Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8446 2021-06-01 17:41 svch.exe  

e5e99249a71ae209175217256edd30c0


Antivirus Malicious Packer Escalate priviledges KeyLogger ScreenShot Downloader persistence AntiDebug AntiVM PE File PE32 VirusTotal Malware
1.0 19 ZeroCERT

8447 2021-06-02 07:50 FNH.exe  

616f7519c2af317844666eab115e219f


PE File PE32 VirusTotal Malware RWX flags setting unpack itself DNS crashed
2.2 15 ZeroCERT

8448 2021-06-02 07:52 EHH.exe  

979555d563632cad528a128a3af233bb


PE File PE32 VirusTotal Malware RWX flags setting unpack itself DNS crashed
2.2 M 16 ZeroCERT

8449 2021-06-02 09:20 po8703.exe  

ec901f509871709b2038cfa53a72f577


AsyncRAT backdoor PE File .NET EXE PE32 VirusTotal Malware Check memory Checks debugger unpack itself
2.2 39 ZeroCERT

8450 2021-06-02 09:21 cc200-077.exe  

ffb41067c3ba0fcfbcdefea7ad536443


AsyncRAT backdoor PWS .NET framework Malicious Library PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger unpack itself Windows DNS Cryptographic key
6.0 35 ZeroCERT

8451 2021-06-02 09:23 bug.xlsx  

7fd41119cd2f2bd6fe13aa60eafd534d


MSOffice File Malware download VirusTotal Malware Malicious Traffic exploit crash unpack itself Exploit DNS crashed Downloader
1 1 2 3.8 19 ZeroCERT

8452 2021-06-02 09:23 MAERSK INVOICE, BL, & AWB.doc  

4f9bf95254ac818ee13e8c4915a23aa0


RTF File doc VirusTotal Malware Malicious Traffic buffers extracted exploit crash unpack itself Tofsee Windows Exploit DNS crashed
2 4 4 5.2 M 21 ZeroCERT

8453 2021-06-02 09:25 cc200.exe  

2d3ca3ef781f7ae9d4db875d2f106bd1


AsyncRAT backdoor PWS .NET framework Anti_VM Malicious Library AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows Cryptographic key
7.4 M 20 ZeroCERT

8454 2021-06-02 09:25 PO_20880536,pdf.7z  

a98deab6a48941d96e070a75fcbc56d5


Escalate priviledges KeyLogger AntiDebug AntiVM VirusTotal Malware suspicious privilege Check memory Checks debugger unpack itself DNS
1 2.8 M 19 ZeroCERT

8455 2021-06-02 09:27 freeold.exe  

5108b268343f682e45b04f1af1dab2e3


Malicious Library AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself malicious URLs Windows Cryptographic key
8.4 47 ZeroCERT

8456 2021-06-02 09:30 n.dot  

5a7858fdfd59904990a6a5f019c80b80


RTF File doc AntiDebug AntiVM Malware download VirusTotal Malware MachineGuid Check memory exploit crash unpack itself Windows Exploit DNS DDNS crashed Downloader
1 4 3 5.6 M 27 ZeroCERT

8457 2021-06-02 09:30 cc200-07.exe  

e3aa230134fe078f662113eeb7ccc173


PWS .NET framework Malicious Library AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process AppData folder Windows DNS
11.6 M 32 ZeroCERT

8458 2021-06-02 09:31 ConsoleApp18.exe  

30467fd98253f96d877581e5af9c18f9


AsyncRAT backdoor SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName DNS crashed
1 9.4 M 23 ZeroCERT

8459 2021-06-02 09:32 cc200-08.exe  

958b46473acadafb02ea38355ec436c2


AsyncRAT backdoor PWS .NET framework Malicious Library AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself
7.2 M 27 ZeroCERT

8460 2021-06-02 09:36 free-09.exe  

f35cee5adee51bfe480b060aa4b3ca92


AsyncRAT backdoor PWS .NET framework Malicious Packer ScreenShot AntiDebug AntiVM PE File .NET EXE PE32 FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself
20 21 2 10 8.8 M 46 ZeroCERT