Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8251 2021-05-23 10:15 lv.exe  

2809de5c1d9de29a85dcd05e179b70e4


AgentTesla Glupteba NPKI Gen1 Gen2 Malicious Library DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Hijack Network Code injection Http API Internet API Steal credential ScreenShot Downloader P2P persistence AntiDebug Ant VirusTotal Malware Buffer PE Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process AppData folder malicious URLs AntiVM_Disk WriteConsoleW VM Disk Size Check Windows DNS crashed
1 12.0 M 27 ZeroCERT

8252 2021-05-23 10:15 scr.dll  

7a77bc3281be4a356defa637d2d70014


Amadey DLL PE File PE32 JPEG Format ENERGETIC BEAR VirusTotal Malware Malicious Traffic Checks debugger buffers extracted unpack itself DNS
1 1 1 4.0 M 36 ZeroCERT

8253 2021-05-23 10:15 cred.dll  

1606294ef66c020a6585301620aeb440


PWS Loki[b] Loki[m] DLL PE File PE32 FTP Client Info Stealer ENERGETIC BEAR VirusTotal Email Client Info Stealer Malware Malicious Traffic Check memory Checks debugger unpack itself Email DNS Software
1 1 1 6.4 M 47 ZeroCERT

8254 2021-05-23 10:20 lv.exe  

e5e087b4c90602abb32b2464449c5c43


Emotet Glupteba Gen1 Gen2 PE File PE32 DLL OS Processor Check VirusTotal Malware Check memory Creates executable files unpack itself AppData folder Windows crashed
3.6 M 44 ZeroCERT

8255 2021-05-23 10:21 bin.exe  

edb386d29730158b61b5212b9b922a5a


Glupteba PE File OS Processor Check PE32 VirusTotal Malware PDB unpack itself Windows Remote Code Execution DNS crashed
3.8 M 30 ZeroCERT

8256 2021-05-23 10:23 hbggg.exe  

e6f6fd13001b8df1af345df56caba5de


Gen2 Emotet PE File OS Processor Check PE32 Browser Info Stealer VirusTotal Malware PDB Malicious Traffic Check memory Creates executable files Check virtual network interfaces AppData folder IP Check Tofsee Browser Remote Code Execution DNS
5 8 2 2 7.0 M 50 ZeroCERT

8257 2021-05-23 10:23 index.exe  

21f942eb973340f0b1948d929ff5fc6e


PWS .NET framework Malicious Library AntiDebug AntiVM .NET EXE PE File PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities AppData folder Windows DNS Cryptographic key
10.6 M 41 ZeroCERT

8258 2021-05-23 10:23 att.exe  

a119eaea434c7e0c58663c605e9c0ac6


Raccoon Stealer Glupteba PE File OS Processor Check PE32 VirusTotal Malware PDB unpack itself Windows crashed
2.8 21 ZeroCERT

8259 2021-05-23 10:46 kakashi_cry.exe  

62c59ba0375eebf49b4d80c290e69646


AsyncRAT backdoor PWS .NET framework .NET EXE PE File PE32 Malware AutoRuns suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows utilities Check virtual network interfaces suspicious process Tofsee Windows
1 3 1 6.4 ZeroCERT

8260 2021-05-23 10:55 Setup.exe  

d69ad8d2f432e57d4f5ecf5d7e7f9300


Emotet AsyncRAT backdoor PWS .NET framework Gen1 Glupteba BitCoin Generic Malware Anti_VM VMProtect AntiDebug AntiVM PE File PE32 DLL .NET DLL .NET EXE GIF Format OS Processor Check PE64 Browser Info Stealer VirusTotal Malware Buffer PE AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut Creates executable files ICMP traffic unpack itself Windows utilities Collect installed applications Check virtual network interfaces AppData folder AntiVM_Disk sandbox evasion VMware IP Check VM Disk Size Check installed browsers check Tofsee Ransomware GameoverP2P Zeus Windows Browser ComputerName Trojan Banking Amazon DNS Cryptographic key crashed keylogger
28 39 10 3 25.2 M 35 ZeroCERT

8261 2021-05-23 17:12 Server.txt  

68a0c1efdcd6fa5a6f08327b40afa394


Anti_VM ScreenShot AntiDebug AntiVM VirusTotal Malware Check memory unpack itself DNS
2.0 3 ZeroCERT

8262 2021-05-23 17:31 ALL.txt  

a140c5bb18fc4adb4a2f5d2a907de048

VirusTotal Malware Check memory RWX flags setting unpack itself DNS
2.0 1 ZeroCERT

8263 2021-05-23 17:38 PicturesLab.exe  

02398f9746a8cdebb2bc1cb9ccb40e70


.NET EXE PE File PE32 VirusTotal Malware MachineGuid Check memory Checks debugger unpack itself
2.2 M 53 ZeroCERT

8264 2021-05-23 17:38 I-Record.exe  

6f80701718727602e7196b1bba7fac1b


.NET EXE PE File PE32 VirusTotal Malware MachineGuid Check memory Checks debugger unpack itself DNS
2.8 M 52 ZeroCERT

8265 2021-05-23 17:40 f3kmkuwbdpgytdc5.exe  

ae4a8c201b070ee94488bb8862ed4ec5


.NET EXE PE File PE32 VirusTotal Malware Check memory Checks debugger unpack itself
1.8 M 36 ZeroCERT