Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
10006 2021-07-14 09:11 5uNJuFIVFadgqwX.exe  

e162c8dde1f4af57f79e48b4157d6a70


Generic Malware Admin Tool (Sysinternals etc ...) PE32 PE File .NET EXE VirusTotal Malware Check memory Checks debugger unpack itself crashed
2.4 38 ZeroCERT

10007 2021-07-14 09:12 vbc.exe  

d2e7122631ac9f750960485c665b4745


PWS Loki[b] Loki[m] Malicious Library DNS AntiDebug AntiVM PE32 PE File DLL Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory buffers extracted Creates executable files AppData folder malicious URLs AntiVM_Disk VM Disk Size Check installed browsers check Browser Email ComputerName Software
1 2 11.4 32 ZeroCERT

10008 2021-07-14 09:13 askinstall52.exe  

4ff8f654186c2158e0c15e9982314562


Gen2 Trojan_PWS_Stealer NPKI BitCoin Credential User Data Generic Malware UPX SQLite Cookie Anti_VM DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Code injection Http API Internet API Steal credential ScreenShot Downlo Browser Info Stealer VirusTotal Malware PDB suspicious privilege Code Injection Malicious Traffic Checks debugger WMI Creates executable files exploit crash unpack itself Windows utilities suspicious process malicious URLs WriteConsoleW installed browsers check Windows Exploit Browser ComputerName Remote Code Execution crashed
4 8 2 11.4 M 49 ZeroCERT

10009 2021-07-14 09:14 KD9.exe  

23d9524d5f5d9aac977efbd995c260d3


PWS Loki[b] Loki[m] PE32 PE File Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege MachineGuid Malicious Traffic Check memory installed browsers check Browser Email ComputerName DNS Software crashed
1 1 1 7.8 M 62 ZeroCERT

10010 2021-07-14 09:15 5WaCxjg34Runo2C.exe  

8b61ca6d1254da43b8643d478acf485f


PWS Loki[b] Loki[m] Generic Malware Admin Tool (Sysinternals etc ...) DNS AntiDebug AntiVM PE32 PE File .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself malicious URLs AntiVM_Disk VM Disk Size Check installed browsers check Windows Browser Email ComputerName DNS Cryptographic key Software crashed
1 1 1 13.6 M 23 ZeroCERT

10011 2021-07-14 09:17 aa.exe  

e6a9ebd149db011d65fc795e0139f10c


PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) PE32 PE File .NET EXE VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger unpack itself Windows Cryptographic key crashed
5.4 29 ZeroCERT

10012 2021-07-14 09:19 TevTevMov.exe  

afe991223509972cd5b38ee963f8f6b5


PWS .NET framework RAT Generic Malware KeyLogger AntiDebug AntiVM PE32 PE File .NET EXE VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces WriteConsoleW Windows DNS crashed
1 3 13.0 21 ZeroCERT

10013 2021-07-14 09:21 RFQ_1220274_SH0601201.exe  

1b18358d1e1982a92ffbfebc76a24b4b


PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) PE32 PE File .NET EXE VirusTotal Malware Check memory Checks debugger unpack itself
2.2 33 ZeroCERT

10014 2021-07-14 09:24 new.exe  

b437cc98b3bc62c81485490143beea2c


RAT Generic Malware AntiDebug AntiVM PE32 PE File .NET EXE VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted ICMP traffic unpack itself Check virtual network interfaces Windows DNS Cryptographic key crashed
6 18 12.4 45 ZeroCERT

10015 2021-07-14 09:25 339.exe  

a72bfb946650a4dc5f051f9aa4706a9f


UPX PE32 PE File VirusTotal Malware PDB unpack itself Remote Code Execution
2.4 25 ZeroCERT

10016 2021-07-14 09:28 ashleybinx.exe  

1d3b665be9a107d7b98129d297daa77c


PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) PE32 PE File .NET EXE VirusTotal Malware Check memory Checks debugger unpack itself Windows ComputerName Cryptographic key
2.4 26 ZeroCERT

10017 2021-07-14 09:28 FixUpdate.exe  

281c83016993820e5d780389a781b7d6


PE32 PE File VirusTotal Malware PDB unpack itself Windows crashed
2.8 39 ZeroCERT

10018 2021-07-14 09:30 v.exe  

f4f4c4e3afea48dcd636e5d8b1c08703


PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) PE32 PE File .NET EXE VirusTotal Malware Check memory Checks debugger unpack itself Windows ComputerName Cryptographic key
2.4 23 ZeroCERT

10019 2021-07-14 09:30 k.exe  

2706767fc198317c72d122b9c61ffaee


PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) PE32 PE File .NET EXE VirusTotal Malware Check memory Checks debugger unpack itself crashed
2.2 22 ZeroCERT

10020 2021-07-14 09:32 s.exe  

4423e21c9805c1ff805abf4a2bf3c12e


PWS .NET framework RAT Generic Malware Admin Tool (Sysinternals etc ...) PE32 PE File .NET EXE VirusTotal Malware Check memory Checks debugger unpack itself Windows ComputerName Cryptographic key
2.4 23 ZeroCERT