Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
10396 2021-07-23 07:45 ffp.exe  

8d92d0894c3af0058365264f87117f93


UPX Malicious Library PE32 OS Processor Check PE File VirusTotal Malware PDB RWX flags setting unpack itself ComputerName
1 2.2 17 ZeroCERT

10397 2021-07-23 07:59 vbc.exe  

78534ba4abd0468144c93031db340139


PWS .NET framework RAT Generic Malware Admin Tool (Sysinternals etc ...) AntiDebug AntiVM PE32 .NET EXE PE File FormBook Malware download Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows Cryptographic key
10 12 2 8.0 ZeroCERT

10398 2021-07-23 09:12 0722_1626110026.xls  

b9b909ba415fd197adabd75170b9c7f8


Generic Malware VBA_macro Malicious Library DNS Socket ScreenShot AntiDebug AntiVM MSOffice File Browser Info Stealer Malware download FTP Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency Buffer PE MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files RWX flags setting unpack itself Collect installed applications Check virtual network interfaces suspicious process suspicious TLD sandbox evasion anti-virtualization IP Check installed browsers check Ransomware Stealer Windows Browser ComputerName Software
5 8 6 17.4 M guest

10399 2021-07-23 09:14 .audiodg.exe  

a0339a15a2f219b54b3c1a6b4afbc6be


PWS Loki[b] Loki[m] .NET framework RAT Generic Malware DNS Socket AntiDebug AntiVM PE32 .NET EXE PE File Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself malicious URLs installed browsers check Windows Browser Email ComputerName Cryptographic key Software crashed
1 2 6 13.4 M 40 ZeroCERT

10400 2021-07-23 09:14 aguerox.exe  

bad05e5a760ce7c6044eb5107f2163c6


PWS .NET framework RAT Generic Malware AntiDebug AntiVM PE32 .NET EXE PE File FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows Cryptographic key
1 2 1 9.4 M 32 ZeroCERT

10401 2021-07-23 09:16 doc.doc  

1e19621b261fcc2b09d28b0a79f14a60


RTF File doc FormBook Malware download VirusTotal Malware Malicious Traffic ICMP traffic exploit crash unpack itself Tofsee Windows Exploit DNS crashed
5 14 9 4.8 M 28 ZeroCERT

10402 2021-07-23 09:17 ambinx.exe  

699e56ea4da0b0865fc33308a8b09df9


RAT Generic Malware Antivirus SMTP KeyLogger AntiDebug AntiVM PE32 .NET EXE PE File Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself Disables Windows Security powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed
2 2 3 2 14.2 M 25 ZeroCERT

10403 2021-07-23 09:19 whesilox.exe  

facd1c07ffcfb16de518d0c977814d92


PWS .NET framework RAT Generic Malware Admin Tool (Sysinternals etc ...) SMTP KeyLogger AntiDebug AntiVM PE32 .NET EXE PE File VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Windows ComputerName DNS Cryptographic key DDNS
1 2 2 9.4 M 34 ZeroCERT

10404 2021-07-23 09:19 adv.part1  

d24fe7e4e78520c4fc930c5dc4e330f2


UPX Malicious Library PE32 OS Processor Check PE File Dridex TrickBot VirusTotal Malware suspicious privilege Malicious Traffic buffers extracted unpack itself Check virtual network interfaces suspicious process Kovter ComputerName Remote Code Execution DNS crashed
4 5 2 7.0 M 22 ZeroCERT

10405 2021-07-23 09:20 0722_2011508733.xls  

150585947077c079116a856eb0adcde0


Generic Malware VBA_macro Malicious Library MSOffice File VirusTotal Malware Malicious Traffic Checks debugger buffers extracted Creates executable files ICMP traffic RWX flags setting unpack itself Check virtual network interfaces IP Check ComputerName
2 4 1 7.8 M 17 guest

10406 2021-07-23 09:20 .csrss.exe  

4e7c50fb3577f51f87e113c2fc40d5e7


RedLine Stealer Generic Malware UPX Malicious Library PE32 PE File VirusTotal Malware PDB unpack itself
2.6 M 48 ZeroCERT

10407 2021-07-23 09:21 BuildDID.exe  

41aff158bfefe4084b88da1cb7caa13b


RAT BitCoin Generic Malware UPX AntiDebug AntiVM PE32 .NET EXE PE File Browser Info Stealer FTP Client Info Stealer VirusTotal Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Collect installed applications Check virtual network interfaces installed browsers check Tofsee Windows Browser ComputerName Cryptographic key Software crashed
2 4 2 11.8 M 28 ZeroCERT

10408 2021-07-23 09:23 princedanx.exe  

0e715db2198ff670f4bf0e88e0e9b547


NPKI Generic Malware UPX AntiDebug AntiVM PE32 .NET EXE PE File FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself crashed
2 4 1 7.8 M 27 ZeroCERT

10409 2021-07-23 09:23 Build2DID.exe  

69dd97850f63fac1927313fb9983ab58


RAT BitCoin Generic Malware UPX AntiDebug AntiVM PE32 .NET EXE PE File Browser Info Stealer FTP Client Info Stealer VirusTotal Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Collect installed applications Check virtual network interfaces installed browsers check Tofsee Windows Browser ComputerName DNS Cryptographic key Software crashed
2 3 2 12.8 15 ZeroCERT

10410 2021-07-23 09:25 lv.exe  

a6a8f833fdd0b5f4ee7b46714a3d20c7


RedLine Stealer Gen1 Gen2 Malicious Library UPX Malicious Packer PE32 PE File DLL VirusTotal Malware Check memory Creates executable files unpack itself AppData folder
2.4 M 26 ZeroCERT