Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
44971 2020-11-26 10:31 document.doc  

57672c47c193f3a557553cab8126f356


VirusTotal Malware Malicious Traffic exploit crash unpack itself malicious URLs Windows Exploit DNS crashed
3 5 5.2 M 27 ZeroCERT

44972 2020-11-26 10:24 config2.json.exe  

db50f0059022bc9532961ea296494f03


VirusTotal Malware unpack itself malicious URLs crashed
2.4 M 22 ZeroCERT

44973 2020-11-26 10:17 chrome.exe  

eefab6a739efad4b904ee832f9179985


VirusTotal Malware AutoRuns Code Injection Check memory Creates executable files Windows utilities malicious URLs WriteConsoleW Windows DNS keylogger
2 9.8 M 63 ZeroCERT

44974 2020-11-26 10:16 CFILEE.exe  

018460c9c7fba779d2c0b79c824ad5d4


VirusTotal Malware Code Injection Check memory Checks debugger buffers extracted unpack itself malicious URLs ComputerName
7.8 M 41 ZeroCERT

44975 2020-11-26 10:03 CFILEE.exe  

018460c9c7fba779d2c0b79c824ad5d4


VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself malicious URLs ComputerName DNS
9.8 M 41 ZeroCERT

44976 2020-11-26 10:01 Bbyzuwhvoljsm1.exe  

883025ad08af47c1efac400822932857


VirusTotal Malware suspicious privilege Check memory Checks debugger unpack itself Check virtual network interfaces Tofsee ComputerName DNS
1 3 1 4.0 M 21 ZeroCERT

44977 2020-11-26 09:31 ach.vbs  

7eb75ac29bcdb9b04ffd7be21be218c0


Malware powershell Buffer PE suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI heapspray Creates shortcut ICMP traffic unpack itself powershell.exe wrote Check virtual network interfaces malicious URLs WriteConsoleW Windows Java ComputerName DNS Cryptographic key DDNS
6 3 14.4 M ZeroCERT

44978 2020-11-26 09:31 a14.exe  

3eafc3e74deeffaccc2a203154265a30


Malware download Amadey FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process malicious URLs WriteConsoleW Windows Email ComputerName DNS Software
3 1 5 11.8 M 34 ZeroCERT

44979 2020-11-26 07:54 http://195.3.146.180/cia.exe  

a7d58a3a9f2ff3e1fefd69ed12cceeb1


Dridex VirusTotal Malware Code Injection Malicious Traffic Creates executable files RWX flags setting exploit crash unpack itself Windows utilities AppData folder malicious URLs Tofsee Windows Exploit DNS crashed Downloader
1 7 6.6 M 49 ZeroCERT

44980 2020-11-25 18:36 winlog2.exe  

953183f2f75bd5550052ec78c16f1f28


VirusTotal Malware AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself malicious URLs Windows
5 10 9.0 M 24 ZeroCERT

44981 2020-11-25 18:32 winlog.exe  

a3369a332aebbd578c291cc27ccb354b


Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process AppData folder malicious URLs WriteConsoleW installed browsers check Windows Browser Email ComputerName Software
1 2 7 1 17.0 M 44 ZeroCERT

44982 2020-11-25 18:31 winlog2.exe  

953183f2f75bd5550052ec78c16f1f28


VirusTotal Malware AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself malicious URLs Windows
9.2 M 24 ZeroCERT

44983 2020-11-25 18:28 whe.exe  

095e1574fea1e95a9ed568d2e679fb77


Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger unpack itself malicious URLs Ransomware Windows Browser Tor Email ComputerName DNS Cryptographic key Software crashed
8.4 M 52 ZeroCERT

44984 2020-11-25 18:28 vbc2.exe  

ec26b497c9a213858ee08585ff4b3f10


Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself malicious URLs installed browsers check Windows Browser Email ComputerName Software
1 2 7 14.0 M 30 ZeroCERT

44985 2020-11-25 18:22 vbc.exe  

f3d05ab1f7e10173609506ba7f343cd6


VirusTotal Malware Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces malicious URLs WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key
1 2 1 4.6 M 11 ZeroCERT