Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8611 2021-06-07 09:50 a  

b1ce868636e96a555f1076d7224b3083


Malicious Library PE File PE32 VirusTotal Malware RWX flags setting unpack itself ComputerName DNS
1 1 3.2 52 ZeroCERT

8612 2021-06-07 16:28 loader1.exe  

f20a27b803bf2a57928f87af2d954ed3


PE File PE32 DLL FormBook Malware download VirusTotal Malware suspicious privilege Malicious Traffic Check memory Creates executable files ICMP traffic unpack itself AppData folder DNS
18 20 1 6.0 M 25 ZeroCERT

8613 2021-06-07 17:26 http://23.95.122.53/imo/ana.ex...  

ed74a72fc3b7510936e9768cbf5d6fca


AgentTesla Admin Tool (Sysinternals Devolutions inc) Anti_VM Malicious Library DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Hijack Network Code injection Http API Internet API Steal credential ScreenShot Downloader P2P Malware download VirusTotal Malware Code Injection Malicious Traffic Creates executable files exploit crash unpack itself Windows utilities AppData folder malicious URLs Tofsee Windows Exploit DNS crashed Downloader
1 6 6.2 M 48 guest

8614 2021-06-07 17:49 dan.exe  

9ccfd50b1ca710649b7b46fe400f1976


Admin Tool (Sysinternals Devolutions inc) Malicious Library SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName DNS Cryptographic key crashed
9.8 M 21 ZeroCERT

8615 2021-06-07 17:49 abu.exe  

95e139735fcadfffda99648b935c7d26


AgentTesla PWS .NET framework Malicious Packer DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Code injection Http API Internet API Steal credential ScreenShot Downloader P2P AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process AppData folder malicious URLs WriteConsoleW Windows ComputerName
11.2 M 21 ZeroCERT

8616 2021-06-07 17:51 blem.exe  

36e936d5f3465f2fbf14a70ad7fb5389


Loki PE File PE32 DLL Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Malicious Traffic Check memory Creates executable files unpack itself AppData folder installed browsers check Browser Email ComputerName Software
1 2 5 1 9.2 M 41 ZeroCERT

8617 2021-06-07 17:51 k0lzSkgsBCEeffT.exe  

76a1600bced976aa26c84fab2265aeb6


PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Anti_VM Malicious Library PE File .NET EXE PE32 VirusTotal Malware Check memory Checks debugger unpack itself Windows DNS Cryptographic key
3.0 M 34 ZeroCERT

8618 2021-06-07 17:53 vbc.exe  

0de3fa22e412aa3f291e08efa40cf6ed


NPKI AsyncRAT backdoor PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Malicious Library SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE MSOffice File PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName Cryptographic key crashed
8.8 M 3 ZeroCERT

8619 2021-06-07 17:54 bin.exe  

b076f162e8d25375316402e7ba31e271


AsyncRAT backdoor PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Malicious Library PE File .NET EXE MSOffice File PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger unpack itself Windows DNS Cryptographic key crashed
6.0 M 10 ZeroCERT

8620 2021-06-07 17:56 iRUJHyoExTvbzwI.exe  

0ecbaf51ed30203e8c90c4135e7bbe14


PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Anti_VM Malicious Library PE File .NET EXE PE32 VirusTotal Malware Check memory Checks debugger unpack itself Windows Cryptographic key
2.2 M 21 ZeroCERT

8621 2021-06-07 17:56 bin-08.exe  

3d5cad8c871cd465d326c21365f0c3a6


Admin Tool (Sysinternals Devolutions inc) Malicious Library AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows DNS Cryptographic key
8.0 M 18 ZeroCERT

8622 2021-06-07 17:58 regasm.exe  

fbd53ac915163d948614d6b92d47d85d


PE File OS Processor Check PE32 VirusTotal Malware Checks debugger unpack itself
2.0 M 31 ZeroCERT

8623 2021-06-07 17:58 winlog.exe  

72023ccff6feee079620118b47db8305


PE File OS Processor Check PE32 VirusTotal Malware Checks debugger unpack itself DNS
2.4 M 28 ZeroCERT

8624 2021-06-07 18:00 loader2.exe  

d2bf80cf3bf4d9c593817f32dec58ca3


PE File PE32 DLL VirusTotal Malware suspicious privilege Check memory Creates executable files unpack itself AppData folder
3.6 M 36 ZeroCERT

8625 2021-06-07 18:01 qTRPobspXvlwT1l.exe  

4a814df442bac80adc95a552acfe9cce


PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Anti_VM Malicious Library PE File .NET EXE PE32 VirusTotal Malware Check memory Checks debugger unpack itself Windows DNS Cryptographic key
2.8 M 29 ZeroCERT