Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
15481 2021-11-17 08:15 nVgyRFrTE68Yd9s6  

01f5cb1e8de71d40cf1a92f46951b19c


Emotet Malicious Library UPX PE File OS Processor Check PE32 DLL Dridex TrickBot Malware Report Checks debugger unpack itself sandbox evasion Kovter ComputerName DNS
20 5 4.6 ZeroCERT

15482 2021-11-17 08:16 vbc.exe  

9fbeaae1750a7b646e74a0a6bb4de7a5


Loki PWS Loki[b] Loki.m RAT .NET framework Generic Malware Antivirus Socket DNS AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c powershell suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities powershell.exe wrote suspicious process malicious URLs WriteConsoleW installed browsers check Windows Browser Email ComputerName Cryptographic key Software
2 2 7 1 16.0 39 ZeroCERT

15483 2021-11-17 08:17 luko12  

f4a6ec71e178159db07d8dcc066755be


Malicious Packer Malicious Library UPX PE64 PE File OS Processor Check DLL Checks debugger unpack itself Remote Code Execution crashed
1.6 ZeroCERT

15484 2021-11-17 08:19 chungzx.exe  

3368d7af54523d7dc1901ab5d1b40a9b


AgentTesla RAT PWS .NET framework browser info stealer Generic Malware Google Chrome User Data Socket Internet API Code injection Sniff Audio KeyLogger Escalate priviledges Downloader persistence Create Service DGA Steal credential DNS HTTP FTP ScreenShot VirusTotal Malware Buffer PE AutoRuns Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Disables Windows Security WriteConsoleW Windows DNS DDNS keylogger
2 1 11.4 26 ZeroCERT

15485 2021-11-17 08:20 luko9  

c276da8a99182e5a827024ee1fe1074e


Malicious Packer Malicious Library UPX PE64 PE File OS Processor Check DLL Checks debugger unpack itself Remote Code Execution crashed
1.6 ZeroCERT

15486 2021-11-17 08:20 atultipret.png  

7f3a161e5830c102cf17783a66e9b6d4


Emotet Malicious Library UPX PE File PE32 Dridex TrickBot Malware Report suspicious privilege Malicious Traffic buffers extracted unpack itself Check virtual network interfaces suspicious process Kovter ComputerName Remote Code Execution DNS crashed
1 7 4 7.0 ZeroCERT

15487 2021-11-17 08:22 werfer.exe  

c621ac54b1b9e74991047eb747c7c952


RAT Generic Malware UPX PE File PE32 .NET EXE VirusTotal Malware Check memory Checks debugger unpack itself ComputerName
2.0 31 ZeroCERT

15488 2021-11-17 08:22 XBByNUNWvIEvawb68  

e86945ed547f642291afcf2f5c2112a0


Emotet Malicious Library UPX PE File OS Processor Check PE32 DLL Dridex TrickBot VirusTotal Malware Report Checks debugger unpack itself sandbox evasion Kovter ComputerName DNS
21 5 5.2 15 ZeroCERT

15489 2021-11-17 08:25 EdUpsazo.exe  

4c2b14026f587144fe0db520c40806e6


RAT PWS .NET framework Generic Malware PE File PE32 .NET EXE VirusTotal Malware PDB Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces Tofsee
1 2 1 2.8 17 ZeroCERT

15490 2021-11-17 08:27 vbc.exe  

b7e6359e34d893bb3b1c9649801aa236


PWS Loki[b] Loki.m RAT .NET framework Generic Malware Socket DNS AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted unpack itself malicious URLs installed browsers check Browser Email ComputerName DNS Software
1 12.8 31 ZeroCERT

15491 2021-11-17 08:29 vbc.exe  

33f3be1623b34c94b468c44313544024


AgentTesla(IN) RAT Generic Malware Malicious Packer Malicious Library UPX PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger unpack itself Windows Browser Email ComputerName Cryptographic key Software crashed
5.8 42 ZeroCERT

15492 2021-11-17 08:31 bluezx.exe  

c1d61910d2c8361dbe84d484a5a12a01


RAT PWS .NET framework Generic Malware SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 3 12.8 32 ZeroCERT

15493 2021-11-17 08:33 file_02.exe  

7e726b581b08953c12d3edb4db2c2488


Malicious Library UPX PE File PE32 OS Processor Check DLL Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege MachineGuid Code Injection Check memory Creates executable files unpack itself AppData folder installed browsers check Browser Email ComputerName DNS Software
1 10.8 41 ZeroCERT

15494 2021-11-17 08:36 wlanext32.exe  

485931562730550c0dd729d3d2c26434


Generic Malware Themida Packer Malicious Packer PE64 PE File VirusTotal Malware unpack itself Windows crashed
2.6 29 ZeroCERT

15495 2021-11-17 08:40 chikwazx.exe  

843f2acb5a70e82a543855e716b2ce9c


Malicious Library UPX Create Service DGA Socket Steal credential DNS Internet API Code injection Sniff Audio HTTP KeyLogger FTP Escalate priviledges Downloader ScreenShot Http API P2P AntiDebug AntiVM PE File PE32 FormBook Emotet Malware download VirusTotal Malware Buffer PE AutoRuns Code Injection Malicious Traffic buffers extracted Creates executable files RWX flags setting unpack itself Windows utilities suspicious process WriteConsoleW Tofsee Windows ComputerName Remote Code Execution DNS crashed
13 30 3 13.4 38 ZeroCERT