Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
10951 2021-08-05 17:48 vbc.exe  

27c33e96be7c7e1d76077e391bd6836a


UPX Malicious Library PE File PE32 VirusTotal Malware PDB unpack itself Remote Code Execution
2.4 M 27 ZeroCERT

10952 2021-08-05 17:50 img32.jpg  

7ce0b9ede7956ce43eed5605c01be944


UPX PE File PE32 VirusTotal Malware
1.4 M 33 ZeroCERT

10953 2021-08-05 17:53 chrome.exe  

51c906d4303e37f0cf8e137720bff0b2


AgentTesla backdoor RemcosRAT browser info stealer Google Chrome User Data UPX Malicious Packer Malicious Library DGA DNS Socket Create Service Sniff Audio Escalate priviledges KeyLogger Code injection HTTP Hijack Network Internet API FTP ScreenShot Http Malware download Remcos NetWireRC VirusTotal Malware AutoRuns Code Injection Check memory Creates executable files Windows utilities malicious URLs WriteConsoleW Windows RAT keylogger
2 1 7.6 M 59 ZeroCERT

10954 2021-08-05 19:10 img32.jpg  

7ce0b9ede7956ce43eed5605c01be944


Raccoon Stealer Generic Malware UPX PE File PE32 VirusTotal Malware
1.4 M 33 guest

10955 2021-08-05 23:46 83A65546FFC42C3DD845D8931D94A7...  

67c181cef535a1dac8cfe18ec23b740e


AntiDebug AntiVM Email Client Info Stealer Code Injection Check memory Checks debugger unpack itself Browser Email
3.0 guest

10956 2021-08-06 07:33 5KNTQd5xFuY7hcE.exe  

94589c900f582c827be848f069c01983


PWS .NET framework Generic Malware UPX AntiDebug AntiVM .NET EXE PE File PE32 FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows DNS Cryptographic key
14 15 3 9.6 28 ZeroCERT

10957 2021-08-06 07:48 damn.dll  

56fafea4cf301271c70b9bbacc5409b5


RAT Generic Malware UPX Malicious Packer Anti_VM DLL .NET DLL PE File PE32 VirusTotal Malware PDB
1.0 5 ZeroCERT

10958 2021-08-06 07:50 sek.exe  

ffd9d6d9adc6fed278781b57b8025099


UPX Malicious Library OS Processor Check PE File PE32 VirusTotal Malware Check memory Checks debugger WMI ICMP traffic unpack itself sandbox evasion human activity check ComputerName DNS DDNS
2 1 6.0 M 35 ZeroCERT

10959 2021-08-06 07:50 bitiki.exe  

8d3a5bd971302039d6c8c1feadbb2921


PE File PE32 VirusTotal Malware suspicious privilege ICMP traffic unpack itself Windows DNS DDNS keylogger
2 1 7.4 M 49 ZeroCERT

10960 2021-08-06 07:52 SEKZ.exe  

2fbfdebdbc283ef4789deb8333b6830e


RAT Generic Malware .NET EXE PE File PE32 VirusTotal Malware PDB Check memory Checks debugger unpack itself Check virtual network interfaces
1 1.8 M 7 ZeroCERT

10961 2021-08-06 07:53 google1.exe  

be5517d3c092b84ef10c467704eb7cc4


RAT Generic Malware .NET EXE PE File PE32 PDB Check memory Checks debugger unpack itself Check virtual network interfaces
1 1.8 M ZeroCERT

10962 2021-08-06 08:07 dHAfdxR.img  

7c44e0a43e508476eda5f699d39a0c7f


Emotet UPX Malicious Library OS Processor Check DLL PE File PE32 Dridex TrickBot VirusTotal Malware suspicious privilege Malicious Traffic Checks debugger buffers extracted RWX flags setting unpack itself Check virtual network interfaces suspicious process IP Check Kovter ComputerName DNS
7 6 4 6 6.4 M 9 ZeroCERT

10963 2021-08-06 09:05 bitiki.exe  

8d3a5bd971302039d6c8c1feadbb2921


Generic Malware PE File PE32 VirusTotal Malware suspicious privilege ICMP traffic unpack itself Windows DNS DDNS keylogger
2 1 7.4 M 49 r0d

10964 2021-08-06 09:12 http://lunasier.tistory.com/  

b90dacbcc7c40de40ca3a7d0e5b84831


Antivirus AntiDebug AntiVM PNG Format JPEG Format MSOffice File Code Injection Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
103 38 3 4.6 guest

10965 2021-08-06 09:20 vutomecj.exe  

7598c86263182dca909e4b70a6e5f2bb


Generic Malware UPX Malicious Library OS Processor Check PE File PE32 Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c PDB suspicious privilege MachineGuid Malicious Traffic Check memory unpack itself installed browsers check Browser Email ComputerName Software
1 2 7 7.6 28 ZeroCERT