Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
9496 2021-06-30 10:17 bluex.exe  

ace1d8ad9db9b4b8d98ae7396ab4d5f2


PE32 PE File VirusTotal Malware Check memory RWX flags setting unpack itself anti-virtualization
2.8 42 ZeroCERT

9497 2021-06-30 10:17 aguerox.exe  

c38c193cb4f5ffe0f659b9cce043b1bb


RAT Generic Malware UPX Antivirus SMTP KeyLogger AntiDebug AntiVM .NET EXE PE32 PE File Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself Disables Windows Security powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed
2 2 3 2 13.8 M 25 ZeroCERT

9498 2021-06-30 10:20 ZxSp2w7H.ps1  

ac961c6f90b90686d00f09c720399dd8


Generic Malware Antivirus DLL .NET DLL PE32 PE File VirusTotal Malware Check memory Creates executable files unpack itself Windows utilities AppData folder Windows DNS Cryptographic key
4.4 12 ZeroCERT

9499 2021-06-30 10:20 obi1.exe  

43a524a3213879698691d619cc4f5d27


RAT PWS .NET framework Generic Malware SMTP KeyLogger AntiDebug AntiVM .NET EXE PE32 PE File Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Buffer PE suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces malicious URLs IP Check human activity check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed keylogger
2 4 4 14.8 38 ZeroCERT

9500 2021-06-30 14:29 https://kaisjovrnal.blogspot.c...  

474dedf0f24f38ce94bcce0d2d59b1b7


AntiDebug AntiVM JPEG Format MSOffice File PNG Format Code Injection Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
11 12 2 4.2 ZeroCERT

9501 2021-06-30 14:53 https://kaisjovrnal.blogspot.c...  

e9079b1ff20c9e6a353f61c0d9ed9183


AntiDebug AntiVM MSOffice File PNG Format JPEG Format VirusTotal Malware Code Injection Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
22 17 2 4.6 ZeroCERT

9502 2021-06-30 14:59 .................................  

77a7546a06aea8e26df1dc493897e63b


RTF File doc AntiDebug AntiVM LokiBot Malware download Malware c&c MachineGuid Malicious Traffic Check memory exploit crash unpack itself Windows Exploit DNS crashed Downloader
2 3 13 4.4 ZeroCERT

9503 2021-06-30 15:06 kaisjovrnal.blogspot.com.vbs  

dd18c535de1431b53642cd31813906a4

Malware Malicious Traffic buffers extracted WMI wscript.exe payload download Creates shortcut Creates executable files Tofsee Windows ComputerName DNS
2 4 2 1 6.0 M ZeroCERT

9504 2021-06-30 15:09 vbc.exe  

b9f3efaa0601ad882c2409c0a18c5840


Raccoon Stealer Malicious Packer Malicious Library OS Processor Check PE32 PE File PDB unpack itself Windows Remote Code Execution DNS crashed
3.0 ZeroCERT

9505 2021-06-30 18:18 elR3UpuhG0s20yL.exe  

a7f717072a0d35f306a3ff529570800d


RAT PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library SMTP KeyLogger AntiDebug AntiVM .NET EXE PE32 PE File VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process WriteConsoleW Windows ComputerName Cryptographic key crashed
11.0 M 22 ZeroCERT

9506 2021-06-30 18:18 kl.exe  

8354ceaa7ac81f8e475f3f2e8756d282


Generic Malware AntiDebug AntiVM .NET EXE PE32 PE File FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself DNS crashed
3 4 1 9.6 16 ZeroCERT

9507 2021-06-30 18:20 vbc.exe  

961c7c87514eedb683ab4b64d1c3ae6a


RAT PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library SMTP KeyLogger AntiDebug AntiVM .NET EXE PE32 PE File VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName Cryptographic key crashed
9.2 M 34 ZeroCERT

9508 2021-06-30 18:23 nn.exe  

8b044cbf9b624f6e661b20909a7ae5b2


PWS .NET framework Generic Malware UPX Antivirus .NET EXE PE32 PE File VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself powershell.exe wrote suspicious process AppData folder Windows ComputerName DNS Cryptographic key
6.2 26 ZeroCERT

9509 2021-06-30 18:24 ny.exe  

705ad720b2435fcdb0aaa33b5ae1210c


Generic Malware Antivirus .NET EXE PE32 PE File VirusTotal Malware powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself powershell.exe wrote suspicious process AppData folder Windows ComputerName Cryptographic key
5.6 24 ZeroCERT

9510 2021-06-30 18:26 w.exe  

dbc7dec63082150e42c786fbc47dea8a


PWS .NET framework Generic Malware UPX AntiDebug AntiVM .NET EXE PE32 PE File FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself crashed
3 6 1 8.0 M 18 ZeroCERT