Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8791 2021-06-11 13:31 black1.txt.ps1  

c8e15e41f1b6c3c7e49caa7cc853cde0


Anti_VM Antivirus SMTP KeyLogger AntiDebug AntiVM Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces WriteConsoleW Windows Browser Email ComputerName DNS Cryptographic key Software crashed keylogger
1 1 1 13.4 M 3 ZeroCERT

8792 2021-06-11 13:39 logo.png  

526d56017ef5105277fe0d366c95c39d


PE File OS Processor Check PE32 VirusTotal Malware Malicious Traffic Tofsee DNS
1 2 1 2.6 M 25 ZeroCERT

8793 2021-06-11 15:54 http://Pokec.com  

412faa550649436fb221474c3c314b1a


AgentTesla Antivirus DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Hijack Network Code injection Http API Internet API Steal credential ScreenShot Downloader P2P persistence AntiDebug AntiVM JPEG Format PNG Format MSOff Code Injection Creates executable files RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
47 10 2 4.6 guest

8794 2021-06-11 16:00 http://b.ns36.de  


AgentTesla DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Hijack Network Code injection Http API Internet API Steal credential ScreenShot Downloader P2P persistence AntiDebug AntiVM MSOffice File PNG Format JPEG Format Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 2 5.6 guest

8795 2021-06-11 16:22 index2.html  

be8764f2800cc28a19b745fd6f81dba9


AntiDebug AntiVM MSOffice File PNG Format JPEG Format VirusTotal Malware Code Injection Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
33 7 2 5.2 17 ZeroCERT

8796 2021-06-11 16:37 M0011.cab  

bfd9adc75c1b260cbc0aea6e544f080d


Escalate priviledges KeyLogger AntiDebug AntiVM suspicious privilege Check memory Checks debugger unpack itself DNS
2.2 ZeroCERT

8797 2021-06-11 17:20 http://kf.carthage2s.com/XtmkL...  

b4e2699346ce3d5f87374a32403e3464


AsyncRAT backdoor PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Malicious Library AntiDebug AntiVM PE File .NET EXE OS Processor Check PE32 MSOffice File Code Injection Creates executable files exploit crash unpack itself Windows utilities AppData folder Tofsee Windows Exploit DNS crashed
1 2 3 4.2 39 Kim.GS

8798 2021-06-11 17:44 XtmkLSmftnsk6TlB.exe  

b4e2699346ce3d5f87374a32403e3464


AsyncRAT backdoor PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Malicious Library Antivirus AntiDebug AntiVM PE File .NET EXE OS Processor Check PE32 VirusTotal Malware powershell AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities Disables Windows Security powershell.exe wrote suspicious process WriteConsoleW Windows ComputerName Cryptographic key crashed
11.8 39 ZeroCERT

8799 2021-06-12 11:05 oCs.txt.html  

57ae0fd6b13d1be4fdc0e1171a9ea4d8


VBScript PowerShell Obfuscated File VirusTotal Malware DNS crashed
1.4 M 16 ZeroCERT

8800 2021-06-12 11:15 Clean_lol123.txt.html  

a3b75be1163014e2f01e87adc2d49724


Antivirus AntiDebug AntiVM VirusTotal Malware powershell suspicious privilege MachineGuid Code Injection Check memory Checks debugger Creates shortcut unpack itself Windows utilities powershell.exe wrote suspicious process Windows ComputerName DNS Cryptographic key
3 2 6.8 14 ZeroCERT

8801 2021-06-12 11:25 RFL_0769002.exe  

3c88c6ef1a906bc81fc6b5b7fc478e0c


AsyncRAT backdoor AntiDebug AntiVM PE File .NET EXE PE32 FormBook Malware download VirusTotal Malware suspicious privilege Malicious Traffic unpack itself
1 2 1 3.6 M 42 ZeroCERT

8802 2021-06-12 11:27 rfl_01098752.exe  

d2a8ef4a18e3c6dc377daf765b37a9ca


AsyncRAT backdoor AntiDebug AntiVM PE File .NET EXE PE32 FormBook Malware download VirusTotal Malware suspicious privilege Malicious Traffic unpack itself DNS
1 2 1 4.0 M 39 ZeroCERT

8803 2021-06-12 11:28 ner.exe  

4e99138abad19c9cba519e39083831c5


Generic Malware Malicious Packer PE File OS Processor Check PE32 VirusTotal Malware PDB unpack itself Windows DNS crashed
1 4.6 M 45 ZeroCERT

8804 2021-06-12 11:29 290-App19.exe  

2648886dbd37ccc239ca91bd3d2f4e5f


AsyncRAT backdoor SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces VMware IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 9.8 M 42 ZeroCERT

8805 2021-06-12 12:44 x.exe  

b8764252ff52d8b29685298a9eda35f1


Antivirus PE File PE64 VirusTotal Malware powershell AutoRuns suspicious privilege MachineGuid Check memory Checks debugger Creates shortcut Creates executable files unpack itself Windows utilities powershell.exe wrote suspicious process WriteConsoleW Windows ComputerName Cryptographic key
7.4 M 27 ZeroCERT