Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
9001 2021-03-22 19:12 PlayerUI6.exe  

eb8c3efd163f76ec76dd419a696f513f


Gen AsyncRAT backdoor VirusTotal Malware Buffer PE AutoRuns PDB Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Check virtual network interfaces AppData folder Tofsee Windows ComputerName DNS
9 23 9 6 13.4 M 28 ZeroCERT

9002 2021-03-22 19:10 33333.exe  

09f7fb929981dfd502b5e60cffcf4dc0


Azorult .NET framework Emotet AsyncRAT backdoor Browser Info Stealer VirusTotal Malware Cryptocurrency wallets Cryptocurrency Buffer PE AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Collect installed applications Check virtual network interfaces suspicious process AppData folder suspicious TLD WriteConsoleW installed browsers check Tofsee Ransomware Windows Browser ComputerName DNS Cryptographic key crashed
3 5 2 18.4 M 20 ZeroCERT

9003 2021-03-22 19:08 KG5pc5F7jZu3r0hr7kiig97u.exe  

4c5c17827dee5404f8277ec293e24f61


Emotet Gen AsyncRAT backdoor VirusTotal Malware Buffer PE AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder Tofsee Windows Advertising ComputerName DNS crashed
15 23 8 7 16.6 M 41 ZeroCERT

9004 2021-03-22 18:58 a8ojAHyWHoBa8hMZ3OIGGUW1.exe  

4f062d156ec2be43c44a610702e49eb9


Emotet Gen AsyncRAT backdoor VirusTotal Malware Buffer PE AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files ICMP traffic unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder Tofsee Windows Advertising ComputerName DNS crashed
15 22 9 7 17.2 M 39 ZeroCERT

9005 2021-03-22 18:47 cVI5v4hgahjKJBO4qaFks3SD.exe  

2151c4b970eff0071948dbbc19066aa4


Trojan_PWS_Stealer Credential User Data Emotet Antivirus AsyncRAT backdoor SQLite Cookie Gen Browser Info Stealer VirusTotal Malware AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files ICMP traffic exploit crash unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder suspicious TLD WriteConsoleW installed browsers check Tofsee Ransomware Windows Exploit Browser Advertising ComputerName DNS crashed
11 30 10 22.2 M 44 ZeroCERT

9006 2021-03-22 18:02 IMG_0564_65_13.pdf  

6501f3fe3404704b44ee36ef190f3f14


Antivirus AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
5 6 4 3 15.8 M 28 ZeroCERT

9007 2021-03-22 17:56 Looseboxes.exe  

9a89cd0ae20bb7dbd18ae8343f6f933b


AsyncRAT backdoor VirusTotal Malware Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces suspicious TLD Tofsee Windows DNS Cryptographic key crashed
1 3 1 11.6 M 50 ZeroCERT

9008 2021-03-22 17:54 IMG_0564_65_13.pdf  

6501f3fe3404704b44ee36ef190f3f14


Antivirus AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer Malware powershell AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
5 6 4 3 14.4 M 조광섭

9009 2021-03-22 17:54 clr3.exe  

b2c1396260a5bf7289fbd08cdb3cc96d


Azorult .NET framework UltraVNC Gen AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Malware Cryptocurrency wallets Cryptocurrency suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut Creates executable files unpack itself Collect installed applications Check virtual network interfaces suspicious process AppData folder AntiVM_Disk WriteConsoleW VM Disk Size Check installed browsers check Tofsee Ransomware Windows Browser ComputerName DNS Cryptographic key Software crashed
7 8 2 17.8 M 16 ZeroCERT

9010 2021-03-22 17:51 PlayerUI5.exe  

1c9bb6efaebb7a43cab38e3d58b5134c


Emotet Gen AsyncRAT backdoor VirusTotal Malware Buffer PE AutoRuns PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files ICMP traffic unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder suspicious TLD Tofsee Windows Advertising ComputerName DNS crashed
10 23 9 17.6 M 26 ZeroCERT

9011 2021-03-22 17:17 IMG_0564_65_13.pdf  

6501f3fe3404704b44ee36ef190f3f14


Antivirus AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
5 6 4 3 15.8 M 28 Zero

9012 2021-03-22 10:32 VersiumRes.exe  

bd8ab3f50151c366cc155b729971feb4

Browser Info Stealer VirusTotal Malware Cryptocurrency wallets Cryptocurrency suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Collect installed applications Check virtual network interfaces suspicious TLD installed browsers check Tofsee Ransomware Windows Browser ComputerName DNS Cryptographic key crashed
4 6 5 12.6 M 20 ZeroCERT

9013 2021-03-22 10:25 Bypass.exe  

897aabd3ac16050d62b8aacf85541454


Antivirus AsyncRAT backdoor VirusTotal Malware powershell suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger Creates shortcut Creates executable files unpack itself Disables Windows Security Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key
4 4 1 11.4 28 ZeroCERT

9014 2021-03-22 10:18 Machos1.exe  

460c76892a939c1b7d563171c3b2d349


AsyncRAT backdoor VirusTotal Malware PDB MachineGuid Malicious Traffic Check memory Checks debugger Creates executable files unpack itself Check virtual network interfaces Tofsee DNS
1 4 1 5.2 M 50 ZeroCERT

9015 2021-03-22 09:59 PO_107658_200.pdf  

4ac557f524400a9007c6c8e6912e9e1f


Antivirus AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW VMware IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
5 6 4 3 17.0 M 22 Zero