Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8536 2021-06-03 21:22 A4.exe  

6972482b38fda49d5ea9f11bd2496909


BitCoin AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Windows DNS Cryptographic key crashed
1 1 9.6 M 24 ZeroCERT

8537 2021-06-03 21:23 ETC2.exe  

340fc80338a3c3c557374768a228a1e6


PE File PE64 VirusTotal Malware MachineGuid Malicious Traffic Check memory Checks debugger unpack itself Tofsee Windows DNS
4 2 4 4.4 M 40 ZeroCERT

8538 2021-06-03 21:25 4bd5e746e9329d8ab41a7d4fbbc91d...  

6f02344b6417249656adb1c9530e2722


AsyncRAT backdoor Generic Malware PE File PE32 DLL .NET DLL GIF Format VirusTotal Malware MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself AppData folder AntiVM_Disk sandbox evasion IP Check VM Disk Size Check
3 7 1 2 7.8 M 43 ZeroCERT

8539 2021-06-03 21:27 NmQ.html  

6ec4b7568dc8b3b19f15d8fe7a2839f0


VBScript PowerShell Obfuscated File Antivirus AntiDebug AntiVM VirusTotal Malware powershell suspicious privilege MachineGuid Code Injection Check memory Checks debugger Creates shortcut unpack itself Windows utilities powershell.exe wrote suspicious process Windows ComputerName DNS Cryptographic key
2 6.8 M 16 ZeroCERT

8540 2021-06-03 22:01 NmQ.vbs  

99376b1c3fd7c8c000bb64aa211aa2e5

DNS
0.6 ZeroCERT

8541 2021-06-03 22:06 NmQ.vbs  

f40ee7101f30fe371156b330b90223a2


Antivirus powershell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself suspicious process WriteConsoleW Windows ComputerName Cryptographic key crashed
5.0 ZeroCERT

8542 2021-06-04 11:32 Handlour.exe  

f94af1a2500d42846a99873b32eb9418


PE File .NET EXE PE32 VirusTotal Malware MachineGuid Check memory Checks debugger buffers extracted Creates executable files ICMP traffic unpack itself Check virtual network interfaces AppData folder Windows ComputerName
1 4 1 6.0 M 44 ZeroCERT

8543 2021-06-04 11:33 Recooouvre.exe  

7e6280c6eb73dff0a99e07c1907f2392


PE File .NET EXE PE32 VirusTotal Malware MachineGuid Check memory Checks debugger unpack itself ComputerName DNS
3.2 M 35 ZeroCERT

8544 2021-06-04 11:35 TClient.exe  

ac2b7f66f2c5fe32220626b45fb90626


AsyncRAT backdoor PWS .NET framework PE File .NET EXE PE32 VirusTotal Malware PDB MachineGuid Check memory Checks debugger unpack itself ComputerName DNS
3.0 M 30 ZeroCERT

8545 2021-06-04 11:35 vbc.exe  

a24fc1476d5da0d06ebcb6924a02bb18


AsyncRAT backdoor PWS .NET framework Ave Maria WARZONE RAT RemcosRAT Admin Tool (Sysinternals Devolutions inc) DNS Sniff Audio KeyLogger Code injection AntiDebug AntiVM PE File .NET EXE PE32 OS Processor Check GIF Format VirusTotal Malware Buffer PE AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut Creates executable files unpack itself Check virtual network interfaces AppData folder AntiVM_Disk VM Disk Size Check human activity check Tofsee Windows ComputerName DNS Cryptographic key DDNS keylogger
2 11 3 16.2 M 22 ZeroCERT

8546 2021-06-04 11:37 Pb3Setp.exe  

192157321ae17032b5edee8de07e0e86


AsyncRAT backdoor PWS .NET framework BitCoin AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Check virtual network interfaces AppData folder Tofsee Ransomware Windows ComputerName DNS Cryptographic key crashed
8 7 1 15.4 M 28 ZeroCERT

8547 2021-06-04 11:38 svch.exe  

38c02aa6d06437949ae91666ffe8cacd


AsyncRAT backdoor PWS .NET framework Admin Tool (Sysinternals Devolutions inc) DNS Sniff Audio KeyLogger Code injection AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder human activity check Tofsee Windows ComputerName DNS Cryptographic key keylogger
2 8 1 15.2 15 ZeroCERT

8548 2021-06-04 11:39 file30.exe  

f487cf722746e92a8a38036e09acbe83


AsyncRAT backdoor PWS .NET framework PE File .NET EXE OS Processor Check PE32 VirusTotal Malware Check memory Checks debugger unpack itself Check virtual network interfaces Windows Remote Code Execution DNS Cryptographic key
1 5.0 24 ZeroCERT

8549 2021-06-04 11:40 file32.exe  

5e3c86d15d42bb7d2b0987377d556880


AsyncRAT backdoor BitCoin AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces suspicious TLD Tofsee Windows DNS Cryptographic key
1 5 1 11.0 M 36 ZeroCERT

8550 2021-06-04 11:42 lv.exe  

63d15d5090f05f893dddb0cfed1ffeb7


Gen1 Gen2 Generic Malware Malicious Packer Malicious Library PE File PE32 DLL OS Processor Check VirusTotal Malware Check memory Checks debugger Creates executable files unpack itself AppData folder Windows DNS crashed
1 4.2 M 31 ZeroCERT