Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8836 2021-06-12 21:01 pdE2wzU92JHyzWh4.exe  

ba164765e442ec1933fd41743ca65773


njRAT Generic Malware PE File .NET EXE PE32 VirusTotal Malware MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces ComputerName DNS crashed
1 2 5.2 M 47 ZeroCERT

8837 2021-06-12 21:01 PicturesLab.exe  

23c3e480318751d3ae8ae72be0974cd3


njRAT PE File .NET EXE PE32 VirusTotal Malware MachineGuid Check memory Checks debugger unpack itself
2.2 M 51 ZeroCERT

8838 2021-06-12 21:03 I-Record.exe  

0013b42646adc1c1f36a7f14573a608a


njRAT PE File .NET EXE PE32 VirusTotal Malware MachineGuid Check memory Checks debugger unpack itself DNS
2.8 M 50 ZeroCERT

8839 2021-06-14 09:52 svvchhost.exe  

1f5c585d127ec40bedca025c08dc32c7


AntiDebug AntiVM PE File .NET EXE PE32 FormBook Malware download VirusTotal Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows DNS Cryptographic key
6 9 2 9.2 47 ZeroCERT

8840 2021-06-14 09:53 http://timesharesgroup.com  


AgentTesla DGA DNS Socket HTTP KeyLogger Http API Internet API ScreenShot Downloader Create Service Sniff Audio Escalate priviledges FTP Hijack Network Code injection Steal credential P2P persistence AntiDebug AntiVM PNG Format MSOffice File Code Injection Creates executable files RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
7 10 2 5.2 guest

8841 2021-06-14 10:08 serrvicce.exe  

6383d401a22fc0fef17b6b075f526321


BitCoin AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Collect installed applications Check virtual network interfaces installed browsers check Tofsee Windows Browser ComputerName DNS Cryptographic key Software crashed
2 3 2 12.4 M 52 ZeroCERT

8842 2021-06-14 10:10 wid.exe  

e590634fbc2e55249d2c4044d92dcad4


AsyncRAT backdoor AntiDebug AntiVM PE File .NET EXE PE32 FormBook Malware download VirusTotal Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted ICMP traffic unpack itself Windows utilities Windows DNS
24 27 3 13.2 M 46 ZeroCERT

8843 2021-06-14 11:48 142.exe  

c6b4231c761948c19b91f86d7b48d0e2


PE File PE32 PNG Format MSOffice File DLL VirusTotal Malware Check memory Creates executable files unpack itself AppData folder Creates autorun.inf DNS
3.8 5 ZeroCERT

8844 2021-06-14 11:49 CuaSoMU.exe  

9154558e751f127a9ea12af0597fd4ce


PE File .NET EXE PE32 Malware download VirusTotal DDoS Malware PDB Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces ComputerName target
4 2 4 4.2 M 59 ZeroCERT

8845 2021-06-14 11:51 nexus.exe  

0b1d339690aa42985c82aa77b266d6f6


DNS AntiDebug AntiVM PE File .NET EXE PE32 Malware download Nanocore VirusTotal Malware c&c Buffer PE AutoRuns PDB suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process WriteConsoleW human activity check Windows ComputerName DNS Cryptographic key
1 1 14.4 M 47 ZeroCERT

8846 2021-06-14 12:08 ScreamSploit.exe  

5c02be60d05b65e7b32e7e2050837a74


AsyncRAT backdoor PWS .NET framework PE File .NET EXE PE32 VirusTotal Malware PDB Check memory Checks debugger unpack itself Windows DNS Cryptographic key
3.2 M 31 ZeroCERT

8847 2021-06-14 12:08 windowss.exe  

171f87e916215ec4a0683cd7566033b4


PWS Loki[b] Loki[m] DNS Socket HTTP KeyLogger Http API Internet API ScreenShot AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself malicious URLs Tofsee Windows ComputerName DNS Cryptographic key crashed
1 2 3 9.8 M 46 ZeroCERT

8848 2021-06-14 12:22 file1.exe  

6523cf4819682c2f900ce0b5d00be1c5


PE File OS Processor Check PE32 VirusTotal Malware PDB unpack itself Windows crashed
2.6 M 20 ZeroCERT

8849 2021-06-14 12:22 sssv.exe  

005aa2cbb0cd7825ec33f851498723bd


BitCoin AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Collect installed applications Check virtual network interfaces installed browsers check Tofsee Windows Browser ComputerName DNS Cryptographic key Software crashed
2 3 2 12.4 M 42 ZeroCERT

8850 2021-06-14 12:24 zhushou_gao_1773841.apk  

11ec6185c4b71787a24cd0d1b8a73cc8

VirusTotal Malware
0.6 14 ZeroCERT