Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
13336 2021-10-08 16:51 mavzx.exe  

21d3a09d6c4451c6e326a5361ecb290f


NPKI Generic Malware PE File PE32 .NET EXE VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself
4.8 15 ZeroCERT

13337 2021-10-08 16:53 CCle.exe  

c99e1388d9ff4d547cafec18e4242607


Malicious Library PE File PE32 OS Processor Check PDB unpack itself Remote Code Execution
1.4 ZeroCERT

13338 2021-10-08 16:54 vbc.exe  

1a5224cc3ca9a34e6d04f0c12bd5eaa8


NSIS Malicious Library DGA DNS Socket Create Service Sniff Audio Escalate priviledges KeyLogger Code injection HTTP Internet API FTP ScreenShot Http API Steal credential Downloader P2P persistence AntiDebug AntiVM PE File PE32 DLL Dridex TrickBot Malware AutoRuns Code Injection Check memory Creates executable files unpack itself Windows utilities suspicious process AppData folder malicious URLs WriteConsoleW Kovter Windows ComputerName
2 1 8.0 ZeroCERT

13339 2021-10-08 16:56 Sunbathers.exe  

0db36fb815c659d43624bc706237bf1f


PWS Loki[b] Loki.m AgentTesla RAT browser info stealer Generic Malware ScreenShot AntiDebug AntiVM PE File PE32 .NET EXE VirusTotal Malware Code Injection Check memory Checks debugger buffers extracted ICMP traffic unpack itself Tofsee Windows DNS Cryptographic key crashed
3 3 8.4 33 ZeroCERT

13340 2021-10-08 16:56 browsercleaner3.exe  

4d9d9852244f8d0e19d04dce14cfce8c


Ave Maria WARZONE RAT Generic Malware Malicious Packer Malicious Library AntiDebug AntiVM PE File PE32 Browser Info Stealer VirusTotal Malware suspicious privilege MachineGuid Code Injection Check memory Checks debugger WMI Creates executable files exploit crash unpack itself Windows utilities suspicious process WriteConsoleW installed browsers check Windows Exploit Browser ComputerName crashed
8.8 24 ZeroCERT

13341 2021-10-08 16:58 mix.exe  

a77ee6db00615190335f07a90d53d574


Malicious Library PE File PE32 OS Processor Check VirusTotal Malware PDB unpack itself
1.8 M 22 ZeroCERT

13342 2021-10-08 16:58 vbc.exe  

8c9828082df8346ef2d1b503cc40055f


NSIS Malicious Library PE File PE32 DLL Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Creates executable files unpack itself AppData folder installed browsers check Browser Email ComputerName DNS Software crashed
1 1 6 1 10.8 M 26 ZeroCERT

13343 2021-10-08 17:00 toolspab2.exe  

aa0f192baacb70f697a4b0d26ba31025


Malicious Library AntiDebug AntiVM PE File PE32 OS Processor Check VirusTotal Malware PDB Code Injection Checks debugger buffers extracted unpack itself Remote Code Execution
7.2 M 21 ZeroCERT

13344 2021-10-08 17:00 boopa.exe  

1c38c0b56969a81e7adf89eac12e0d0e


Malicious Library PE File PE32 OS Processor Check VirusTotal Malware PDB unpack itself Remote Code Execution
2.2 M 22 ZeroCERT

13345 2021-10-08 17:01 vbc.exe  

13a1c548abf86e0c908fdeca6fb315fe


NPKI Gen2 Emotet RAT Gen1 PWS .NET framework CryptBot Formbook Generic Malware NSIS Malicious Packer Malicious Library ASPack UPX Antivirus Admin Tool (Sysinternals etc ...) Anti_VM KeyLogger ScreenShot AntiDebug AntiVM PE File PE32 .NET EXE OS Processor Browser Info Stealer VirusTotal Malware AutoRuns Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself AppData folder installed browsers check Windows Browser
8.6 17 ZeroCERT

13346 2021-10-08 17:03 lv.exe  

943f942969b1d3ce25f0f6c95229dbfd


Gen1 Gen2 Generic Malware Themida Packer Malicious Library Admin Tool (Sysinternals etc ...) Malicious Packer PE File PE32 DLL PE64 VirusTotal Malware Check memory Creates executable files unpack itself Checks Bios Detects VMWare AppData folder VMware anti-virtualization Windows Firmware crashed
7.0 41 ZeroCERT

13347 2021-10-08 17:09 lv.exe  

000a8ac13b6903a952c8d4e4efd3cb30


Gen1 Gen2 Generic Malware Themida Packer Malicious Library Admin Tool (Sysinternals etc ...) Malicious Packer PE File PE32 DLL PE64 VirusTotal Malware Check memory Creates executable files unpack itself Checks Bios Detects VMWare AppData folder VMware anti-virtualization Windows Firmware crashed
6.8 36 ZeroCERT

13348 2021-10-08 17:23 nuovo_Ordine-pdf.exe  

dde63ba692e93d2a3b842de8e79298ea


PWS .NET framework Generic Malware SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities Checks Bios Detects VirtualBox suspicious process WriteConsoleW VMware anti-virtualization Windows ComputerName Software crashed
14.0 33 ZeroCERT

13349 2021-10-08 17:24 New Order.exe  

d15230c95d50ec4bd48eb7117ef34fdf


Generic Malware Antivirus DNS AntiDebug AntiVM PE File PE32 .NET EXE VirusTotal Malware powershell Buffer PE AutoRuns suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities powershell.exe wrote suspicious process WriteConsoleW human activity check Windows ComputerName DNS Cryptographic key DDNS
3 1 15.6 23 ZeroCERT

13350 2021-10-08 17:25 diagram_1318555547.xls  

764987da4271d3dd9d7d9f8f78c897e5


MSOffice File VirusTotal Malware RWX flags setting unpack itself suspicious process Tofsee
3 4 2 4.2 16 ZeroCERT