Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
9856 2021-07-09 18:19 strt.exe  

b214cee84b16aeb61636a83879b2fc9a


PWS .NET framework email stealer Generic Malware Malicious Packer DNS Socket Escalate priviledges KeyLogger Code injection Downloader persistence AntiDebug AntiVM .NET EXE PE32 PE File VirusTotal Malware suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities suspicious process AppData folder AntiVM_Disk WriteConsoleW VM Disk Size Check Windows ComputerName DNS crashed
1 12.8 31 ZeroCERT

9857 2021-07-09 18:21 rremit.exe  

2f2570c8950c559876c0f5e68b47a03a


RAT Generic Malware PDF AntiDebug AntiVM .NET EXE PE32 PE File VirusTotal Malware AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself malicious URLs Windows Cryptographic key crashed
12 12 9.8 20 ZeroCERT

9858 2021-07-09 18:21 1.txt  

175e623cb74600fba53df0db094894b0


ScreenShot AntiDebug AntiVM ELF VirusTotal Malware Check memory unpack itself DNS
2 2.8 43 ZeroCERT

9859 2021-07-09 18:22 shell.exe  

5e982c02cb02514fbbf943021003ae16


RAT Generic Malware Antivirus AntiDebug AntiVM PE32 OS Processor Check PE File .NET EXE VirusTotal Malware powershell AutoRuns PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger Creates shortcut Creates executable files unpack itself Windows utilities Disables Windows Security Check virtual network interfaces suspicious process WriteConsoleW Windows ComputerName Remote Code Execution DNS Cryptographic key
1 1 12.2 30 ZeroCERT

9860 2021-07-09 18:24 01_extracted.exe  

901cb4e371ce84b11a1b54eef6877acb


RAT Generic Malware UPX .NET EXE PE32 PE File VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Windows Cryptographic key
2 5 6.4 25 ZeroCERT

9861 2021-07-09 18:24 1a.txt  

429164dbad09cd108d22105e628a3daa


ScreenShot AntiDebug AntiVM ELF VirusTotal Malware Check memory unpack itself DNS
1 2.6 37 ZeroCERT

9862 2021-07-09 18:26 ETL_013265_511_0758.exe  

9efd7cdf4c6ee05497ccd8de4588301b


PWS .NET framework Generic Malware SMTP KeyLogger AntiDebug AntiVM .NET EXE PE32 PE File Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces malicious URLs VMware IP Check Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed keylogger
2 4 14.6 15 ZeroCERT

9863 2021-07-09 18:27 app.dll  

f3be390b01c85970deeae124ca36ce2d


Generic Malware DLL PE32 OS Processor Check PE File VirusTotal Malware PDB MachineGuid ICMP traffic unpack itself ComputerName
6 3 3.2 14 ZeroCERT

9864 2021-07-09 18:28 PL_0260_63_108_117.exe  

d34220b859ea98b86761794b9e581d53


PWS Loki[b] Loki[m] .NET framework Generic Malware DNS AntiDebug AntiVM .NET EXE PE32 PE File Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted unpack itself malicious URLs AntiVM_Disk VM Disk Size Check installed browsers check Windows Browser Email ComputerName DNS Cryptographic key Software crashed
1 15.0 25 ZeroCERT

9865 2021-07-09 18:29 startuppp.exe  

86494bc0ef5f71fa7364129fa22a9a8f


Malicious Library PE32 PE File DLL VirusTotal Malware AutoRuns Check memory Creates executable files AppData folder Windows
3.0 22 ZeroCERT

9866 2021-07-09 18:30 FL_00185203246.exe  

96d403623e4027119487b7c528f560a7


RAT Generic Malware SMTP KeyLogger PDF AntiDebug AntiVM .NET EXE PE32 PE File Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces malicious URLs VMware IP Check Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 14.8 22 ZeroCERT

9867 2021-07-09 18:31 start.exe  

0a22bbcf3c149176032a88da9591c6c1


RAT Generic Malware PE64 PE File VirusTotal Malware AutoRuns suspicious privilege MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW Windows ComputerName
2 4 8.4 24 ZeroCERT

9868 2021-07-09 18:32 gunzipped.exe  

6f283b376513b69168994c9deeebf4b4


Generic Malware Admin Tool (Sysinternals etc ...) .NET EXE PE32 PE File VirusTotal Malware Check memory Checks debugger unpack itself
2.4 45 ZeroCERT

9869 2021-07-09 18:33 ETL_01605_511_0752.exe  

71ea7e46efc155382d6d0b20d8bde755


PWS .NET framework Generic Malware SMTP KeyLogger AntiDebug AntiVM .NET EXE PE32 PE File Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces malicious URLs VMware IP Check Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 5 14.8 25 ZeroCERT

9870 2021-07-09 18:35 schhosts.exe  

2ed8294ecebf96b2271f6f962e8edd66


PE32 PE File VirusTotal Malware PDB unpack itself Windows Remote Code Execution crashed
2.8 22 ZeroCERT