Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8566 2021-06-04 18:19 QSu4UOvNfMqiGWC.exe  

26ba00bf613bc29a00870b32ced9ad91


AsyncRAT backdoor PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Anti_VM Malicious Library SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName DNS Cryptographic key crashed
9.2 M 28 ZeroCERT

8567 2021-06-04 18:19 69mrt4d6h323uwdsk9gzwdsq7mdzhn...  

d9350714f20b7d66cf6ea1938da7016d


PE File .NET EXE PE32 VirusTotal Malware MachineGuid Check memory Checks debugger unpack itself ComputerName
2.8 M 45 ZeroCERT

8568 2021-06-04 18:21 yes.exe  

33e5d41c8c70b1b9cf9ed44b5a4db9df


AsyncRAT backdoor PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Anti_VM Malicious Library SMTP AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities AppData folder Windows DNS Cryptographic key
9.6 M 19 ZeroCERT

8569 2021-06-04 18:21 teta-09.exe  

5c9245648ed73ad7c5ecf2483638c43a


AsyncRAT backdoor PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Anti_VM Malicious Library AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows Cryptographic key
7.6 M 23 ZeroCERT

8570 2021-06-04 18:26 ds1.exe  

87225584b4b47362a93124a4b35f13bb


AsyncRAT backdoor Malicious Packer KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 ENERGETIC BEAR VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself DNS
1 1 9.8 M 35 ZeroCERT

8571 2021-06-04 18:30 zxcvb.exe  

e02ae8a88df1daa8a2cf8af319a386e3


PWS Loki[b] Loki[m] AgentTesla AsyncRAT backdoor Gen1 Gen2 browser info stealer Google Chrome User Data Malicious Packer Antivirus DNS Socket HTTP KeyLogger Http API Internet API ScreenShot DGA Create Service Sniff Audio Escalate priviledges FTP Code Malware download ENERGETIC BEAR VirusTotal Email Client Info Stealer Malware powershell AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files ICMP traffic RWX flags setting unpack itself Windows utilities Disables Windows Security Collect installed applications powershell.exe wrote Check virtual network interfaces suspicious process AppData folder malicious URLs AntiVM_Disk WriteConsoleW VM Disk Size Check installed browsers check Tofsee Ransomware Windows Browser Email ComputerName DNS Cryptographic key crashed Downloader
17 11 7 24.6 M 22 ZeroCERT

8572 2021-06-04 20:22 Java_Chrome-1432796152.exe  

aa8b88bae541c473e1cffbdf8e5e5340


PE File PE64 crashed
0.8 guest

8573 2021-06-04 21:30 1.exe  

b834105299960cc2b86ce33cce8c14ce


PE File PE32 DLL VirusTotal Malware Check memory Checks debugger Creates executable files unpack itself AppData folder DNS
3.2 36 ZeroCERT

8574 2021-06-04 22:50 ll.exe  

5b3ed99a5ef7ee49436e38a6fc7bf50d


VMProtect PE File PE32 VirusTotal Malware WriteConsoleW DNS
3.0 41 ZeroCERT

8575 2021-06-04 23:39 2.exe  

8cc8d7bbdfadcfa750ab2ffcb89c469b


Malicious Library PE File PE32 VirusTotal Malware ICMP traffic RWX flags setting DNS
1 2 3.0 54 ZeroCERT

8576 2021-06-05 06:33 http://114.47.80.66:60/  

5d366dadccfd1a925723ce2afbcffbf6


AgentTesla DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Hijack Network Code injection Http API Internet API Steal credential ScreenShot Downloader P2P persistence AntiDebug AntiVM MSOffice File JPEG Format Code Injection Creates executable files RWX flags setting exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
8 3 2 5.2 guest

8577 2021-06-05 10:46 shttp3.exe  

1eb15f19afe77f525510b2a3f2f7aba3


PE File PE32 VirusTotal Malware Creates shortcut unpack itself DNS
3.4 M 42 ZeroCERT

8578 2021-06-05 10:46 yes-666.exe  

fc714107242125591cddee4f92c2b0f1


Admin Tool (Sysinternals Devolutions inc) Anti_VM Malicious Library AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself
7.4 M 23 ZeroCERT

8579 2021-06-05 10:49 uwa.docx  

3eb620f82132d7715cde30887fa24ed5


RTF File doc Malware download VirusTotal Malware Malicious Traffic exploit crash unpack itself Windows Exploit DNS crashed Downloader
4 4 3 3.6 7 ZeroCERT

8580 2021-06-05 10:49 KzsAgahE4LzUhnl.exe  

57e4c083050dd78285bfb2ec8e74798c


AsyncRAT backdoor PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Anti_VM Malicious Library PE File .NET EXE PE32 VirusTotal Malware PDB Check memory Checks debugger unpack itself Windows Cryptographic key
2.6 34 ZeroCERT