Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
11176 2021-08-10 17:53 5674d7511aa1fce0a68969dc57375b...  

69175b19d2a89f83fa324703eebb755b


UPX Malicious Library OS Processor Check PE File PE32 PDB unpack itself DNS
1 1.6 M ZeroCERT

11177 2021-08-10 17:56 dcc7975c8a99514da06323f0994cd7...  

506695f323a3e831b28cf194e14d572a


UPX Malicious Library OS Processor Check PE File PE32 PDB unpack itself
1.0 M ZeroCERT

11178 2021-08-10 17:58 vbc.exe  

2d66bba47e64a05860e1cc38ef60eefe


PWS Loki[b] Loki[m] .NET framework Generic Malware Admin Tool (Sysinternals etc ...) DNS Socket AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself malicious URLs installed browsers check Windows Browser Email ComputerName Cryptographic key Software
1 2 7 13.0 M 30 ZeroCERT

11179 2021-08-10 17:59 askinstall5.exe  

baa553f1e49ce769cdece59801cf1922


Gen2 Trojan_PWS_Stealer NPKI BitCoin Credential User Data Generic Malware UPX Malicious Packer Malicious Library SQLite Cookie Anti_VM DGA DNS Socket Create Service Sniff Audio Escalate priviledges KeyLogger Code injection HTTP Internet API FTP ScreenS Browser Info Stealer VirusTotal Malware PDB suspicious privilege Code Injection Malicious Traffic Checks debugger WMI Creates executable files exploit crash unpack itself Windows utilities suspicious process malicious URLs WriteConsoleW installed browsers check Tofsee Windows Exploit Browser ComputerName Remote Code Execution crashed
4 8 1 3 11.4 M 40 ZeroCERT

11180 2021-08-10 21:32 611237846402f.dll  

07684da40ad79495b5db6ddcf723bd8e


Generic Malware UPX Malicious Library OS Processor Check DLL PE File PE32 VirusTotal Malware PDB Check memory unpack itself Tofsee Interception ComputerName
1 7 1 2.4 7 ZeroCERT

11181 2021-08-11 09:25 us.exe  

78f998a3e27a3a76480d4bc25cd37286


RAT PWS .NET framework Generic Malware AntiDebug AntiVM .NET EXE PE File PE32 FormBook Malware download Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows Cryptographic key crashed
5 10 2 10.0 M ZeroCERT

11182 2021-08-11 09:27 sunnyzx.exe  

64c96d9482e68988007c36ff8d3764b1


RAT Generic Malware SMTP KeyLogger AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 3 11.8 M ZeroCERT

11183 2021-08-11 09:27 bigshoezx.exe  

ee3071fbf7d91381442734c6145a11fa


RAT Generic Malware SMTP KeyLogger AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 3 13.6 M 24 ZeroCERT

11184 2021-08-11 09:29 .wininit.exe  

4a18a824aecef26f86a454b0a568ed55


RAT PWS .NET framework Generic Malware UPX Admin Tool (Sysinternals etc ...) AntiDebug AntiVM .NET EXE PE File PE32 FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows DNS Cryptographic key
4 11 2 9.2 M 21 ZeroCERT

11185 2021-08-11 09:29 tooltipred.png  

6ce7c1cb6f680530d26e6035c2adfaa9


Emotet UPX Malicious Library OS Processor Check PE File PE32 Dridex TrickBot Malware Report suspicious privilege Malicious Traffic buffers extracted unpack itself Check virtual network interfaces suspicious process Kovter ComputerName Remote Code Execution DNS crashed
1 5 3 5.0 ZeroCERT

11186 2021-08-11 09:31 Vidik.exe  

b28d42046580408265054e460886c110


UPX Malicious Library OS Processor Check PE File PE32 VirusTotal Malware PDB unpack itself
1.8 M 22 ZeroCERT

11187 2021-08-11 09:32 vbc.exe  

7107c22585cca5ac62b9fe39dbd9daaa


RAT Generic Malware Admin Tool (Sysinternals etc ...) Antivirus AntiDebug AntiVM .NET EXE PE File PE32 FormBook Malware download VirusTotal Malware powershell Buffer PE PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself powershell.exe wrote suspicious process Windows ComputerName DNS Cryptographic key
10 21 2 11.0 M 28 ZeroCERT

11188 2021-08-11 09:34 vc.exe  

5615be335807b5eb2d4c9f59f5f914dd


RAT PWS .NET framework Generic Malware UPX AntiDebug AntiVM .NET EXE PE File PE32 FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows DNS Cryptographic key crashed
4 8 2 11.4 29 ZeroCERT

11189 2021-08-11 09:35 vbc.exe  

100c39652e8851d14fdb2a4996fa1341


UPX Malicious Library DGA DNS Socket Create Service Sniff Audio Escalate priviledges KeyLogger Code injection HTTP Internet API FTP ScreenShot Http API Steal credential Downloader P2P AntiDebug AntiVM PE File PE32 FormBook Emotet Malware download VirusTotal Malware Buffer PE AutoRuns Code Injection Malicious Traffic buffers extracted Creates executable files ICMP traffic RWX flags setting unpack itself Windows utilities suspicious process WriteConsoleW Tofsee Windows ComputerName DNS
15 29 2 3 12.0 M 31 ZeroCERT

11190 2021-08-11 09:35 vbc.exe  

febb47ebfc843b8152c26ab3382ea059


AgentTesla RAT PWS .NET framework Gen2 Emotet Gen1 Formbook CryptBot browser info stealer Generic Malware NSIS Google Chrome User Data UPX Malicious Library Admin Tool (Sysinternals etc ...) Malicious Packer Antivirus Anti_VM Socket Create Service Sniff A Browser Info Stealer VirusTotal Malware AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Checks Bios Detects VirtualBox suspicious process AppData folder WriteConsoleW VMware anti-virtualization installed browsers check Windows Browser ComputerName DNS Cryptographic key Software
1 17.8 M 55 ZeroCERT