vidar VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities Collect installed applications suspicious process AppData folder malicious URLs WriteConsoleW anti-virtualization installed browsers check Tofsee OskiStealer Stealer Windows Discord Browser Email ComputerName DNS Cryptographic key crashed Password
11 4 6 17.2 M 12 ZeroCERT

8864 2021-04-29 10:46 IMG_001263082.exe  

6e18d889d1ecbd6bc5e1adf9d92ad8c4


AgentTesla AsyncRAT backdoor SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces malicious URLs IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 14.6 M 20 ZeroCERT

8865 2021-04-29 10:29 FPI_0485010214.exe  

00bc3f04139ef508d1b9908f5664ded3


AgentTesla AsyncRAT backdoor SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces malicious URLs IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 8.8 M 33 ZeroCERT