Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
11416 2021-08-17 17:55 8098nz2.exe  

0d035197b133e068ebc338a99f994c54


AgentTesla(IN) Generic Malware Malicious Library Malicious Packer PE File .NET EXE PE32 suspicious privilege Check memory Checks debugger unpack itself
1.2 ZeroCERT

11417 2021-08-17 17:56 file7.exe  

8c69181e218d120c2222c285f73f3434


RAT Generic Malware Themida Packer UPX PE File OS Processor Check .NET EXE PE32 Browser Info Stealer VirusTotal Malware suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Checks Bios Collect installed applications Detects VMWare Check virtual network interfaces VMware anti-virtualization installed browsers check Tofsee Windows Browser ComputerName Firmware DNS Cryptographic key crashed
2 3 1 9.4 M 23 ZeroCERT

11418 2021-08-17 17:58 03da82f27a042bb21948e80c788097...  

445dfcd1f7f35099093f7320d467c76d


UPX Malicious Library PE File OS Processor Check PE32 VirusTotal Malware Check memory Windows crashed
2.0 M 20 ZeroCERT

11419 2021-08-17 18:00 tooltipred.png  

6d477a8502a9d2f05e587b2073b086cf


Emotet Gen1 UPX Malicious Library PE File OS Processor Check PE32 Dridex TrickBot Malware suspicious privilege Malicious Traffic buffers extracted unpack itself Check virtual network interfaces suspicious process Kovter ComputerName Remote Code Execution DNS crashed
1 3 2 4.6 M ZeroCERT

11420 2021-08-17 18:02 dow-4.exe  

6ed87aec021b3fb313ccb925de4985b2


RAT Generic Malware Admin Tool (Sysinternals etc ...) PE File .NET EXE PE32 VirusTotal Malware Check memory Checks debugger unpack itself Windows ComputerName Cryptographic key
2.6 M 22 ZeroCERT

11421 2021-08-17 18:04 1508.exe  

aa5c3aa529d2ad5bf85d45e21408717d


RAT Generic Malware Anti_VM UPX PE File OS Processor Check .NET EXE PE32 Browser Info Stealer VirusTotal Malware suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Checks Bios Collect installed applications Detects VMWare Check virtual network interfaces VMware anti-virtualization installed browsers check Tofsee Windows Browser ComputerName Remote Code Execution Firmware DNS Cryptographic key crashed
2 3 2 9.2 M 26 ZeroCERT

11422 2021-08-18 09:42 PROG8300_projectExecutable.exe  

dba25831a9434a39e84717c9f8f6ba57


Gen2 Gen1 UPX Malicious Library PE File OS Processor Check PE32 PE64 DLL VirusTotal Malware Malicious Traffic Creates executable files WriteConsoleW
1 2 2.6 51 ZeroCERT

11423 2021-08-18 09:44 Has US policy toward the Pales...  

5711989af8510851baf4fec63d67d1e3


Admin Tool (Sysinternals etc ...) UPX Malicious Library Malicious Packer PDF PE File OS Processor Check PE32 GIF Format VirusTotal Malware suspicious privilege MachineGuid Checks debugger WMI Creates shortcut Creates executable files unpack itself Windows utilities Check virtual network interfaces AntiVM_Disk sandbox evasion VM Disk Size Check installed browsers check Windows Browser ComputerName Remote Code Execution DNS crashed
1 1 8.6 38 ZeroCERT

11424 2021-08-18 10:56 installs3.exe  

30d75d7d5fe9cea029423a625f4e7802


RAT PWS .NET framework Generic Malware UPX PE File OS Processor Check .NET EXE PE32 VirusTotal Malware Check memory Checks debugger unpack itself Check virtual network interfaces Windows DNS Cryptographic key
1 5.2 M 42 ZeroCERT

11425 2021-08-18 10:56 Proliv12345.exe  

37682e0e7a16ecef1a19f44177e8b583


PWS .NET framework NPKI Generic Malware PSW Bot LokiBot ZeusBot Admin Tool (Sysinternals etc ...) KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder malicious URLs AntiVM_Disk WriteConsoleW VM Disk Size Check Tofsee Windows ComputerName Cryptographic key
2 1 13.4 15 ZeroCERT

11426 2021-08-18 10:59 sunnyzx.exe  

799c3c52ef032c42c3bb3eb8cad03e95


RAT PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 3 12.8 M 34 ZeroCERT

11427 2021-08-18 10:59 formbookzx.exe  

168d0c902497a9cbf6281aca78482cb3


RAT PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) UPX AntiDebug AntiVM PE File .NET EXE PE32 FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows Cryptographic key
3 6 1 8.4 M 38 ZeroCERT

11428 2021-08-18 11:00 whesilozx.exe  

15ff0a4c0f9b8083b0fee0ddb8a8ceb3


RAT PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName Cryptographic key crashed
9.2 M 39 ZeroCERT

11429 2021-08-18 11:03 vbc.exe  

a9c17b30c3c8d1ab73368929ce6a9ccd


UPX Malicious Library DGA DNS Socket Create Service Sniff Audio Escalate priviledges KeyLogger Code injection HTTP Internet API FTP ScreenShot Http API Steal credential Downloader P2P AntiDebug AntiVM PE File PE32 FormBook Emotet Malware download VirusTotal Malware Buffer PE AutoRuns Code Injection Malicious Traffic buffers extracted Creates executable files RWX flags setting unpack itself Windows utilities suspicious process WriteConsoleW Tofsee Windows ComputerName
14 29 2 10 10.8 M 30 ZeroCERT

11430 2021-08-18 11:03 tmt.exe  

c12b9137c5ceccee311215cbd5a8d7b2


RAT PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName Cryptographic key crashed
9.2 M 36 ZeroCERT