Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
10156 2021-07-16 18:14 vbc.exe  

90fb352389fdc0d6c18802eb806ef91a


Loki PWS Loki[b] Loki[m] Malicious Library DNS AntiDebug AntiVM PE File PE32 DLL Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory buffers extracted Creates executable files AppData folder malicious URLs AntiVM_Disk VM Disk Size Check installed browsers check Browser Email ComputerName Software
1 2 7 1 11.2 M 25 ZeroCERT

10157 2021-07-16 18:15 .svchost.exe  

72fe87cb4fd41cf172a9caecbdc6887f


Generic Malware UPX Malicious Packer PE File PE32 VirusTotal Malware RWX flags setting unpack itself
1.6 24 ZeroCERT

10158 2021-07-16 18:17 .wininit.exe  

3c8e2a9bf62c852038be35360b5e491e


RAT Generic Malware Admin Tool (Sysinternals etc ...) AntiDebug AntiVM PE File PE32 .NET EXE FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows Cryptographic key crashed
8 11 2 9.0 M 37 ZeroCERT

10159 2021-07-16 18:18 app.exe  

3bf4787dfdfd09d16433a12f0d9cf83f


UPX PE File OS Processor Check PE32 VirusTotal Malware PDB unpack itself
2.2 M 29 ZeroCERT

10160 2021-07-16 18:21 vbc.exe  

815b463709afb4f88615449674fc2f74


PWS Loki[b] Loki[m] Malicious Library DNS AntiDebug AntiVM PE File PE32 DLL Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory buffers extracted Creates executable files AppData folder malicious URLs installed browsers check Browser Email ComputerName DNS Software
1 2 7 11.0 M 32 ZeroCERT

10161 2021-07-17 11:01 eft.js  

d9179cb5ade5cf82d886234afe1aaec8


AgentTesla browser info stealer Google Chrome User Data Antivirus Socket Create Service Sniff Audio Escalate priviledges KeyLogger Code injection Downloader AntiDebug AntiVM Malware powershell AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI heapspray Creates shortcut ICMP traffic unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW Windows Java ComputerName DNS Cryptographic key keylogger
1 5 2 17.2 ZeroCERT

10162 2021-07-17 11:01 Rkfptszekvzzkfszsixzgcxwmkzusp...  

f976eb9842d206b69aa1da8a50ef51cd


PWS Loki[b] Loki[m] Admin Tool (Sysinternals etc ...) UPX DNS AntiDebug AntiVM PE File PE32 Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory buffers extracted Creates executable files RWX flags setting unpack itself malicious URLs AntiVM_Disk VM Disk Size Check installed browsers check Tofsee Windows Browser Email ComputerName DNS Software
2 4 10 14.0 M 39 ZeroCERT

10163 2021-07-17 11:02 rollerkind2.exe  

28927b939bac2f1c6b0aac8c08ab740a


UPX PE File OS Processor Check PE32 VirusTotal Malware PDB unpack itself
2.2 M 23 ZeroCERT

10164 2021-07-17 11:03 old-2.exe  

1c0bd992f70d9c9a195c20ec2df4cf75


PWS .NET framework RAT Generic Malware Admin Tool (Sysinternals etc ...) AntiDebug AntiVM PE File PE32 .NET EXE FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows Cryptographic key crashed
8 16 1 9.0 M 20 ZeroCERT

10165 2021-07-17 11:05 dllhost.exe  

c93bd6dd85c48cd49dc182d2613a150c


PWS .NET framework RAT Generic Malware Admin Tool (Sysinternals etc ...) PE File PE32 .NET EXE VirusTotal Malware Check memory Checks debugger unpack itself
1.6 M 28 ZeroCERT

10166 2021-07-17 11:05 lv.exe  

e812e01d1bac0e579d9758e61383efd8


NPKI Gen1 Gen2 UPX Malicious Library Malicious Packer PE File PE32 DLL OS Processor Check VirusTotal Malware Code Injection Check memory Checks debugger Creates executable files unpack itself Windows utilities suspicious process AppData folder AntiVM_Disk WriteConsoleW VM Disk Size Check Windows
1 6.2 M 30 ZeroCERT

10167 2021-07-17 11:08 d.exe  

3437bbb0a6be653c667b3091671af69a


RAT Generic Malware SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE VirusTotal Malware AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows ComputerName DNS crashed
1 3 1 12.0 M 31 ZeroCERT

10168 2021-07-17 11:08 dhs.exe  

3e400b3ef10d9805b1fb22cee2d474c2


PWS .NET framework RAT Generic Malware Admin Tool (Sysinternals etc ...) UPX AntiDebug AntiVM PE File PE32 .NET EXE FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows Cryptographic key
14 14 1 8 8.2 M 24 ZeroCERT

10169 2021-07-17 11:10 e68e7b5d9ccf157181e6e798b3b10e...  

a93beabc7854b9ba828eb77edbd2b613


Gen2 Gen1 Generic Malware UPX PE File OS Processor Check PE32 DLL VirusTotal Malware MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself AppData folder sandbox evasion IP Check ComputerName
3 8 1 1 7.6 M 49 ZeroCERT

10170 2021-07-17 11:12 cluton.exe  

173cc49904c607c514e2f4a2054aaca0


PWS Loki[b] Loki[m] Malicious Library DNS AntiDebug AntiVM PE File PE32 DLL Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory buffers extracted Creates executable files AppData folder malicious URLs AntiVM_Disk VM Disk Size Check installed browsers check Browser Email ComputerName Software
1 2 7 11.6 M 43 ZeroCERT