Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8686 2021-06-08 16:08 BLI_0617851034.exe  

5346c6935008b47b700b97482463099c


SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 9.0 M 33 ZeroCERT

8687 2021-06-08 16:10 RFL_06601287.exe  

d87d1faa4c23aa64e915d4d4f269e105


SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Check memory Checks debugger unpack itself Windows ComputerName DNS crashed
1 5.0 M 27 ZeroCERT

8688 2021-06-08 16:11 9011.exe  

ed4a90d8b23e1ca80bb595a9d9630be8


SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces VMware IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 10.2 M 39 ZeroCERT

8689 2021-06-08 16:12 11222.exe  

cf7421633145edb90fbcac702fb4603a


AgentTesla browser info stealer Google Chrome User Data Socket Create Service Sniff Audio Escalate priviledges KeyLogger Code injection Downloader AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware AutoRuns Check memory Checks debugger Creates executable files unpack itself suspicious process Windows
6.6 M 39 ZeroCERT

8690 2021-06-08 16:12 IMG_52_67_21_33.exe  

becc9c4709bbee070275cd42acfc02c9


SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces VMware IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 9.8 M 41 ZeroCERT

8691 2021-06-08 16:13 BTL_01880433.exe  

bdccbcaabf832a0a2b0f74afcc3ba8a1


SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces VMware IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed keylogger
2 4 4 10.8 M 32 ZeroCERT

8692 2021-06-08 16:14 RFT_056_17_30_81.exe  

c1f2b32fc6c1f69190516de627f9fa43


SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces VMware IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 15.6 M 36 ZeroCERT

8693 2021-06-08 16:14 ewa.exe  

e177b9ddfcae8d13fe94d04395ea920e


PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Malicious Library SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName DNS Cryptographic key crashed
1 10.8 M 21 ZeroCERT

8694 2021-06-08 16:16 BLI_05110637.exe  

bae1820a589c3c2a3d76bb6984e155ef


Gen1 AntiDebug AntiVM PE File .NET EXE PE32 DLL OS Processor Check JPEG Format Browser Info Stealer Malware download Vidar VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency suspicious privilege MachineGuid Malicious Traffic Check memory WMI Creates executable files unpack itself Windows utilities Collect installed applications suspicious process AppData folder WriteConsoleW anti-virtualization installed browsers check OskiStealer Stealer Windows Browser Email ComputerName DNS Password
9 2 5 11.8 M 29 ZeroCERT

8695 2021-06-08 16:17 nanno1.exe  

d44345634f9dbc3d9cda94370dc66203


DNS AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware Buffer PE suspicious privilege MachineGuid Check memory Checks debugger buffers extracted unpack itself human activity check Windows ComputerName
2 6.6 M 36 ZeroCERT

8696 2021-06-08 16:17 Inv%20799146.xls  

c72b5321c62c54829b3300ee5d9441e1


VBA_macro MSOffice File VirusTotal Malware Check memory unpack itself Tofsee DNS crashed
3 6 2 6.0 M 20 ZeroCERT

8697 2021-06-08 16:19 RFL_0570103064.exe  

ea5b036e25672815c17e85213586f118


SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces VMware IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 6 4 10.2 M 36 ZeroCERT

8698 2021-06-08 16:21 vbc.exe  

5313f320a680a992243c59f38561ba9a


PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Malicious Library DNS Socket Sniff Audio KeyLogger Code injection AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName Cryptographic key keylogger
2 4 1 12.8 M 26 ZeroCERT

8699 2021-06-08 16:24 lv.exe  

dba9d5c211d728da4b92e0064a445ecd


AgentTesla Gen1 Gen2 Generic Malware Malicious Packer Malicious Library DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Hijack Network Code injection Http API Internet API Steal credential ScreenShot Downloader P2P persis VirusTotal Malware Code Injection Check memory Checks debugger Creates executable files unpack itself Windows utilities suspicious process AppData folder malicious URLs AntiVM_Disk WriteConsoleW VM Disk Size Check Windows DNS crashed
2 8.8 35 ZeroCERT

8700 2021-06-08 16:40 dootakim.vbs  

7bf15c10dd4e523a1338d054c0ace9d9

Malware Malicious Traffic WMI wscript.exe payload download Creates shortcut Creates executable files Windows ComputerName
16 13 1 1 5.0 M ZeroCERT