Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
9271 2021-02-19 10:23 chase_Summary.exe.pif  

d767852b7e5147ae9ea47d13bea99ef3


Browser Info Stealer Malware download FTP Client Info Stealer Azorult VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files exploit crash unpack itself Windows utilities Collect installed applications Check virtual network interfaces suspicious process AppData folder malicious URLs sandbox evasion WriteConsoleW anti-virtualization installed browsers check Tofsee Ransomware Windows Exploit Browser Email ComputerName Remote Code Execution DNS Software crashed
6 7 5 23.0 M 29 ZeroCERT

9272 2021-02-19 09:44 10.fbr.exe  

853c5f48616fd2afd63e487d197c9796


Dridex TrickBot ENERGETIC BEAR VirusTotal Malware Report suspicious privilege Malicious Traffic Checks debugger buffers extracted ICMP traffic RWX flags setting unpack itself Check virtual network interfaces malicious URLs Kovter ComputerName Remote Code Execution DNS crashed
7 8 9.8 M 15 ZeroCERT

9273 2021-02-18 22:22 setup.exe  

708cf56061b75db614bd5ce9ebff2c75


VirusTotal Malware Buffer PE AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut Creates executable files unpack itself Collect installed applications Check virtual network interfaces AppData folder malicious URLs AntiVM_Disk sandbox evasion VM Disk Size Check human activity check installed browsers check Tofsee Windows Browser ComputerName crashed
8 4 1 12.6 M 28 ZeroCERT

9274 2021-02-18 18:44 maxs.exe  

e461c46a2ae8137c347fcb895c6bddf0


Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces suspicious process malicious URLs WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed keylogger
2 3 1 1 14.6 M 16 ZeroCERT

9275 2021-02-18 16:52 bb.exe  

27a26b9535f908ea109a9e1fa986a842


VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows utilities Check virtual network interfaces malicious URLs WriteConsoleW Tofsee Windows Cryptographic key
1 3 1 11.4 26 ZeroCERT

9276 2021-02-18 11:11 gdx.exe  

5ca266f8c24963e0e9fc53a6f927c207


VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces malicious URLs Tofsee Windows ComputerName crashed
1 2 1 11.4 M 31 ZeroCERT

9277 2021-02-18 11:04 inst.exe  

a0e44abd155fd1acbbe9c9eda6e0f2fd


VirusTotal Malware AutoRuns suspicious privilege ICMP traffic unpack itself malicious URLs Tofsee Windows Advertising crashed
1 2 1 7.4 M 52 ZeroCERT

9278 2021-02-18 09:46 jayson.exe  

bdd0e56f940036b718551617c496fcd0


Browser Info Stealer FTP Client Info Stealer VirusTotal Malware Cryptocurrency wallets Cryptocurrency suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Checks Bios Collect installed applications Detects VirtualBox Detects VMWare Check virtual network interfaces malicious URLs VMware anti-virtualization installed browsers check Tofsee Ransomware Windows Browser ComputerName Firmware DNS Cryptographic key Software crashed
2 7 2 13.4 M 45 ZeroCERT

9279 2021-02-18 09:27 updatej.exe  

bdd0e56f940036b718551617c496fcd0


Browser Info Stealer FTP Client Info Stealer VirusTotal Malware Cryptocurrency wallets Cryptocurrency suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Checks Bios Collect installed applications Detects VirtualBox Detects VMWare Check virtual network interfaces malicious URLs VMware anti-virtualization installed browsers check Tofsee Ransomware Windows Browser ComputerName Firmware DNS Cryptographic key Software crashed
3 10 2 13.4 M 45 ZeroCERT

9280 2021-02-17 18:31 updatej.exe  

bdd0e56f940036b718551617c496fcd0


Browser Info Stealer FTP Client Info Stealer VirusTotal Malware Cryptocurrency wallets Cryptocurrency AutoRuns suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Checks Bios Collect installed applications Detects VirtualBox Detects VMWare Check virtual network interfaces AppData folder malicious URLs VMware anti-virtualization installed browsers check Tofsee Ransomware Windows Browser ComputerName Firmware DNS Cryptographic key Software crashed
4 13 2 15.8 M 42 ZeroCERT

9281 2021-02-17 18:06 55552020.exe  

5b574e89d6b908f38c2237297183d2a4


VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces malicious URLs Tofsee Windows
1 2 1 11.0 M 47 ZeroCERT

9282 2021-02-17 17:52 Oba2021.exe  

88859f612cdb90d2701697411232ca86


VirusTotal Malware powershell suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut ICMP traffic unpack itself powershell.exe wrote Check virtual network interfaces suspicious process malicious URLs WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key crashed
1 3 1 15.6 M 53 ZeroCERT

9283 2021-02-17 17:43 7.oprt.exe  

8fe3bd4d5898f1fd59347f9db14373f8


Malware download Dridex TrickBot ENERGETIC BEAR VirusTotal Malware Report PDB suspicious privilege Malicious Traffic Checks debugger buffers extracted unpack itself Check virtual network interfaces Kovter ComputerName DNS crashed
1 6 9 7.6 M 29 ZeroCERT

9284 2021-02-17 17:26 svchost.exe  

19dbe94b766de8c0d6d2fddb3583a8a5


VirusTotal Malware Malicious Traffic Check memory RWX flags setting unpack itself Tofsee DNS
3 3 1 3.6 M 23 ZeroCERT

9285 2021-02-17 15:50 index2.html  

40c22934b91c83d2e5ae756b274bc7a3


Malware powershell suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger Creates shortcut unpack itself Windows utilities powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key
2 1 10.0 M ZeroCERT