Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
1 2021-04-28 17:05 uDUxwumDrV.dll  

ee03a7aafeaa2e4b937066e5efe8016f


PE File DLL OS Processor Check PE64 VirusTotal Malware Checks debugger crashed
2.0 31 조광섭

2 2021-04-28 17:21 mazx.exe  

342d651660cf2b0587d25f343aff786f


AsyncRAT backdoor SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces suspicious process WriteConsoleW Windows Browser Email ComputerName DNS Cryptographic key Software crashed keylogger
2 2 1 2 14.6 M 33 조광섭

3 2021-04-28 18:00 regasm.exe  

4d1a1e438fee82fce40619bbb27f4209


PE File PE32 DLL OS Processor Check Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege MachineGuid Check memory Creates executable files unpack itself AppData folder installed browsers check Browser Email ComputerName Software
1 7.4 M 37 r0d

4 2021-04-29 07:19 Startup%20Host.exe  

8b6cf8530332474edbdec4dd82292a02


PE File PE32 .NET EXE VirusTotal Malware suspicious privilege Check memory Checks debugger unpack itself suspicious process WriteConsoleW Windows DNS Cryptographic key
3.6 14 ZeroCERT

5 2021-04-29 07:27 vbc.exe  

9644a199c0d74c2f223b042b93899333


Malicious Library SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE OS Processor Check VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process malicious URLs WriteConsoleW Windows ComputerName DNS Cryptographic key crashed
11.4 21 ZeroCERT

6 2021-04-29 07:27 chrome.exe  

9a802cbec55102eee639f4f3034e452f


Malicious Library SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE VirusTotal Malware suspicious privilege Code Injection Checks debugger buffers extracted exploit crash unpack itself malicious URLs Windows Exploit Cryptographic key crashed
10.4 21 ZeroCERT

7 2021-04-29 09:05 6fsjd89gdsug.exe  

77be0dd6570301acac3634801676b5d7


Ficker Stealer PE File PE32 Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Malware Cryptocurrency wallets Cryptocurrency MachineGuid Check memory ICMP traffic Collect installed applications sandbox evasion anti-virtualization IP Check installed browsers check Ransomware Stealer Browser ComputerName DNS Software
1 4 3 9.4 M 56 ZeroCERT

8 2021-04-29 10:32 smartpc.exe  

51ef8f866755aeade1626e3c14b8ec21


Antivirus PE File PE32 OS Processor Check VirusTotal Malware powershell AutoRuns PDB suspicious privilege Code Injection Check memory Checks debugger Creates shortcut Creates executable files RWX flags setting unpack itself Windows utilities powershell.exe wrote suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key DDNS
2 1 11.4 M 23 ZeroCERT

9 2021-04-29 10:33 mnesotta.exe  

88d1770a52e372a6bfa4526406701e60


AsyncRAT backdoor Malicious Library PE File PE32 .NET EXE VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger unpack itself Windows Cryptographic key
5.0 13 ZeroCERT

10 2021-04-29 10:44 kellyx.exe  

d6593adf011c7683f63a0a4cd86b44f4


AsyncRAT backdoor SMTP KeyLogger AntiDebug AntiVM PE File PE32 .NET EXE Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces suspicious process WriteConsoleW Windows Browser Email ComputerName DNS Cryptographic key Software crashed
2 2 1 2 14.4 M 15 ZeroCERT

11 2021-04-29 22:21 Producto.exe  

964bd83c36b8ec52a37dc9dc4b5a457e


PWS .NET framework Malicious Packer SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Windows ComputerName crashed
11.6 M 29 ZeroCERT

12 2021-04-29 22:26 CleanApex.exe  

c58d5a146655600ac6ecfa5a779b437b


Gen2 PE File PE32 OS Processor Check VirusTotal Malware suspicious privilege Malicious Traffic WMI Creates executable files Windows utilities AppData folder WriteConsoleW Tofsee Ransomware Windows ComputerName DNS
2 3 1 7.4 M 22 ZeroCERT

13 2021-04-30 09:31 s68r0hZ49vns9tk.exe  

081bff782d62aebc69b61009e6000ab8


PWS .NET framework Malicious Packer SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Windows ComputerName crashed
11.6 M 23 ZeroCERT

14 2021-04-30 17:59 kayx.exe  

129e1d37b93430b4bd894b16c53cd6bc


AsyncRAT backdoor AntiDebug AntiVM .NET EXE PE File PE32 FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows crashed
3 7 2 10.0 M 26 ZeroCERT

15 2021-04-30 18:01 regasm.exe  

37207e8bd9430777ab0e27cf4a4fc26a


PWS Loki AsyncRAT backdoor Malicious Library DNS Socket AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself malicious URLs AntiVM_Disk VM Disk Size Check installed browsers check Windows Browser Email ComputerName DNS Cryptographic key Software
1 2 7 13.6 11 ZeroCERT