Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
9511 2021-06-30 18:27 sza.scr  

1c1b93412ab9925460ee78ebf5c76a15


Gen1 Generic Malware AntiDebug AntiVM .NET EXE PE32 PE File DLL OS Processor Check JPEG Format Browser Info Stealer Malware download Vidar VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities Collect installed applications suspicious process AppData folder WriteConsoleW anti-virtualization installed browsers check OskiStealer Stealer Windows Browser Email ComputerName DNS crashed Password
9 1 5 17.4 M 19 ZeroCERT

9512 2021-06-30 18:28 sm.exe  

93ba3f6589d1765284d285257ef2b3b7


Generic Malware AntiDebug AntiVM .NET EXE PE32 PE File FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows utilities AppData folder Windows DNS crashed
2 5 2 10.8 M 18 ZeroCERT

9513 2021-06-30 18:28 zk.exe  

97a3aa2b0a6e0a26fca4db32eaaec5ef


PWS .NET framework Generic Malware AntiDebug AntiVM .NET EXE PE32 PE File FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself DNS crashed
2 5 2 8.4 M 31 ZeroCERT

9514 2021-06-30 18:31 vin.exe  

4c273ea74257fef4e25796421320b5fd


Generic Malware AntiDebug AntiVM .NET EXE PE32 PE File FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows utilities AppData folder Windows DNS crashed
3 6 1 9.8 M 17 ZeroCERT

9515 2021-06-30 18:31 v.exe  

fb7152e24744c5dcde84318931ca8946


PWS .NET framework Generic Malware UPX AntiDebug AntiVM .NET EXE PE32 PE File FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself crashed
3 6 1 8.2 M 22 ZeroCERT

9516 2021-06-30 18:33 ou.exe  

8d1a835aec4a08b9f3bd3be40c3de3e4


Gen1 Generic Malware AntiDebug AntiVM .NET EXE PE32 PE File DLL OS Processor Check JPEG Format Browser Info Stealer Malware download Vidar VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities Collect installed applications suspicious process AppData folder WriteConsoleW anti-virtualization installed browsers check OskiStealer Stealer Windows Browser Email ComputerName DNS crashed Password
11 2 5 2 17.6 M 21 ZeroCERT

9517 2021-07-01 06:41 ab.exe  

d6f3ec9f9650c5a9f881e76c16115315


RAT Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library SMTP KeyLogger AntiDebug AntiVM .NET EXE PE32 PE File VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key crashed
13.0 23 ZeroCERT

9518 2021-07-01 06:41 nd.exe  

8ebc020b149eb9d1b9334e5738e162ed


RAT Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library SMTP KeyLogger AntiDebug AntiVM .NET EXE PE32 PE File VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process WriteConsoleW Windows ComputerName Cryptographic key crashed
12.6 M 33 ZeroCERT

9519 2021-07-01 06:43 bd.exe  

b06e8bd5506008defc38137bd8c3bac5


RAT Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library SMTP KeyLogger AntiDebug AntiVM .NET EXE PE32 PE File VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key crashed
11.8 M 18 ZeroCERT

9520 2021-07-01 06:44 c.wbk  

0a3c83c66f87b9bcd8472d49ffd75c3a


RTF File doc AntiDebug AntiVM LokiBot Malware download VirusTotal Malware c&c MachineGuid Malicious Traffic Check memory exploit crash unpack itself Windows Exploit DNS crashed Downloader
2 3 13 5.2 M 29 ZeroCERT

9521 2021-07-01 06:46 mn.exe  

8164a1349e8383533cf3558270c76a02


RAT Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library SMTP KeyLogger AntiDebug AntiVM .NET EXE PE32 PE File VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName DNS Cryptographic key crashed
10.0 M 25 ZeroCERT

9522 2021-07-01 06:48 mb.exe  

d93f569ff54a1dd918388389b5007099


RAT Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library SMTP KeyLogger AntiDebug AntiVM .NET EXE PE32 PE File suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key crashed
11.2 M ZeroCERT

9523 2021-07-01 06:51 .................................  

526215ad42e660832313d9f2d354b507


RTF File doc AntiDebug AntiVM FormBook Malware download VirusTotal Malware MachineGuid Malicious Traffic exploit crash unpack itself Windows Exploit DNS crashed Downloader
3 5 7 6.0 M 25 ZeroCERT

9524 2021-07-01 06:53 bm.exe  

ebdb74e01f6747c5e3e215a404e70fb6


RAT Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library SMTP KeyLogger AntiDebug AntiVM .NET EXE PE32 PE File VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName DNS Cryptographic key crashed
9.8 M 19 ZeroCERT

9525 2021-07-01 06:55 ob.exe  

9d70ca0ef03453c63283af5f52e1a2f5


RAT Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library SMTP KeyLogger AntiDebug AntiVM .NET EXE PE32 PE File VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key crashed
11.8 M 18 ZeroCERT