Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
9661 2021-07-03 10:15 .wininit.exe  

f8f5b3bad883e0b62fed5af138449db6


PWS Loki[b] Loki[m] .NET framework RAT Generic Malware Admin Tool (Sysinternals etc ...) DNS Socket AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself malicious URLs AntiVM_Disk VM Disk Size Check installed browsers check Windows Browser Email ComputerName DNS Cryptographic key Software
2 6 7 14.8 M 28 ZeroCERT

9662 2021-07-03 10:15 Explorer.exe  

f52a7f9c3814cc82a7ca86db6f2c8934


Generic Malware SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName Cryptographic key crashed
10.2 M 35 ZeroCERT

9663 2021-07-03 10:19 1820789375.exe  

0f4dd44174516703ee52802eec6f49fc


NPKI Gen1 Gen2 Generic Malware Anti_VM UPX PE File PE32 PNG Format DLL OS Processor Check VirusTotal Malware suspicious privilege Check memory Checks debugger Creates shortcut Creates executable files unpack itself AppData folder AntiVM_Disk sandbox evasion VM Disk Size Check installed browsers check Tofsee Browser ComputerName DNS
4 4 2 7.0 M 44 ZeroCERT

9664 2021-07-03 18:24 10d.html  

b26ecf73579c8a01d1024920d21bfdf2


Antivirus AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
2 3.8 ZeroCERT

9665 2021-07-03 18:27 cred.dll  

83ac47cec47d494f4fe62878f545f1a7


PWS Loki[b] Loki[m] PE File DLL PE32 FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Malicious Traffic Check memory Checks debugger unpack itself Email DNS Software
1 1 1 5.8 M 48 ZeroCERT

9666 2021-07-03 18:29 preloader.exe  

9ef7986267bda788fec22557df41e6f1


PE File OS Processor Check PE32 Malware download VirusTotal Malware MachineGuid Malicious Traffic Creates executable files unpack itself AppData folder Tofsee Trojan Downloader
1 6 3 4.4 M 34 ZeroCERT

9667 2021-07-03 18:33 longearthgrinch.png  

3adbcd5aca263146322d0a21e54a1c47


Emotet PE File DLL PE32 Dridex TrickBot Malware suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted RWX flags setting unpack itself Check virtual network interfaces suspicious process Kovter ComputerName DNS crashed
5 12 2 2 7.2 M ZeroCERT

9668 2021-07-04 11:03 windef.exe  

a1e165e1926c0c83123c89fce6b1af56


Antivirus PE File PE32 Malware download VirusTotal Malware IoC powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself powershell.exe wrote suspicious process AppData folder WriteConsoleW Windows ComputerName DNS Cryptographic key crashed
1 2 2 1 7.2 M 54 ZeroCERT

9669 2021-07-04 11:04 SLAC-Setup.exe  

27352c5e2e0505c4a1bd198ed094915f


PWS .NET framework RAT Generic Malware PE File PE32 .NET EXE VirusTotal Malware Check memory Creates executable files unpack itself AppData folder AntiVM_Disk VM Disk Size Check
3.0 30 ZeroCERT

9670 2021-07-04 11:05 cred.dll  

41b6d9d1610bfd9497db3091dfc84b88


PWS Loki[b] Loki[m] PE File DLL PE32 FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware Malicious Traffic Check memory Checks debugger unpack itself Email DNS Software
1 1 1 5.8 54 ZeroCERT

9671 2021-07-04 11:06 paypall.exe  

66b4e1480891e217a8d38d63db386ca4


NPKI Malicious Library UPX DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Hijack Network Code injection Http API Internet API Steal credential ScreenShot Downloader P2P persistence AntiDebug AntiVM PE File PE32 OS Proces Malware download VirusTotal Malware Buffer PE AutoRuns Code Injection Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities suspicious process AppData folder malicious URLs AntiVM_Disk WriteConsoleW VM Disk Size Check SectopRAT Windows ComputerName DNS
2 1 13.6 22 ZeroCERT

9672 2021-07-04 11:08 build.exe  

f41fd95f121782d8d2f4689ef056d293


Malicious Library DGA DNS Socket Http API Internet API ScreenShot AntiDebug AntiVM PE File PE32 OS Processor Check Malware download Dridex VirusTotal Malware Microsoft AutoRuns PDB Code Injection Checks debugger buffers extracted Creates executable files unpack itself AppData folder malicious URLs suspicious TLD Tofsee Windows ComputerName Remote Code Execution DNS crashed
2 6 10 12.4 26 ZeroCERT

9673 2021-07-04 11:10 msiexec.exe  

c67b1ffb63818072eb4cc935b3f51ed5


Cryptocurrency_miner RAT Generic Malware Antivirus PE File .NET EXE PE32 VirusTotal Cryptocurrency Miner Malware Cryptocurrency AutoRuns MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Auto service Check virtual network interfaces suspicious process sandbox evasion Windows Browser DNS
3 3 7 3 8.2 M 21 ZeroCERT

9674 2021-07-04 11:12 build2.exe  

c89fda6449e697936fe56fc265f82731


Malicious Library PE File OS Processor Check PE32 VirusTotal Malware PDB unpack itself Windows Remote Code Execution DNS crashed
1 3.8 M 49 ZeroCERT

9675 2021-07-04 11:14 app.exe  

b83641ae5dfeb4aec3517a5770c9bce5


PE File PE32 PDB unpack itself Remote Code Execution DNS
2.2 M ZeroCERT