Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
13261 2021-10-07 17:30 Clipper.exe  

a76095f2d5727733b3ca4bd8a51349a2


RAT PWS .NET framework Generic Malware Antivirus AntiDebug AntiVM PE File PE32 .NET EXE powershell suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities powershell.exe wrote suspicious process WriteConsoleW Windows ComputerName Cryptographic key
10.0 M r0d

13262 2021-10-07 17:37 ConsoleApp17.exe  

0497faff25c24f11d0813f8da6b5c2d7


AgentTesla PWS .NET framework browser info stealer Generic Malware Google Chrome User Data Socket Create Service Sniff Audio Escalate priviledges KeyLogger Code injection Downloader AntiDebug AntiVM PE File PE32 .NET EXE VirusTotal Malware AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself AppData folder Windows DNS Cryptographic key DDNS crashed keylogger
2 1 12.2 M 36 ZeroCERT

13263 2021-10-07 17:38 Clipper.exe  

a76095f2d5727733b3ca4bd8a51349a2


RAT PWS .NET framework Generic Malware Antivirus AntiDebug AntiVM PE File PE32 .NET EXE suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities suspicious process WriteConsoleW Windows ComputerName Cryptographic key
9.8 M r0d

13264 2021-10-07 17:38 octane.exe  

d8667b25ba6dda415c8aae718dd4acbe


UPX Malicious Library DGA DNS Socket Create Service Sniff Audio Escalate priviledges KeyLogger Code injection HTTP Internet API FTP ScreenShot Http API Steal credential Downloader P2P AntiDebug AntiVM PE File PE32 Emotet VirusTotal Malware Buffer PE AutoRuns Code Injection buffers extracted Creates executable files RWX flags setting unpack itself Windows utilities suspicious process WriteConsoleW Tofsee Windows ComputerName Remote Code Execution crashed
3 6 1 10.6 M 31 ZeroCERT

13265 2021-10-07 17:39 1.dll  

55ee6dca51e918bd51a000b0899e275a


Malicious Library PE File PE32 OS Processor Check DLL Dridex TrickBot VirusTotal Malware Report suspicious privilege Malicious Traffic Checks debugger buffers extracted unpack itself Check virtual network interfaces suspicious process Kovter ComputerName DNS crashed
1 6 6 1 6.4 M 16 ZeroCERT

13266 2021-10-07 17:39 lifegreen.png  

28a26a67316358ef183f71df68713e92


Malicious Packer Malicious Library PE File PE32 OS Processor Check DLL Dridex TrickBot Malware Report suspicious privilege Malicious Traffic Checks debugger buffers extracted RWX flags setting unpack itself Check virtual network interfaces suspicious process Kovter ComputerName DNS crashed
1 4 5 6.2 M ZeroCERT

13267 2021-10-07 17:42 images.exe  

6d883d583924bab2b456690401265966


Gen2 NPKI Generic Malware ASPack Malicious Library Antivirus PE File PE32 OS Processor Check PE64 DLL Browser Info Stealer VirusTotal Email Client Info Stealer Malware powershell AutoRuns PDB suspicious privilege MachineGuid Check memory Checks debugger buffers extracted WMI Creates shortcut Creates executable files unpack itself powershell.exe wrote suspicious process AntiVM_Disk WriteConsoleW VM Disk Size Check installed browsers check Windows Browser Email ComputerName DNS Cryptographic key
1 3 11.2 M 27 ZeroCERT

13268 2021-10-07 17:43 secret_conversations.html  

e57fdf1dad4fabac8ad020453f07cdbb


AntiDebug AntiVM MSOffice File JPEG Format Code Injection RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
1 2 2 3.8 guest

13269 2021-10-07 18:06 Soft_Manager_Cpm.exe  

c4644ce4651d79a20de41d54fa5f8e73


Generic Malware PE File PE32 .NET EXE VirusTotal Malware MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces ComputerName crashed
1 2 4.6 44 ZeroCERT

13270 2021-10-07 18:09 askinstall58.exe  

55f84bb842413ebe0348409cae00cc12


Gen2 Trojan_PWS_Stealer Credential User Data Generic Malware Malicious Packer Malicious Library SQLite Cookie PE File PE32 OS Processor Check PNG Format Browser Info Stealer VirusTotal Malware PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Checks debugger WMI Creates executable files exploit crash unpack itself Windows utilities suspicious process WriteConsoleW installed browsers check Tofsee Windows Exploit Browser ComputerName Remote Code Execution DNS crashed
4 8 3 3 9.2 M 38 ZeroCERT

13271 2021-10-07 18:10 pub3.exe  

e07fee7a8c4ac7954e14c62aa03475e0


Malicious Library PE File PE32 OS Processor Check PDB unpack itself
1.0 ZeroCERT

13272 2021-10-07 18:11 md7_7dfj.exe  

0122c6b7f2509a0eec1b39c8689bee86


PE File PE32 Browser Info Stealer VirusTotal Malware Malicious Traffic Check memory unpack itself Tofsee Interception Browser Remote Code Execution DNS crashed
2 3 1 1 5.6 M 18 ZeroCERT

13273 2021-10-07 18:13 FolderShare.exe  

cab181c59fd045c2d4c87f600bea3f6f


Generic Malware PE File PE32 .NET EXE PDB MachineGuid Check memory Checks debugger unpack itself ComputerName
1.4 M ZeroCERT

13274 2021-10-07 18:14 CalcCryptoInstalww.exe  

86a1c8f0737fc82085f4a859733c9514


Emotet RAT Gen1 Generic Malware Themida Packer Malicious Library UPX Antivirus PE File PE32 OS Processor Check .NET EXE GIF Format PE64 Browser Info Stealer FTP Client Info Stealer VirusTotal Malware powershell suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files ICMP traffic unpack itself Windows utilities Checks Bios Collect installed applications Detects VMWare powershell.exe wrote Check virtual network interfaces suspicious process AppData folder AntiVM_Disk WriteConsoleW VMware anti-virtualization VM Disk Size Check installed browsers check Windows Browser ComputerName Firmware DNS Cryptographic key Software crashed
3 6 1 13.6 M 8 ZeroCERT

13275 2021-10-07 18:15 ShareFolder.exe  

f66c458713ad1c49fab2f59ceb3abf82


Generic Malware UPX PE File PE32 .NET EXE VirusTotal Malware MachineGuid Check memory Checks debugger unpack itself
2.2 M 28 ZeroCERT