Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
43966 2021-01-13 09:35 i6vw7u.zip.exe  

7750ba949e4b090260827a4d8be63efc


VirusTotal Malware
1.8 M 40 ZeroCERT

43967 2021-01-13 09:21 file1.exe  

c6a79aaad7ae2619ef0a38d08af79c83


VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself malicious URLs
18 16 9.2 M 42 ZeroCERT

43968 2021-01-13 09:18 gg7ktq8.zip.exe  

af7dde49c27f97cd77b03a8ace70beea


VirusTotal Malware
1.6 M 39 ZeroCERT

43969 2021-01-13 08:11 bf2666c281488a8f_ar4u6sptay[1]...  

b1fc2bd56b00ed8144bcbf847ef0e8f8


VirusTotal Malware
0.8 17 ZeroCERT

43970 2021-01-13 08:06 http://www.mitraship.com/wp-co...  

40fcbaf4b564b693ad3db6689a84eeed


Dridex VirusTotal Malware Code Injection Creates executable files exploit crash unpack itself Windows utilities AppData folder malicious URLs Tofsee Windows Exploit DNS crashed
2 5 5.0 M ZeroCERT

43971 2021-01-12 18:40 1.exe  

1ff59d25828ac6ee321e571439410b12


VirusTotal Cryptocurrency Miner Malware Cryptocurrency SMB Traffic Potential Scan AutoRuns Check memory Creates executable files unpack itself Windows utilities Auto service Check virtual network interfaces suspicious process AppData folder malicious URLs sandbox evasion WriteConsoleW Windows Browser ComputerName Remote Code Execution DNS
1 764 5 14.6 52 ZeroCERT

43972 2021-01-12 18:20 Cancelation_Form_73827.xls  

8e0a65e9867cbfa3f1286f101edf6007


Dridex Malware Check memory Creates executable files unpack itself malicious URLs suspicious TLD Tofsee DNS crashed
2 3 4.0 M ZeroCERT

43973 2021-01-12 18:12 5533.exe  

aa4531720d49c5da1f04409e2d306e67


VirusTotal Malware Check memory ICMP traffic ComputerName DNS
4 1 4.8 M 47 ZeroCERT

43974 2021-01-12 17:19 XZYjfbnrtjtnxsrg4008u.exe  

d684fa1626b63d9a17c8818a63a23975


Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory buffers extracted RWX flags setting unpack itself malicious URLs AntiVM_Disk VM Disk Size Check installed browsers check Tofsee Browser Email ComputerName DNS Software
2 6 8 13.4 M 21 ZeroCERT

43975 2021-01-12 17:18 winlog2.exe  

28525bacbafaf67335c51e61e0888ceb


VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself malicious URLs
2 5 9.8 45 ZeroCERT

43976 2021-01-12 17:13 Vwfdlbbi_Signed_.exe  

6275a839b5071bf445539c8652d2b13b


Emotet VirusTotal Malware Buffer PE AutoRuns Code Injection buffers extracted Creates executable files RWX flags setting unpack itself Windows utilities malicious URLs Tofsee Windows DNS
1 4 1 9.6 M 40 ZeroCERT

43977 2021-01-12 17:12 winlog.exe  

bd018d7c0dacf69984d8c17f47803216


VirusTotal Malware Check memory Checks debugger unpack itself malicious URLs ComputerName
3.0 M 24 ZeroCERT

43978 2021-01-12 13:26 Vwfdlbbi_Signed_.exe  

6275a839b5071bf445539c8652d2b13b


Emotet VirusTotal Malware Buffer PE AutoRuns Code Injection buffers extracted Creates executable files RWX flags setting unpack itself Windows utilities malicious URLs Tofsee Windows DNS
1 4 1 9.2 M 25 ZeroCERT

43979 2021-01-12 13:26 vbc3.exe  

4cf64bc5bbedb515fb360ecfd4093158


VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself malicious URLs Windows ComputerName crashed
9.8 M 12 ZeroCERT

43980 2021-01-12 13:19 vbc2.exe  

59777cac7301b98f1d56bf01e8dd38bb


Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself malicious URLs AntiVM_Disk VM Disk Size Check installed browsers check Browser Email ComputerName DNS Software
1 2 7 14.4 18 ZeroCERT