Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8731 2021-06-09 22:19 Ltd5JPCpQVoh3Te.exe  

6a910d1eda7f2c23bbdb95643b51f169


Malicious Packer AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Windows ComputerName DNS
11.0 M 26 ZeroCERT

8732 2021-06-09 22:21 xy_cjz_37658_315d8b4zbmga.exe  

f99d0fc489a7258c29ec765cf1e2624a


PE File PE32 PNG Format GIF Format JPEG Format VirusTotal Malware MachineGuid Check memory Creates shortcut Creates executable files RWX flags setting unpack itself AntiVM_Disk VM Disk Size Check Interception ComputerName Remote Code Execution DNS crashed
1 4 8.0 42 ZeroCERT

8733 2021-06-09 22:21 CryptedFile109.exe  

4b28814eb8a1d4e18e4320601eb5ec5d


PWS .NET framework Malicious Packer Antivirus AntiDebug AntiVM PE File .NET EXE PE32 Malware download AsyncRAT Dridex NetWireRC TrickBot VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Kovter Windows ComputerName DNS
1 2 11.8 35 ZeroCERT

8734 2021-06-09 22:23 microsoft.com  

1276e815c54ab13a18f21118dd3c6bbb


AsyncRAT backdoor PE File .NET EXE PE32 VirusTotal Malware AutoRuns suspicious privilege Malicious Traffic Check memory Checks debugger Creates executable files ICMP traffic unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key DDNS crashed
1 4 2 10.6 M 40 ZeroCERT

8735 2021-06-09 22:23 CryptedFile163.exe  

4cd239ef80fd78d61acd9d01ec7ad633


PWS .NET framework Malicious Packer AntiDebug AntiVM PE File .NET EXE PE32 Malware download AsyncRAT Dridex NetWireRC TrickBot VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Kovter Windows ComputerName DNS
1 2 11.6 26 ZeroCERT

8736 2021-06-09 22:25 qwqdanchun.sct  

3b1224fcee5f2e973877d66d81374b47


ScreenShot AntiDebug AntiVM VirusTotal Malware Code Injection Check memory unpack itself
2.4 22 ZeroCERT

8737 2021-06-09 22:34 svchost.exe  

99bbf83abe9d6e4ecc91493e32230833


PE File PE32 VirusTotal Malware RWX flags setting unpack itself DNS
2.4 M 30 ZeroCERT

8738 2021-06-09 22:36 win32.exe  

196b3c910b8d74c5916029f6eb037d5d


PE File PE32 VirusTotal Malware RWX flags setting unpack itself DNS
2.4 M 34 ZeroCERT

8739 2021-06-09 22:41 new.exe  

8e87de15cd3da1245b9c7b0e48c0f126


AsyncRAT backdoor Ave Maria WARZONE RAT Antivirus DNS AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware powershell Buffer PE suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself suspicious process WriteConsoleW human activity check Windows ComputerName DNS Cryptographic key DDNS crashed
3 17.4 M 25 ZeroCERT

8740 2021-06-09 23:03 7k7kGame_1.0.4.0.exe  

07e40ca846dfb2ce2aa739f424f232bf


DNS SMTP Socket AntiDebug AntiVM PE File PE32 GIF Format PNG Format JPEG Format OS Processor Check DLL VirusTotal Malware Code Injection Malicious Traffic Check memory buffers extracted Creates shortcut Creates executable files RWX flags setting unpack itself malicious URLs AntiVM_Disk VM Disk Size Check installed browsers check Tofsee Browser ComputerName crashed
124 14 1 9.0 12 ZeroCERT

8741 2021-06-10 09:20 svch.exe  

ac3ce8e8920a0b504cf0a10e204d2f3f


AsyncRAT backdoor PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Malicious Library DNS Socket Sniff Audio KeyLogger Code injection AntiDebug AntiVM PE File .NET EXE OS Processor Check PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key DDNS keylogger
2 4 3 13.2 20 ZeroCERT

8742 2021-06-10 09:22 vbc.exe  

3fc801c41e2595e0f778e83973457449


AgentTesla PWS .NET framework browser info stealer Google Chrome User Data Admin Tool (Sysinternals Devolutions inc) Malicious Library Socket Sniff Audio Escalate priviledges KeyLogger Code injection Internet API Downloader persistence AntiDebug AntiVM PE VirusTotal Malware Buffer PE PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key keylogger
2 11.2 35 ZeroCERT

8743 2021-06-10 09:32 vbc.exe  

bee1b5a09da4f1bc92b3c1a283ab3157


AgentTesla AsyncRAT backdoor PWS .NET framework browser info stealer Google Chrome User Data Admin Tool (Sysinternals Devolutions inc) Malicious Library Socket Create Service Sniff Audio Escalate priviledges KeyLogger Code injection Downloader AntiDebug A VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key keylogger
2 12.0 11 ZeroCERT

8744 2021-06-10 09:32 mpa.exe  

edf51521ad563bef8fa2f5ed218ac98c


PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Malicious Library SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName Cryptographic key crashed
9.0 13 ZeroCERT

8745 2021-06-10 09:34 getfile.php  

28193ba741232f91101849f606fa8419


PE File PE64 DLL OS Processor Check VirusTotal Malware Check memory DNS crashed
2.4 23 ZeroCERT