Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8761 2021-06-10 22:42 s.doc  

f3fe5ec3a9f5656e03621e5d573a7c48


RTF File doc VirusTotal Malware buffers extracted exploit crash unpack itself Exploit DNS crashed
1 4.6 M 25 ZeroCERT

8762 2021-06-10 22:43 doc-985.exe  

dca6e8fb2c04552a2a9e3ed7f2688a0b


AsyncRAT backdoor PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Malicious Library PE File .NET EXE PE32 VirusTotal Malware PDB Check memory Checks debugger unpack itself ComputerName DNS
2.8 15 ZeroCERT

8763 2021-06-10 22:46 sat1_0609_2.dll  

1e2385b6c669ba98831b97915f6aceba


PE File DLL OS Processor Check PE32 Dridex TrickBot VirusTotal Malware Report suspicious privilege Malicious Traffic Checks debugger buffers extracted ICMP traffic RWX flags setting unpack itself Check virtual network interfaces suspicious process Kovter ComputerName DNS crashed
1 3 3 9.0 17 ZeroCERT

8764 2021-06-10 22:46 lv.exe  

2bfc43520b982fee79d73b9e052b85d2


AgentTesla Gen1 Gen2 Generic Malware Malicious Library Malicious Packer DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Hijack Network Code injection Http API Internet API Steal credential ScreenShot Downloader P2P persis VirusTotal Malware Code Injection Check memory Checks debugger Creates executable files unpack itself Windows utilities suspicious process AppData folder malicious URLs AntiVM_Disk WriteConsoleW VM Disk Size Check Windows DNS crashed
2 8.0 M 38 ZeroCERT

8765 2021-06-10 22:47 doc-08.exe  

16657fa097cd334973a5489eeff8bafe


PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Malicious Library AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows Cryptographic key
7.8 M 31 ZeroCERT

8766 2021-06-10 22:47 HM5Y9tET7OqUXErV.jpg.ps1  

e52ee922fdec2fd99d7e1e65523f5561


Antivirus VirusTotal Malware powershell Malicious Traffic Check memory Creates shortcut Creates executable files unpack itself Check virtual network interfaces WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key
4 5 1 2 6.8 5 ZeroCERT

8767 2021-06-11 10:59 crisat.exe  

349097f5dd8a72464613c37dfce9f017


AsyncRAT backdoor PWS .NET framework PE File .NET EXE OS Processor Check PE32 VirusTotal Malware Check memory Checks debugger unpack itself Check virtual network interfaces Windows Remote Code Execution Cryptographic key
1 3.4 25 ZeroCERT

8768 2021-06-11 10:59 UnpackChromeEU.exe  

2d2f33da036cf7945401ec14ae9ff6ca


UltraVNC PE File OS Processor Check PE32 Browser Info Stealer VirusTotal Malware PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI exploit crash unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder installed browsers check Tofsee Windows Exploit Browser ComputerName DNS Cryptographic key crashed
1 2 1 10.6 43 ZeroCERT

8769 2021-06-11 10:59 iKmuRjOfjI1V.exe  

86c9cddc86f2f3e40c8316eafacfc62a


AsyncRAT backdoor PWS .NET framework BitCoin AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Collect installed applications Check virtual network interfaces installed browsers check Tofsee Windows Browser ComputerName DNS Cryptographic key Software crashed
2 3 2 10.0 14 ZeroCERT

8770 2021-06-11 11:02 nerik.exe  

6803ee8f500080b6a72a7e391bc4778e


Generic Malware Malicious Packer PE File OS Processor Check PE32 VirusTotal Malware PDB unpack itself Windows Remote Code Execution DNS crashed
3.6 M 30 ZeroCERT

8771 2021-06-11 11:09 Document1 - Microsoft Word.doc...  

55a8f69da427110755203118b875f9a0


AsyncRAT backdoor AntiDebug AntiVM PE File .NET EXE PE32 PNG Format MSOffice File GIF Format JPEG Format VirusTotal Malware AutoRuns PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut Creates executable files RWX flags setting exploit crash unpack itself Windows utilities AntiVM_Disk VM Disk Size Check human activity check Tofsee Windows Exploit ComputerName DNS Cryptographic key crashed
28 18 1 10.4 46 ZeroCERT

8772 2021-06-11 12:09 soft.dll  

5ba7ac7fa4f9e831679832b6cc22aee8


Gen1 Gen2 PE File DLL OS Processor Check PE32 VirusTotal Malware PDB MachineGuid unpack itself ComputerName DNS
2.2 13 ZeroCERT

8773 2021-06-11 12:09 PassPrm.exe  

a8bad974ed7bdca87535e3676de4f48d


AsyncRAT backdoor PE File .NET EXE PE32 VirusTotal Malware PDB Check memory Checks debugger unpack itself Check virtual network interfaces DNS
1 1 3.0 M 40 ZeroCERT

8774 2021-06-11 12:25 f7jk8uisdfkh.exe  

270c3859591599642bd15167765246e3


Ficker Stealer PE File PE32 Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Malware Cryptocurrency wallets Cryptocurrency MachineGuid Check memory ICMP traffic Collect installed applications sandbox evasion anti-virtualization IP Check installed browsers check Ransomware Stealer Browser ComputerName DNS Software
1 4 3 9.4 M 44 ZeroCERT

8775 2021-06-11 12:25 cmd.exe  

bbcb6f6fdf6a96a19d47dc05f30b1d8c


PE File .NET EXE OS Processor Check PE32 VirusTotal Malware AutoRuns PDB Check memory Checks debugger unpack itself Windows utilities suspicious process WriteConsoleW Tofsee Windows ComputerName
2 2 1 5.2 M 37 ZeroCERT