Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
12751 2021-09-24 09:07 vbc.exe  

78e101f15647e6c2046aa3af1fc09ee4


UPX PE File PE32 VirusTotal Malware Remote Code Execution
0.8 M 12 ZeroCERT

12752 2021-09-24 09:09 Proof%20Of%20Payment.exe  

03ed41e76169fe171fd5bd680c1eab24


PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) PE File .NET EXE PE32 VirusTotal Malware Check memory Checks debugger unpack itself
2.2 M 27 ZeroCERT

12753 2021-09-24 09:12 walkapp.exe  

4ff604e9e7bb8cc02ec70c357e8928d9


RAT Generic Malware PE File .NET EXE PE32 Malware Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces Tofsee ComputerName
1 2 1 2.2 M ZeroCERT

12754 2021-09-24 09:13 lv.exe  

d61c08b3104e88acd8de39a60dd195c2


Emotet Gen1 Gen2 Generic Malware Themida Packer Malicious Library Anti_VM UPX Malicious Packer DGA DNS Socket Create Service Sniff Audio Escalate priviledges KeyLogger Code injection HTTP Hijack Network Internet API FTP ScreenShot Http API Steal credentia VirusTotal Malware AutoRuns Code Injection Check memory Checks debugger Creates executable files unpack itself Windows utilities AppData folder malicious URLs AntiVM_Disk WriteConsoleW VM Disk Size Check Windows crashed
1 7.4 M 25 ZeroCERT

12755 2021-09-24 09:14 doc.exe  

683ae406bf4a0b1a4dbc0f2391db9771


Generic Malware Antivirus SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware powershell suspicious privilege Code Injection Check memory Checks debugger buffers extracted WMI Creates shortcut ICMP traffic unpack itself powershell.exe wrote suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key crashed
7 12.8 M 40 ZeroCERT

12756 2021-09-24 09:15 vbc.exe  

9ffb0b9eef2df4a9ecdb74ad63e32577


PWS .NET framework Generic Malware AntiDebug AntiVM PE File .NET EXE PE32 FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself crashed
5 12 1 2 9.6 M 44 ZeroCERT

12757 2021-09-24 09:16 xcvzn6sgATucn.cms  

78f2458cc24af9604d6963087bf385bf


Malicious Library PE File OS Processor Check DLL PE32 Malware download Cobalt Strike Ursnif VirusTotal Malware PDB MachineGuid unpack itself Windows ComputerName
1 2 2 2.4 7 ZeroCERT

12758 2021-09-24 09:16 fresh.exe  

2599454a9b82b8e86319faced7487508


PWS .NET framework Generic Malware SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process WriteConsoleW Windows ComputerName crashed
10.8 M 27 ZeroCERT

12759 2021-09-24 09:19 Product_Specifications_Details...  

bbe72c8d0a9c597fb116a040f06255af


KeyBase RAT Generic Malware PE File .NET EXE PE32 VirusTotal Malware Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces Tofsee ComputerName
1 2 1 3.0 M 21 ZeroCERT

12760 2021-09-24 09:19 vbc.exe  

8fdf6032932fa1a0c9b0fd342ee8bee1


RAT PWS .NET framework Gen2 Gen1 Emotet CryptBot Formbook Generic Malware NSIS Malicious Library Malicious Packer UPX Antivirus Admin Tool (Sysinternals etc ...) Anti_VM ASPack KeyLogger ScreenShot AntiDebug AntiVM PE File .NET EXE PE32 OS Processor Check Browser Info Stealer VirusTotal Malware AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW installed browsers check Windows Browser ComputerName
11.4 M 38 ZeroCERT

12761 2021-09-24 09:20 vbc.exe  

7b74904762e17b9fc2337043401456cd


RAT PWS .NET framework Generic Malware AntiDebug AntiVM PE File .NET EXE PE32 FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself
14 15 1 8.8 M 46 ZeroCERT

12762 2021-09-24 09:21 file.exe  

c8aa942d50814189f92ca4a01620b4ed


Malicious Library PE File PE32 VirusTotal Malware PDB unpack itself Remote Code Execution
2.4 M 25 ZeroCERT

12763 2021-09-24 09:21 chungzx.exe  

7f98d772d1fb2415494f7c8a6107050f


AgentTesla RAT PWS .NET framework browser info stealer Generic Malware Google Chrome User Data Socket Sniff Audio Escalate priviledges KeyLogger Code injection Internet API Downloader persistence DGA DNS Create Service HTTP FTP ScreenShot Http API Steal c VirusTotal Malware Buffer PE AutoRuns PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Disables Windows Security WriteConsoleW Windows DNS DDNS keylogger
2 1 14.4 14 ZeroCERT

12764 2021-09-24 09:23 Product_Specifications_Details...  

5627f70136a7169cabb92e648311b855


KeyBase RAT Generic Malware PE File .NET EXE PE32 VirusTotal Malware Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces Tofsee ComputerName
1 2 1 3.0 M 23 ZeroCERT

12765 2021-09-24 09:24 vbc.exe  

989933e361010648c467c6d7b6c2d812


RAT Generic Malware AntiDebug AntiVM PE File .NET EXE PE32 FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself
8 16 3 3 8.4 M 45 ZeroCERT