Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8746 2021-06-10 09:35 ewak.exe  

00dfd025d19fdf5686ac4bc25361dda3


PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Malicious Library SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName Cryptographic key crashed
9.2 21 ZeroCERT

8747 2021-06-10 09:37 templex.exe  

f6dad3a16a8ea72bc59bc24be556a327


AsyncRAT backdoor PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Antivirus AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware powershell suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut unpack itself Checks Bios Detects VirtualBox powershell.exe wrote suspicious process WriteConsoleW VMware anti-virtualization Windows ComputerName DNS Cryptographic key Software crashed
13.6 M 31 ZeroCERT

8748 2021-06-10 09:37 nzex.exe  

2fb326a8f311ebb5b809b377fbd1f655


PWS .NET framework Malicious Packer SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows Browser Email ComputerName Cryptographic key Software crashed
11.0 M 41 ZeroCERT

8749 2021-06-10 09:39 vbc.exe  

a853becef668c582b4598a48ada05331


AsyncRAT backdoor PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Malicious Library DNS Socket Sniff Audio KeyLogger Code injection AntiDebug AntiVM PE File .NET EXE OS Processor Check PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key DDNS crashed keylogger
2 4 3 13.8 M 12 ZeroCERT

8750 2021-06-10 09:43 Sneakers.exe  

345117dc6b1f6d8aebfafd1599741701


AsyncRAT backdoor PWS .NET framework PE File .NET EXE OS Processor Check PE32 Check memory Checks debugger unpack itself Check virtual network interfaces Windows DNS Cryptographic key
1 3.6 ZeroCERT

8751 2021-06-10 10:26 ref-06092021_pdf.hta  

0f21460d981d6c274325d9233d446322

Check memory heapspray RWX flags setting unpack itself ComputerName DNS DDNS
1 2 1 2.2 ZeroCERT

8752 2021-06-10 10:41 wd.doc  

e0fd312a583b0f98bc78c5f36cc65ad1


RTF File doc Malware download VirusTotal Malware exploit crash unpack itself Windows Exploit DNS crashed Downloader
1 4 3 3.8 M 30 ZeroCERT

8753 2021-06-10 11:58 index.html  

be8764f2800cc28a19b745fd6f81dba9


AntiDebug AntiVM JPEG Format PNG Format MSOffice File Code Injection Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
33 8 2 4.6 ZeroCERT

8754 2021-06-10 14:26 http://103.140.251.225/kung444...  

b72c51bdd3489176cc6da5496d2542cb


AsyncRAT backdoor PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Malicious Library AntiDebug AntiVM MSOffice File PE File .NET EXE OS Processor Check PE32 Malware download VirusTotal Malware Code Injection Malicious Traffic Creates executable files exploit crash unpack itself Windows utilities AppData folder Tofsee Windows Exploit DNS crashed Downloader
1 7 5.0 M 35 Kim.GS

8755 2021-06-10 22:32 OW2VztuHH2JVcLG.exe  

236283221ed6f5768bc48df90937f7e7


AsyncRAT backdoor PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Malicious Library SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE OS Processor Check PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName DNS Cryptographic key crashed
10.0 40 ZeroCERT

8756 2021-06-10 22:32 wealthx.exe  

6d92c3b9739f2747f6956811f68888ea


AsyncRAT backdoor Malicious Packer SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows Browser ComputerName Cryptographic key Software crashed
10.0 21 ZeroCERT

8757 2021-06-10 22:37 76.exe  

21b2f19713ce50a1995c212520f955ab


Gen1 Gen2 PE File PE32 DLL OS Processor Check JPEG Format VirusTotal Email Client Info Stealer Malware MachineGuid Malicious Traffic Check memory buffers extracted Creates executable files unpack itself Collect installed applications AppData folder sandbox evasion installed browsers check Tofsee Ransomware Windows Browser Email ComputerName DNS
4 3 4 8.4 M 22 ZeroCERT

8758 2021-06-10 22:37 vbc.exe  

77f673c31288ce121efa2bd4d65089ce


PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Malicious Library AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted ICMP traffic unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key crashed
1 3 1 12.8 M 39 ZeroCERT

8759 2021-06-10 22:37 doc-09.exe  

8252e0bd8e579259cc18ceae0c5c6d64


AsyncRAT backdoor PWS .NET framework Admin Tool (Sysinternals Devolutions inc) Malicious Library AntiDebug AntiVM PE File .NET EXE OS Processor Check PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows DNS Cryptographic key crashed
8.2 M 22 ZeroCERT

8760 2021-06-10 22:41 macsx.exe  

9a188a4b5ab76f5d53892f7bcd5dfbeb


AsyncRAT backdoor Malicious Packer SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows Browser Email ComputerName DNS Cryptographic key Software crashed keylogger
12.8 M 22 ZeroCERT