Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
7801 2021-05-01 09:55 ozflkjgfkldsad.exe  

b573e394640d7c1d5493e0f57c905390


PWS .NET framework Gen1 Malicious Packer AntiDebug AntiVM .NET EXE PE File PE32 JPEG Format DLL OS Processor Check Browser Info Stealer Malware download Vidar ENERGETIC BEAR VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities Collect installed applications suspicious process AppData folder WriteConsoleW anti-virtualization installed browsers check OskiStealer Stealer Windows Browser Email ComputerName DNS Password
10 2 4 1 16.8 23 ZeroCERT

7802 2021-05-01 11:18 vbc.exe  

1d0d4b1031abf4a7e6da58d81bc98d6b


Malicious Library Malicious Packer PE File PE32 VirusTotal Malware Buffer PE buffers extracted RWX flags setting unpack itself Remote Code Execution crashed
4.0 M 38 r0d

7803 2021-05-01 15:09 vbc.exe  

1d0d4b1031abf4a7e6da58d81bc98d6b


Pstinb Dwonloader Malicious Library Malicious Packer PE File PE32 VirusTotal Malware Buffer PE buffers extracted RWX flags setting unpack itself Remote Code Execution crashed
4.0 M 38 r0d

7804 2021-05-02 10:13 Payment-Extract-View-ID5523543...  

55a943005763a1aa3335882eaba380a7


Gen2 OS Processor Check MSOffice File VirusTotal Malware crashed
0.8 10 ZeroCERT

7805 2021-05-02 10:15 Pbfbuuqlp.exe  

6e4b60834900fb324d7877745abd500d


AsyncRAT backdoor PWS .NET framework AgentTesla SMTP KeyLogger AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces malicious URLs IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 8.6 23 ZeroCERT

7806 2021-05-02 18:05 izux.exe  

9597713af0d2566f6e3186196d31e520


.NET EXE PE File PE32 VirusTotal Malware Check memory Checks debugger unpack itself crashed
1.6 18 ZeroCERT

7807 2021-05-02 18:17 ls.txt  

af14952111df8accaad09dfaaae03ae6


Antivirus VirusTotal Malware Check memory RWX flags setting unpack itself DNS
2.0 M 1 guest

7808 2021-05-02 18:27 ls.txt  

af14952111df8accaad09dfaaae03ae6


Antivirus VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key
3 2 3 8.4 M 1 guest

7809 2021-05-03 09:10 retrieveit2.cgi  

c6a6b73319e0691f9c2098d004a9da5c


AsyncRAT backdoor .NET EXE PE File PE32 GIF Format Malware download njRAT NetWireRC VirusTotal Malware AutoRuns suspicious privilege Check memory Checks debugger Creates shortcut Creates executable files unpack itself Windows utilities Windows ComputerName DNS crashed
1 1 6.6 46 ZeroCERT

7810 2021-05-03 16:48 cred.dll  

985f9c4d8bf231ca08046bcd44d558eb


PWS Loki DLL PE File PE32 FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Malicious Traffic Check memory Checks debugger unpack itself Email DNS Software
1 1 1 5.6 38 ZeroCERT

7811 2021-05-03 16:48 po.exe  

ece4ddb9aaa8891aad47530a0b576454


AsyncRAT backdoor PWS .NET framework Malicious Packer SMTP KeyLogger AntiDebug AntiVM .NET EXE PE File PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Windows ComputerName crashed
11.4 16 ZeroCERT

7812 2021-05-03 16:50 yMfDYTbuXFGA7nz.exe  

d5eacb59bb0a82c6c21951eaacceb5ee


Malicious Library .NET EXE PE File PE32 VirusTotal Malware Check memory Checks debugger unpack itself Windows DNS Cryptographic key
2.6 17 ZeroCERT

7813 2021-05-03 16:50 Pcsyh.exe  

2b4a1bcc464360c350c05bf9fbb18ce3


AsyncRAT backdoor AgentTesla AntiDebug AntiVM .NET EXE PE File PE32 VirusTotal Malware Malicious Traffic malicious URLs ComputerName DNS
1 3 4.6 M 20 ZeroCERT

7814 2021-05-03 16:52 5bXw21jauyHi85L.exe  

9da5129864c291e4a906fb6c7f39c2e7


Malicious Library SMTP KeyLogger AntiDebug AntiVM .NET EXE PE File PE32 VirusTotal Malware AutoRuns PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName DNS Cryptographic key crashed
10.8 15 ZeroCERT

7815 2021-05-03 16:52 Naokyle.exe  

9b807ec7d5c9fa755cd95453f9a7c0d0


AsyncRAT backdoor AgentTesla AntiDebug AntiVM .NET EXE PE File PE32 VirusTotal Malware Malicious Traffic malicious URLs ComputerName DNS
1 3 4.6 M 21 ZeroCERT