Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
10081 2021-07-15 11:32 file5.exe  

c967c0f03185ddce3718e11221cd9dbf


UPX PE32 PE File VirusTotal Malware PDB unpack itself DNS
1 3.2 40 ZeroCERT

10082 2021-07-15 11:34 .wininit.exe  

a4231c7431f34ce5f1aeecd2c366008a


Generic Malware Admin Tool (Sysinternals etc ...) AntiDebug AntiVM PE32 PE File .NET EXE VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows Cryptographic key
16 15 9.0 40 ZeroCERT

10083 2021-07-15 11:35 Receipt-9650354.xls  

0d3e86171d4980d63304aa3a12c74c45


VBA_macro MSOffice File PE32 PE File Check memory buffers extracted Creates executable files unpack itself suspicious process Windows crashed
1 2 3.2 ZeroCERT

10084 2021-07-15 11:36 build2.exe  

66bde9ddd0fb80ac7309176c23d03804


PWS Loki[b] Loki[m] AgentTesla RedLine Stealer Gen1 browser info stealer UPX ScreenShot AntiDebug AntiVM PE32 PE File OS Processor Check DLL JPEG Format Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities Collect installed applications suspicious process AppData folder sandbox evasion WriteConsoleW anti-virtualization installed browsers check Windows Browser Email ComputerName DNS Software
9 3 17.6 22 ZeroCERT

10085 2021-07-15 11:37 svchost.exe  

09fb8646753f7041cb0dc124b3c571cf


PWS .NET framework RAT Generic Malware PE32 PE File .NET EXE VirusTotal Malware Check memory Checks debugger unpack itself ComputerName
2.8 43 ZeroCERT

10086 2021-07-15 11:38 Toner-RecoverSetup.exe  

01f89223a45a7b657998b8ee28bfa281


Emotet Generic Malware UPX PE32 PE File .NET EXE VirusTotal Malware suspicious privilege Check memory Checks debugger Creates shortcut Creates executable files unpack itself AntiVM_Disk WriteConsoleW VM Disk Size Check installed browsers check Browser ComputerName DNS
7 8 6.6 24 ZeroCERT

10087 2021-07-15 11:38 NMemo1Setp.exe  

f12aa4983f77ed85b3a618f7656807c2


Generic Malware PE32 PE File .NET EXE VirusTotal Malware Check memory Checks debugger unpack itself
2 2.6 M 56 guest

10088 2021-07-15 11:39 vbc.exe  

7f2b563b83d45e66744954b67fc2a179


Generic Malware Admin Tool (Sysinternals etc ...) SMTP KeyLogger AntiDebug AntiVM PE32 PE File .NET EXE VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName DNS Cryptographic key crashed
10.6 23 ZeroCERT

10089 2021-07-15 11:40 smartx.exe  

bce6b0dd0454052f8952f5174c26cec0


RAT Generic Malware UPX AntiDebug AntiVM PE32 PE File .NET EXE VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows utilities AppData folder malicious URLs Windows Cryptographic key crashed
10 10 11.4 27 ZeroCERT

10090 2021-07-15 11:50 wininit.exe  

e2ff5a2d8427e0c6132177f27052bbdb


PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) PE32 PE File .NET EXE VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger unpack itself Windows Cryptographic key
5.6 41 ZeroCERT

10091 2021-07-15 11:50 file6.exe  

00ff8d20b68ba14dfa8579b8132547f1


RAT BitCoin Generic Malware AntiDebug AntiVM PE32 PE File .NET EXE VirusTotal Malware Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Windows DNS Cryptographic key
3 9.2 39 ZeroCERT

10092 2021-07-15 11:51 file8.exe  

91b80d727ddd4512e60ca369a4cc6034


PWS .NET framework RAT BitCoin Generic Malware AntiDebug AntiVM PE32 PE File .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI unpack itself Collect installed applications Check virtual network interfaces installed browsers check Windows Browser ComputerName DNS Cryptographic key Software crashed
2 3 12.8 30 ZeroCERT

10093 2021-07-15 11:51 SecurityHealthSystray.exe  

1cd60e5192988ae5841a861ef8c45a61


PWS .NET framework RAT Generic Malware UPX PE32 PE File .NET EXE VirusTotal Malware WriteConsoleW IP Check ComputerName
1 4 3.4 34 ZeroCERT

10094 2021-07-15 11:53 mazx.exe  

27cbc615d2a1fef5e46ae9d91943812c


RAT Generic Malware UPX Antivirus SMTP KeyLogger AntiDebug AntiVM PE32 PE File .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself Disables Windows Security powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Windows Browser Email ComputerName Cryptographic key Software crashed keylogger
4 2 2 14.8 43 ZeroCERT

10095 2021-07-15 11:55 kaguya.exe  

309b8d030730272ff323308ced7aa981


Generic Malware Admin Tool (Sysinternals etc ...) DNS Socket ScreenShot AntiDebug AntiVM PE32 PE File .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Malware Cryptocurrency wallets Cryptocurrency MachineGuid Code Injection Check memory Checks debugger buffers extracted unpack itself Collect installed applications sandbox evasion anti-virtualization IP Check installed browsers check Ransomware Windows Browser ComputerName DNS Cryptographic key Software crashed
1 3 14.2 20 ZeroCERT