Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
9196 2021-06-24 19:09 downfile.asp  

fe5e690adf7c29a5d31a7025667d24a7


PE File PE32 JPEG Format PNG Format VirusTotal Malware Check memory buffers extracted Creates executable files RWX flags setting unpack itself AntiVM_Disk VM Disk Size Check Tofsee Interception Windows crashed keylogger
126 7 1 5.6 13 ZeroCERT

9197 2021-06-24 19:11 sfx_123_701.exe  

c8d1263386f7cb98ca1795ba2558a443


DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Code injection Http API Internet API Steal credential ScreenShot Downloader P2P Hijack Network persistence AntiDebug AntiVM PE File OS Processor Check PE32 DLL VirusTotal Malware PDB suspicious privilege Code Injection Check memory WMI Creates executable files unpack itself Windows utilities suspicious process AppData folder malicious URLs WriteConsoleW Windows ComputerName Remote Code Execution DNS
7.6 20 ZeroCERT

9198 2021-06-24 19:12 DvDUsSet.exe  

65de52a852356f9e0aea8b43e67105f7


Gen1 PWS .NET framework Generic Malware PE File .NET EXE PE32 DLL OS Processor Check Browser Info Stealer FTP Client Info Stealer VirusTotal Malware Cryptocurrency wallets Cryptocurrency AutoRuns suspicious privilege MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files ICMP traffic unpack itself Collect installed applications Check virtual network interfaces AppData folder installed browsers check Tofsee Ransomware Windows Browser ComputerName Cryptographic key Software crashed
11 6 1 12.4 35 ZeroCERT

9199 2021-06-24 19:15 copier-hj2.exe  

a3f7f6e55e33bd9eb20d6f08425df42a


Generic Malware PE File .NET EXE PE32 VirusTotal Malware MachineGuid Check memory Checks debugger unpack itself
2.0 38 ZeroCERT

9200 2021-06-24 19:15 staged.exe  

254a83dec82335daf2ca5eea7ea3fa9a


Malicious Library PE File PE32 Dridex TrickBot VirusTotal Malware RWX flags setting unpack itself Kovter ComputerName DNS
1 4 1 5.8 51 ZeroCERT

9201 2021-06-24 19:15 reddd.exe  

9f45e62d5df98c831e4a9caf5dc5ec27


AsyncRAT backdoor BitCoin Generic Malware AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Collect installed applications Check virtual network interfaces installed browsers check Tofsee Windows Browser ComputerName DNS Cryptographic key crashed
2 3 2 10.8 24 ZeroCERT

9202 2021-06-24 19:17 Pupdate.exe  

a7e34959537cedd0cfef50389edf3b03


PE File PE32 VirusTotal Malware
1.0 12 ZeroCERT

9203 2021-06-24 19:18 fj37ruwe5.exe  

95762a936318d338049d7d27216ceda4


AsyncRAT backdoor Generic Malware AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName crashed
1 2 1 12.2 36 ZeroCERT

9204 2021-06-24 19:20 20210511a.exe  

ad6509463c3fe2164613c56a909807f3


Gen1 VMProtect PE File OS Processor Check PE32 VirusTotal Malware suspicious privilege Check memory Creates executable files unpack itself Windows utilities suspicious process WriteConsoleW Windows Remote Code Execution DNS
5.4 23 ZeroCERT

9205 2021-06-24 19:22 3EBCE3A4.Png  

808c722e8a8c165b817196f050f70d39


MSOffice File VirusTotal Malware
1.0 34 ZeroCERT

9206 2021-06-24 19:22 sxx.exe  

8d99254d17f2ea92ac1910f82c50d18f


Generic Malware AntiDebug AntiVM PE File .NET EXE PE32 FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself crashed
3 6 1 8.2 24 ZeroCERT

9207 2021-06-24 19:22 stagelessexe.exe  

088bd377384bc07c458f3b6bd5d54dbd


Malicious Library PE File PE32 VirusTotal Malware RWX flags setting ComputerName DNS
2 4.4 58 ZeroCERT

9208 2021-06-24 19:24 p3.exe  

b9d0d135d4feddc5dbda11c5aa4cc586


Malicious Library DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Hijack Network Code injection Http API Internet API Steal credential ScreenShot Downloader P2P persistence AntiDebug AntiVM PE File PE32 OS Processor Check VirusTotal Malware Code Injection Check memory Checks debugger Creates executable files unpack itself Windows utilities suspicious process malicious URLs AntiVM_Disk WriteConsoleW anti-virtualization VM Disk Size Check Windows
1 6.8 35 ZeroCERT

9209 2021-06-24 19:26 vbv.exe  

c9aaebff7a6bfa505bf2e171c3775df0


Generic Malware Antivirus DNS AntiDebug AntiVM PE File .NET EXE PE32 Malware download Nanocore VirusTotal Malware c&c powershell Buffer PE AutoRuns suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself powershell.exe wrote suspicious process WriteConsoleW human activity check Windows ComputerName DNS Cryptographic key DDNS crashed
2 2 14.4 45 ZeroCERT

9210 2021-06-24 19:27 Regnator.exe  

da1beec86fb22f7e885ce7d96704998a


PE File PE32 VirusTotal Malware Remote Code Execution
1.4 11 ZeroCERT