Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
7516 2021-04-23 09:57 ethm17041.exe  

2f1115241a8d2d0400d01cec49f12d8b


VirusTotal Malware buffers extracted Creates executable files WriteConsoleW crashed
2 4.4 41 ZeroCERT

7517 2021-04-23 09:59 lv.exe  

297e038695f55e61638f2555b0fb0b80


Glupteba AgentTesla Malicious Library VirusTotal Malware Code Injection Check memory Checks debugger Creates executable files unpack itself Windows utilities suspicious process AppData folder malicious URLs AntiVM_Disk WriteConsoleW VM Disk Size Check Windows DNS crashed
1 8.4 31 ZeroCERT

7518 2021-04-23 09:59 catalog-1605179562.xlsm  

082645e6b13d4cdd417b3d82c15a8c83

Check memory unpack itself Tofsee crashed
4 2 2.8 ZeroCERT

7519 2021-04-23 09:59 catalog-1605517361.xlsm  

bf83672739e7a17d2851279684a73ad0

Check memory unpack itself Tofsee DNS crashed
4 2 3.4 ZeroCERT

7520 2021-04-23 10:01 clip.exe  

24b6fa846f9d1e068e55654ab7ab451b

VirusTotal Malware Check memory Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Windows ComputerName
4.8 M 40 ZeroCERT

7521 2021-04-23 10:07 Ra.exe  

01b6e74634db81acecadb5fcc20932e9


Library Malware unpack itself Remote Code Execution
1.2 ZeroCERT

7522 2021-04-23 10:09 check.dll  

19cf698a9ec21bb5a1b12c9c462e2d3d

Dridex TrickBot VirusTotal Malware suspicious privilege Malicious Traffic Checks debugger buffers extracted unpack itself Check virtual network interfaces Kovter ComputerName DNS crashed
1 6 3 5.8 22 ZeroCERT

7523 2021-04-23 10:10 soft.exe  

7c41e064f77799275788d55d09d1ff3e

Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware MachineGuid Malicious Traffic Check memory buffers extracted unpack itself Windows utilities Collect installed applications suspicious process AppData folder sandbox evasion WriteConsoleW installed browsers check Tofsee Windows Browser Email ComputerName DNS Software Downloader
6 6 2 11.0 42 ZeroCERT

7524 2021-04-23 10:10 askinstall36.exe  

9f2a48592d3ce0632f1ecca2c34567b9


Trojan_PWS_Stealer Credential User Data Emotet Gen2 Antivirus AsyncRAT backdoor SQLite Cookie Browser Info Stealer VirusTotal Malware PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Checks debugger WMI Creates executable files exploit crash unpack itself Windows utilities suspicious process AppData folder suspicious TLD WriteConsoleW installed browsers check Tofsee Ransomware Windows Exploit Browser ComputerName Remote Code Execution DNS crashed
4 8 3 2 12.4 M 39 ZeroCERT

7525 2021-04-23 10:12 fw3.exe  

c3d59d08b1f437df8fd17ec4c7e5ce6c

VirusTotal Malware DNS
5 2.0 42 ZeroCERT

7526 2021-04-23 10:13 request1.exe  

71832d24f95c424d77fd887d9abbb0f0


Gen1 Browser Info Stealer VirusTotal Malware PDB Creates executable files unpack itself WriteConsoleW installed browsers check Windows Browser Remote Code Execution DNS
3 5 2 8.2 42 ZeroCERT

7527 2021-04-23 10:54 kitten  

60b5637b9b22819fab90982f01a36d25

VirusTotal Email Client Info Stealer Malware Code Injection Check memory Checks debugger unpack itself Browser Email
3.8 M 29 ZeroCERT

7528 2021-04-23 10:54 clr.exe  

1adc9f803f891d4e17075a18e0aab339


Antivirus VirusTotal Malware powershell suspicious privilege MachineGuid Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself powershell.exe wrote suspicious process Windows ComputerName DNS Cryptographic key crashed
9.0 M 23 ZeroCERT

7529 2021-04-23 10:56 regasm.exe  

bc342f9679aeab723916338bce061ae5

Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Malicious Traffic Check memory Checks debugger Creates executable files unpack itself AppData folder AntiVM_Disk VM Disk Size Check installed browsers check Browser Email ComputerName DNS Software
1 2 7 9.6 M 22 ZeroCERT

7530 2021-04-23 10:59 drunk.exe  

18b2971b63e6f27f7ebdf32f62544f5d


PWS .NET framework VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI unpack itself Check virtual network interfaces IP Check ComputerName DNS crashed
1 2 1 10.6 M 24 ZeroCERT