Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
6361 2021-03-22 18:57 J0cuEshXA7wigEX.exe  

cbea798b549e073b22c0ae4f49fd9d82


Azorult .NET framework AsyncRAT backdoor VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Windows ComputerName DNS crashed
1 11.8 M 30 ZeroCERT

6362 2021-03-22 18:58 a8ojAHyWHoBa8hMZ3OIGGUW1.exe  

4f062d156ec2be43c44a610702e49eb9


Emotet Gen AsyncRAT backdoor VirusTotal Malware Buffer PE AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files ICMP traffic unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder Tofsee Windows Advertising ComputerName DNS crashed
15 22 9 7 17.2 M 39 ZeroCERT

6363 2021-03-22 18:59 HUB.exe  

153bc7575bfd149633d49fde19c5815b


Google Chrome User Data browser info stealer VirusTotal Malware Buffer PE AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself suspicious process Windows DNS
13.8 M 40 ZeroCERT

6364 2021-03-22 19:08 KG5pc5F7jZu3r0hr7kiig97u.exe  

4c5c17827dee5404f8277ec293e24f61


Emotet Gen AsyncRAT backdoor VirusTotal Malware Buffer PE AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder Tofsee Windows Advertising ComputerName DNS crashed
15 23 8 7 16.6 M 41 ZeroCERT

6365 2021-03-22 19:10 33333.exe  

09f7fb929981dfd502b5e60cffcf4dc0


Azorult .NET framework Emotet AsyncRAT backdoor Browser Info Stealer VirusTotal Malware Cryptocurrency wallets Cryptocurrency Buffer PE AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Collect installed applications Check virtual network interfaces suspicious process AppData folder suspicious TLD WriteConsoleW installed browsers check Tofsee Ransomware Windows Browser ComputerName DNS Cryptographic key crashed
3 5 2 18.4 M 20 ZeroCERT

6366 2021-03-22 19:12 uDu4XaJYQEbMuLp.exe  

8d9a1b5a29e1ded4edb86339a987b089


Azorult .NET framework AsyncRAT backdoor VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Windows ComputerName DNS
1 8.4 M 16 ZeroCERT

6367 2021-03-22 19:12 PlayerUI6.exe  

eb8c3efd163f76ec76dd419a696f513f


Gen AsyncRAT backdoor VirusTotal Malware Buffer PE AutoRuns PDB Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Check virtual network interfaces AppData folder Tofsee Windows ComputerName DNS
9 23 9 6 13.4 M 28 ZeroCERT

6368 2021-03-22 19:14 Darting.exe  

b3f80453648f8435f3db22b1cef8b7d9


UltraVNC VirusTotal Malware PDB Check memory Checks debugger unpack itself Check virtual network interfaces Windows DNS Cryptographic key crashed
1 6.2 M 48 ZeroCERT

6369 2021-03-22 19:17 EWD.exe  

97aa9a2cc76d429a294fc78aa53be558


Google Chrome User Data browser info stealer VirusTotal Malware Buffer PE AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself suspicious process Windows DNS
13.2 M 45 ZeroCERT

6370 2021-03-22 19:19 Petite.exe  

63cb204fd62ef1d35c6dfab8a6ef2111


Azorult .NET framework AsyncRAT backdoor VirusTotal Malware Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows DNS Cryptographic key crashed
1 3 1 11.2 M 42 ZeroCERT

6371 2021-03-22 19:21 b94PL54nAsBkx9f.exe  

5a45721ed4d653167d61f8fc0a6a25f7


Azorult .NET framework AsyncRAT backdoor VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Windows ComputerName DNS crashed
13.4 M 33 ZeroCERT

6372 2021-03-22 19:22 mixinte  

d2f03aa350d2d49970915744f8715fe5

unpack itself Remote Code Execution
1.6 M ZeroCERT

6373 2021-03-22 19:24 XOU.exe  

c20e7d0b68d56a70bea707a180d6be4d


Google Chrome User Data browser info stealer VirusTotal Malware Buffer PE AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself suspicious process Windows DNS
13.2 M 47 ZeroCERT

6374 2021-03-22 19:26 aagx9DvJ299z6gv.exe  

b4500c25c6283a9dc89d0050dba774b7


Azorult .NET framework AsyncRAT backdoor VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Windows ComputerName DNS crashed
12.4 M 34 ZeroCERT

6375 2021-03-22 19:29 work.exe  

a8cd16553c04919d5c58ef54201699c8

VirusTotal Malware AutoRuns Check memory Checks debugger buffers extracted Creates executable files unpack itself Checks Bios Detects VMWare Check virtual network interfaces AppData folder VMware anti-virtualization Tofsee Windows Firmware DNS crashed
1 2 1 9.4 M 43 ZeroCERT