Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
10426 2021-07-23 09:43 onedrive.exe  

d0aa862e7e3d80ed48ab0bfe0eb3dec8


RAT Generic Malware Malicious Packer PE32 .NET EXE PE File Malware download njRAT VirusTotal Malware PDB suspicious privilege Check memory Checks debugger unpack itself ComputerName
2 1 3.4 M 22 ZeroCERT

10427 2021-07-23 09:44 pool-1.exe  

04ea3fcf816b22f98adf5267204615f0


PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) AntiDebug AntiVM PE32 .NET EXE PE File FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows Cryptographic key
9 18 1 8 8.4 M 31 ZeroCERT

10428 2021-07-23 09:45 3.txt  

83be60383dbe5cd4e9b29cdfedab74eb


Antivirus ScreenShot AntiDebug AntiVM VirusTotal Malware Check memory unpack itself
1.4 M 1 ZeroCERT

10429 2021-07-23 09:45 okilo.exe  

e85a0e1e81acbcea6a0e10eeedf32f6d


PWS .NET framework RAT Generic Malware Admin Tool (Sysinternals etc ...) SMTP KeyLogger AntiDebug AntiVM PE32 .NET EXE PE File VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key crashed
1 12.8 M 25 ZeroCERT

10430 2021-07-23 09:47 faster4upc.exe  

888ab99280a081717ec5c5749266d1bd


PE64 PE File VirusTotal Malware crashed
1.6 M 24 ZeroCERT

10431 2021-07-23 09:47 sw.wbk  

7f52a50297c5622ebf51bcae89ad71fd


RTF File doc AntiDebug AntiVM Malware download VirusTotal Malware MachineGuid Malicious Traffic Check memory Checks debugger exploit crash unpack itself Windows Exploit DNS Cryptographic key crashed Downloader
1 1 6 6.0 M 31 ZeroCERT

10432 2021-07-23 09:49 vbc.exe  

422e50c25edd184233d2b19609cb1e05


PE32 PE File Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege MachineGuid Check memory unpack itself installed browsers check Browser Email ComputerName DNS Software
1 1 1 6.2 M 28 ZeroCERT

10433 2021-07-23 09:50 Invoice_53907801.xls  

2c13b06a4c6d4d880060037edf641ad5


Dridex VBA_macro Malicious Library MSOffice File PE32 DLL PE File VirusTotal Malware Check memory buffers extracted Creates executable files unpack itself suspicious process Windows
1 2 1 3.2 M 21 ZeroCERT

10434 2021-07-23 09:52 sharp.exe  

de630bb125976ff343544b5645ea3ea1


Antivirus KeyLogger ScreenShot AntiDebug AntiVM PE64 PE File FormBook Malware download VirusTotal Malware powershell suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut ICMP traffic unpack itself powershell.exe wrote suspicious process AntiVM_Disk WriteConsoleW VM Disk Size Check Tofsee Windows ComputerName Cryptographic key
2 8 2 14.6 M 17 ZeroCERT

10435 2021-07-23 09:53 pool-2.exe  

734a568749c7879e5ca5ea2b8e082f5e


PWS .NET framework RAT Generic Malware Admin Tool (Sysinternals etc ...) AntiDebug AntiVM PE32 .NET EXE PE File FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows Cryptographic key
7 15 2 3 8.2 M 24 ZeroCERT

10436 2021-07-23 09:54 Encoding.txt.vbs  

9849195d7fe53ea210a2115dc190207f

VirusTotal Malware unpack itself crashed
1.0 1 ZeroCERT

10437 2021-07-23 09:54 usermasabikx.exe  

dc6a5d1b3accb015fe2b6f91176c57c5


PWS .NET framework RAT Generic Malware Admin Tool (Sysinternals etc ...) SMTP KeyLogger AntiDebug AntiVM PE32 .NET EXE PE File VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName Cryptographic key crashed
9.0 M 29 ZeroCERT

10438 2021-07-23 09:57 templezx.exe  

2a325a8d5588a4a0f59bedc75142082a


RAT Generic Malware Antivirus SMTP KeyLogger AntiDebug AntiVM PE32 .NET EXE PE File Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself Disables Windows Security powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed keylogger
2 2 3 2 16.0 M 21 ZeroCERT

10439 2021-07-23 09:58 Server.exe  

f4777ed999fd8352227e750ac0e1b85d


njRAT backdoor Generic Malware PE32 .NET EXE PE File Malware download njRAT VirusTotal Malware ICMP traffic WriteConsoleW
2 1 2.2 M 56 ZeroCERT

10440 2021-07-23 10:01 mazxfrnd.exe  

679e61e35641582d91f79ec97752b2a5


PWS .NET framework RAT Generic Malware Admin Tool (Sysinternals etc ...) SMTP KeyLogger AntiDebug AntiVM PE32 .NET EXE PE File VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName DNS Cryptographic key crashed
1 9.8 M 34 ZeroCERT