Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8386 2021-05-28 08:07 336601.7z  

f958bdca722740cdb24e86b349be4f96


Escalate priviledges KeyLogger AntiDebug AntiVM VirusTotal Malware suspicious privilege Check memory Checks debugger unpack itself DNS
3.2 30 ZeroCERT

8387 2021-05-28 08:09 ConsoleApp10.exe  

d2470e33e04e12bdc2acf475f40da080


AsyncRAT backdoor PWS .NET framework SMTP KeyLogger AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces VMware IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 9.6 33 ZeroCERT

8388 2021-05-28 08:11 vuga.exe  

6a5d0132df698a0743d0a5a8a1515cfc


AsyncRAT backdoor AgentTesla(IN) Malicious Packer .NET EXE PE File PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger unpack itself Windows Browser Email ComputerName Cryptographic key Software crashed
5.6 M 37 ZeroCERT

8389 2021-05-28 08:20 vbc.exe  

ca1cad0dfeee9119a7bef5911c8f194e


SMTP KeyLogger AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself suspicious process WriteConsoleW Windows Browser Email ComputerName DNS Cryptographic key Software crashed keylogger
1 13.4 M 24 ZeroCERT

8390 2021-05-28 08:21 file3.exe  

4fbb9246662af8c36caf102eccf4bff0


AsyncRAT backdoor BitCoin AntiDebug AntiVM .NET EXE PE File PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI unpack itself Collect installed applications Check virtual network interfaces installed browsers check Tofsee Windows Browser ComputerName DNS Cryptographic key Software crashed
2 3 2 12.4 8 ZeroCERT

8391 2021-05-28 08:22 test.exe  

0e24059570f9655711ba4454c21c9e2e


AsyncRAT backdoor .NET EXE PE File PE32 VirusTotal Malware Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows
1 4 8 3.2 M 25 ZeroCERT

8392 2021-05-28 08:22 Delivery Order 92281186.xls  

7967d491dfb9148f1bb51cdb3acedbab


VBA_macro MSOffice File VirusTotal Malware unpack itself Tofsee DNS
10 20 4 1 3.8 M 20 ZeroCERT

8393 2021-05-28 08:24 vMGUvT6JSOA3UIz.exe  

d08412601dc64d6dc5e3945d550ad9a9


AsyncRAT backdoor PWS .NET framework Malicious Library .NET EXE PE File PE32 VirusTotal Malware Check memory Checks debugger unpack itself Windows DNS Cryptographic key
1 4.2 M 40 ZeroCERT

8394 2021-05-28 08:26 seleja.exe  

38976248b5751e588795a5c9c4ca0327


PE File OS Processor Check PE32 VirusTotal Malware PDB Malicious Traffic unpack itself Tofsee Windows DNS crashed
3 2 1 4.6 18 ZeroCERT

8395 2021-05-28 08:28 covid.exe  

5bcb9ac769b8c069e202b42b16773af7


Malicious Library DNS AntiDebug AntiVM .NET EXE PE File PE32 VirusTotal Malware Buffer PE suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process WriteConsoleW human activity check Tofsee Windows ComputerName DNS DDNS
2 6 4 16.6 21 ZeroCERT

8396 2021-05-28 09:43 seleja.exe  

38976248b5751e588795a5c9c4ca0327


PE File OS Processor Check PE32 VirusTotal Malware PDB unpack itself Windows crashed
2.8 M 18 r0d

8397 2021-05-28 09:47 seleja.exe  

38976248b5751e588795a5c9c4ca0327


Malicious Library Malicious Packer PE File OS Processor Check PE32 VirusTotal Malware PDB unpack itself Windows crashed
2.8 M 18 r0d

8398 2021-05-28 10:09 vbc.exe  

ca1cad0dfeee9119a7bef5911c8f194e


Malicious Library .NET EXE PE File PE32 VirusTotal Malware Check memory Checks debugger unpack itself
1.6 M 26 r0d

8399 2021-05-28 10:57 PKL.exe  

b375d47d63b41b7e1aca548742b01382


Generic Malware PE File PE32 VirusTotal Malware RWX flags setting unpack itself anti-virtualization crashed
2.6 M 36 r0d

8400 2021-05-28 11:05 file.exe  

7a2f5bc93c259322c16e5a94f7139031


Generic Malware Malicious Packer PE File OS Processor Check PE32 VirusTotal Malware PDB unpack itself Windows crashed
3.0 M 24 r0d