Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8761 2021-06-01 17:20 info_10621.xlsb  

4567910e5ab113f08eb7edd48152074b


Gen1 Gen2 PE File DLL OS Processor Check PE32 VirusTotal Malware MachineGuid Check memory Checks debugger WMI unpack itself Windows utilities suspicious process WriteConsoleW Tofsee Windows ComputerName crashed
2 4 1 5.8 12 ZeroCERT

8762 2021-06-01 17:04 consoleapp5a.exe  

0ffde20bbcf9388a2b446c90222ac410


AsyncRAT backdoor AntiDebug AntiVM PE File .NET EXE PE32 Dridex TrickBot VirusTotal Malware Buffer PE suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Kovter Windows DNS crashed
1 3 2 1 12.4 M 44 ZeroCERT

8763 2021-06-01 09:37 fsoleApp1.exe  

b9e9adf06ee8e96deae78c73127ffff6


AsyncRAT backdoor SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces VMware IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 14.6 M 32 ZeroCERT

8764 2021-06-01 09:28 QUAConsoleApp5.exe  

51ee29d68a7aefead4a82af353bab78c


PWS Loki[b] Loki[m] AsyncRAT backdoor DNS KeyLogger ScreenShot AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware Malicious Traffic IP Check Tofsee
2 6 2 3.0 M 34 ZeroCERT

8765 2021-06-01 09:25 Yx3PBY9RC15I0sLk.jpg.ps1  

18fd76d1d31e0833d26a36729842c5f7


Antivirus GIF Format VirusTotal Malware powershell suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key
2 2 1 9.2 M 2 ZeroCERT

8766 2021-05-31 18:05 asd80.exe  

b7c53f778e82c1594d8a1a27ebb65af0


AsyncRAT backdoor SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces VMware IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 9.4 23 ZeroCERT

8767 2021-05-31 11:25 qv55b3lqjXhJQckX.jpg.ps1  

6ee03a2d6b4558fa09cdf1e33dcaa897


Antivirus GIF Format VirusTotal Malware powershell suspicious privilege Malicious Traffic Check memory Checks debugger Creates shortcut Creates executable files unpack itself Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key
4 4 1 2 9.4 1 ZeroCERT

8768 2021-05-31 09:37 Ls_Droid_v1.1.9.0.exe  

a1459b6cd648d10da05707b69166d2f6


Anti_VM .NET EXE PE File PE32 VirusTotal Malware Malicious Traffic Check memory Checks debugger buffers extracted ICMP traffic unpack itself Checks Bios Detects VMWare Check virtual network interfaces VMware anti-virtualization Tofsee Windows Firmware crashed
1 3 1 9.2 M 31 ZeroCERT

8769 2021-05-28 08:28 covid.exe  

5bcb9ac769b8c069e202b42b16773af7


Malicious Library DNS AntiDebug AntiVM .NET EXE PE File PE32 VirusTotal Malware Buffer PE suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process WriteConsoleW human activity check Tofsee Windows ComputerName DNS DDNS
2 6 4 16.6 21 ZeroCERT

8770 2021-05-28 08:26 seleja.exe  

38976248b5751e588795a5c9c4ca0327


PE File OS Processor Check PE32 VirusTotal Malware PDB Malicious Traffic unpack itself Tofsee Windows DNS crashed
3 2 1 4.6 18 ZeroCERT

8771 2021-05-28 08:22 Delivery Order 92281186.xls  

7967d491dfb9148f1bb51cdb3acedbab


VBA_macro MSOffice File VirusTotal Malware unpack itself Tofsee DNS
10 20 4 1 3.8 M 20 ZeroCERT

8772 2021-05-28 08:22 test.exe  

0e24059570f9655711ba4454c21c9e2e


AsyncRAT backdoor .NET EXE PE File PE32 VirusTotal Malware Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows
1 4 8 3.2 M 25 ZeroCERT

8773 2021-05-28 08:21 file3.exe  

4fbb9246662af8c36caf102eccf4bff0


AsyncRAT backdoor BitCoin AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI unpack itself Collect installed applications Check virtual network interfaces installed browsers check Tofsee Windows Browser ComputerName DNS Cryptographic key Software crashed
2 3 2 12.4 8 ZeroCERT

8774 2021-05-28 08:09 ConsoleApp10.exe  

d2470e33e04e12bdc2acf475f40da080


AsyncRAT backdoor PWS .NET framework SMTP KeyLogger AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces VMware IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 9.6 33 ZeroCERT

8775 2021-05-27 17:42 relese.exe  

67c0f9f7a63db607929cfbae83442911


AsyncRAT backdoor NPKI Gen2 AntiDebug AntiVM PE File OS Processor Check PE32 DLL .NET DLL PNG Format JPEG Format MSOffice File .NET EXE PE64 VirusTotal Malware PDB Code Injection buffers extracted Creates executable files RWX flags setting exploit crash unpack itself Windows utilities AppData folder Tofsee Windows Exploit Remote Code Execution DNS crashed
3 5 1 7.6 48 ZeroCERT