Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8746 2021-06-04 11:37 Pb3Setp.exe  

192157321ae17032b5edee8de07e0e86


AsyncRAT backdoor PWS .NET framework BitCoin AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Check virtual network interfaces AppData folder Tofsee Ransomware Windows ComputerName DNS Cryptographic key crashed
8 7 1 15.4 M 28 ZeroCERT

8747 2021-06-04 11:35 vbc.exe  

a24fc1476d5da0d06ebcb6924a02bb18


AsyncRAT backdoor PWS .NET framework Ave Maria WARZONE RAT RemcosRAT Admin Tool (Sysinternals Devolutions inc) DNS Sniff Audio KeyLogger Code injection AntiDebug AntiVM PE File .NET EXE PE32 OS Processor Check GIF Format VirusTotal Malware Buffer PE AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut Creates executable files unpack itself Check virtual network interfaces AppData folder AntiVM_Disk VM Disk Size Check human activity check Tofsee Windows ComputerName DNS Cryptographic key DDNS keylogger
2 11 3 16.2 M 22 ZeroCERT

8748 2021-06-03 21:23 ETC2.exe  

340fc80338a3c3c557374768a228a1e6


PE File PE64 VirusTotal Malware MachineGuid Malicious Traffic Check memory Checks debugger unpack itself Tofsee Windows DNS
4 2 4 4.4 M 40 ZeroCERT

8749 2021-06-03 21:09 moimoi.exe  

46eadea2077db56d94566a6c8b7d45c2


AsyncRAT backdoor PWS .NET framework SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows ComputerName DNS crashed
1 3 1 11.4 M 20 ZeroCERT

8750 2021-06-03 21:04 maxfrnd.exe  

5d740968b96798cd1db3fdd4d9b18427


PWS .NET framework SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 14.6 M 44 ZeroCERT

8751 2021-06-03 20:58 petoncode.exe  

7c47f30bcdb61dada53d87ff5c73115e


AsyncRAT backdoor PWS .NET framework SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows ComputerName DNS crashed
1 3 1 11.6 M 38 ZeroCERT

8752 2021-06-03 20:55 Inv%2004256248.xls  

10a6370bb359ff9f3a595c3ad389222c


VBA_macro MSOffice File VirusTotal Malware unpack itself Tofsee
10 20 4 3.2 M 21 ZeroCERT

8753 2021-06-03 09:19 PO 825468.xls  

d24d609e6ac612f69030bfc3695e6aad


VBA_macro Malicious Packer MSOffice File VirusTotal Malware unpack itself Tofsee
4 8 2 5.0 22 ZeroCERT

8754 2021-06-02 18:11 file16.exe  

71be6ce9458398183d7664cc8e4edc51


AsyncRAT backdoor PWS .NET framework BitCoin Admin Tool (Sysinternals Devolutions inc) Anti_VM AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer VirusTotal Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Collect installed applications Check virtual network interfaces installed browsers check Tofsee Windows Browser ComputerName DNS Cryptographic key crashed
2 4 1 11.8 16 ZeroCERT

8755 2021-06-02 18:04 sg-3nlJH.exe  

41a5ea7052e4e49b5f159511f4f3a1ec


AsyncRAT backdoor SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 13.2 M 28 ZeroCERT

8756 2021-06-02 18:00 file15.exe  

f503a51d3f5c1b15602ca18e145ea7c6


AsyncRAT backdoor Gen1 Gen2 Malicious Packer Http API Steal credential ScreenShot AntiDebug AntiVM PE File .NET EXE PE32 DLL OS Processor Check VirusTotal Email Client Info Stealer Malware MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Collect installed applications suspicious process AppData folder AntiVM_Disk VM Disk Size Check installed browsers check Tofsee Ransomware Windows Browser Email ComputerName DNS
4 3 4 15.0 M 24 ZeroCERT

8757 2021-06-02 17:59 file17.exe  

f75e65cf6b796abc480ed75fcbef0552


PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Http API Steal credential ScreenShot AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Tofsee Windows Cryptographic key
1 2 1 8.0 M 26 ZeroCERT

8758 2021-06-02 16:27 http://chek.zennolab.com/proxy...  

b6dc5502b3a9e484f096210896f467f5


AgentTesla DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Hijack Network Code injection Http API Internet API Steal credential ScreenShot Downloader P2P persistence AntiDebug AntiVM MSOffice File Code Injection RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
2 2 2 4.2 조광섭

8759 2021-06-02 14:23 Inv 272590.doc  

8566c9b1e8b18b0f23cf21ca5f2d5daf


VBA_macro MSOffice File Vulnerability VirusTotal Malware Checks debugger WMI unpack itself Windows utilities suspicious process WriteConsoleW Tofsee Windows ComputerName crashed
9 18 2 9.2 23 ZeroCERT

8760 2021-06-02 09:23 MAERSK INVOICE, BL, & AWB.doc  

4f9bf95254ac818ee13e8c4915a23aa0


RTF File doc VirusTotal Malware Malicious Traffic buffers extracted exploit crash unpack itself Tofsee Windows Exploit DNS crashed
2 4 4 5.2 M 21 ZeroCERT