Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
9331 2021-06-25 09:00 mons.exe  

7e06ff8e96654584763cb9f4b857bdfb


PWS Loki[b] Loki[m] AsyncRAT backdoor .NET framework Generic Malware DNS KeyLogger ScreenShot DGA Socket Create Service Sniff Audio HTTP Escalate priviledges FTP Code injection Http API Internet API Steal credential Downloader P2P AntiDebug AntiVM AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities WriteConsoleW Windows DNS crashed
1 9.0 ZeroCERT

9332 2021-06-25 09:01 xmrig.exe  

11029e2a2f75c2b8612c197e3636e37d


UPX PE File PE32 VirusTotal Malware WriteConsoleW DNS
2.0 61 ZeroCERT

9333 2021-06-25 09:05 Blockchain Intelligence Group ...  

cf431e6b85b266c2e0ee00d484c5b823

Vulnerability unpack itself DNS
2.4 ZeroCERT

9334 2021-06-25 09:06 NVDisplay.exe  

a4ec33b8042adbea91f26c478a283c50


AsyncRAT backdoor PWS .NET framework Generic Malware PE File .NET EXE PE32 VirusTotal Malware AutoRuns suspicious privilege Code Injection Check memory Checks debugger unpack itself Windows DNS crashed
6.4 23 ZeroCERT

9335 2021-06-25 09:19 vbc.exe  

3cc22a1ec55d679078a0420d0aa35f69


Malicious Packer PE File PE32 VirusTotal Malware Check memory RWX flags setting unpack itself DNS crashed
3.0 45 ZeroCERT

9336 2021-06-25 09:22 cop.exe  

0de31315e71fdd32cb0c1fd5649ff3bf


AsyncRAT backdoor PWS .NET framework Ave Maria WARZONE RAT Generic Malware Antivirus PE File .NET EXE PE32 VirusTotal Malware powershell AutoRuns suspicious privilege Code Injection Check memory Checks debugger Creates shortcut Creates executable files unpack itself suspicious process WriteConsoleW Windows ComputerName Cryptographic key crashed
10.2 28 ZeroCERT

9337 2021-06-25 09:37 pcad1.exe  

c7af1f6747d5c61e97d556dec9aec85c


Antivirus PE File OS Processor Check PE32 Malware download VirusTotal Malware Creates executable files AppData folder sandbox evasion WriteConsoleW Interception Windows
1 4 3 5.2 38 ZeroCERT

9338 2021-06-25 09:38 2022c578cf7429b85615d4819d161e...  

41c69a7f93fbe7edc44fd1b09795fa67


Gen2 PE File OS Processor Check PE32 DLL GIF Format VirusTotal Malware MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files ICMP traffic unpack itself AppData folder sandbox evasion IP Check DNS
3 7 2 2 8.8 M 47 ZeroCERT

9339 2021-06-25 09:38 update.exe  

09d1bb01da8b74cca682766758b4d4bd


PWS .NET framework Generic Malware Malicious Packer SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Windows ComputerName crashed
11.6 29 ZeroCERT

9340 2021-06-25 09:39 PO%2093951170.xls  

f32e26c6ae13dac45097c72b8c8249f5


VBA_macro MSOffice File VirusTotal Malware unpack itself Tofsee
1 20 6 1 3.2 M 23 ZeroCERT

9341 2021-06-25 09:40 vpn_windows.exe  

c6f1fd934179d264115dd784f2e680b2


Emotet NPKI AsyncRAT backdoor Generic Malware Antivirus DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Code injection Http API Internet API Steal credential ScreenShot Downloader P2P persistence AntiDebug AntiVM PE File VirusTotal Malware powershell suspicious privilege Code Injection Check memory Checks debugger Creates shortcut Creates executable files unpack itself Windows utilities Disables Windows Security powershell.exe wrote Check virtual network interfaces suspicious process AntiVM_Disk WriteConsoleW VM Disk Size Check Windows ComputerName DNS Cryptographic key
2 10.6 45 ZeroCERT

9342 2021-06-25 09:41 read_dll32.dll  

fce211eb34132eb6116b66c3e27eb2de


PE File DLL OS Processor Check PE32 VirusTotal Malware PDB Checks debugger unpack itself DNS crashed
2.4 8 ZeroCERT

9343 2021-06-25 09:43 gallerywp.exe  

73da35da64ddbe9a74984d4638fdc045


Process Kill CryptGenKey FindFirstVolume PE File OS Processor Check Device_File_Check PE32 VirusTotal Malware Checks debugger unpack itself Tofsee
1 2 1 2.0 30 ZeroCERT

9344 2021-06-25 09:44 BeatriceServer_packed.img  

2dddac86aa8164a0428f861ca2afa2e0


PE File PE32 VirusTotal Malware Check memory Checks debugger unpack itself DNS
4.0 39 ZeroCERT

9345 2021-06-25 09:44 so2game.exe  

13511a7a45e3fa0b250a85484ce97150


DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Code injection Http API Internet API Steal credential ScreenShot Downloader P2P persistence AntiDebug AntiVM PE File PE32 MSOffice File AutoRuns Code Injection Checks debugger Creates executable files RWX flags setting unpack itself Windows utilities suspicious process sandbox evasion WriteConsoleW Windows ComputerName DNS crashed
8.0 ZeroCERT