Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8821 2021-06-12 13:06 tokengrabber.exe  

02964b771fa8d545411e3e3675b5956d


AsyncRAT backdoor PWS .NET framework Antivirus PE File .NET EXE PE32 GIF Format PE64 Browser Info Stealer VirusTotal Malware powershell suspicious privilege MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself powershell.exe wrote Check virtual network interfaces suspicious process AntiVM_Disk VM Disk Size Check Windows Browser ComputerName Cryptographic key crashed
1 2 2 9.0 M 39 ZeroCERT

8822 2021-06-12 13:08 crashreport.exe  

9f0c18837dcc2e473eed03b8cc101e02


PE File PE64 VirusTotal Malware MachineGuid Check memory Checks debugger unpack itself
2.4 M 38 ZeroCERT

8823 2021-06-12 13:10 dgeApp17.exe  

81f63c8e0fab4d42de5486e88aa5ac74


PWS Loki[b] Loki[m] AsyncRAT backdoor DNS Socket AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Malicious Traffic Check memory malicious URLs installed browsers check Browser Email ComputerName DNS Software
1 1 5 8.6 M 45 ZeroCERT

8824 2021-06-12 13:12 290-App19.exe  

2648886dbd37ccc239ca91bd3d2f4e5f


AsyncRAT backdoor SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces VMware IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 9.8 M 42 ZeroCERT

8825 2021-06-12 13:14 IMG_061_7308_11.exe  

3b014082a0ebcbc1d47ced56f1404aab


AsyncRAT backdoor AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware ComputerName DNS
1 3.8 M 44 ZeroCERT

8826 2021-06-12 13:17 RFL_0769002.exe  

3c88c6ef1a906bc81fc6b5b7fc478e0c


AsyncRAT backdoor AntiDebug AntiVM PE File .NET EXE PE32 FormBook Malware download VirusTotal Malware suspicious privilege Malicious Traffic unpack itself
1 2 1 3.6 M 42 ZeroCERT

8827 2021-06-12 13:19 defme.exe  

738daab8f14410ad4d68d4b65c89f31e


AsyncRAT backdoor PE File PE64 VirusTotal Malware Check memory Checks debugger unpack itself DNS crashed
1 3.0 M 30 ZeroCERT

8828 2021-06-12 13:21 IMG_052_11_67_03.exe  

585a1b1be54139961608fbc77c1fb3b5


AsyncRAT backdoor SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces VMware IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 9.6 M 38 ZeroCERT

8829 2021-06-12 13:23 oCs.txt.html  

57ae0fd6b13d1be4fdc0e1171a9ea4d8


VBScript PowerShell Obfuscated File Antivirus AntiDebug AntiVM VirusTotal Malware powershell suspicious privilege MachineGuid Code Injection Check memory Checks debugger Creates shortcut unpack itself Windows utilities powershell.exe wrote suspicious process Windows ComputerName DNS Cryptographic key
6.8 M 16 ZeroCERT

8830 2021-06-12 18:24 1.exe  

5a3eb1ba34e04f53b7bc135578a1610b


PE File OS Processor Check PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Malware Cryptocurrency wallets Cryptocurrency Malicious Traffic Check memory unpack itself sandbox evasion installed browsers check Browser Software
2 4 1 6.4 M 44 ZeroCERT

8831 2021-06-12 18:27 12.exe  

3a0d3b0857330b3f4f026cb41bfad1a5


AgentTesla NPKI AsyncRAT backdoor Gen1 Gen2 DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Code injection Http API Internet API Steal credential ScreenShot Downloader P2P AntiDebug AntiVM PE File OS Processor Check PE32 VirusTotal Malware AutoRuns PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files ICMP traffic unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows ComputerName Remote Code Execution DNS crashed
3 9 3 14.0 M 32 ZeroCERT

8832 2021-06-12 18:30 lv.exe  

b805442d06f7fbba1772d15fdad402ce


Gen1 Gen2 Generic Malware Malicious Packer PE File PE32 DLL OS Processor Check VirusTotal Malware Check memory Creates executable files unpack itself AppData folder Windows DNS crashed
1 4.0 M 38 ZeroCERT

8833 2021-06-12 18:31 Setup.exe  

7164c297181394bbccb68090346d1742


njRAT Emotet AsyncRAT backdoor Gen1 Generic Malware Anti_VM VMProtect Malicious Packer AntiDebug AntiVM PE File PE32 DLL .NET DLL .NET EXE MSOffice File OS Processor Check GIF Format PE64 Browser Info Stealer VirusTotal Malware AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files ICMP traffic RWX flags setting unpack itself Windows utilities Check virtual network interfaces AppData folder AntiVM_Disk sandbox evasion IP Check VM Disk Size Check installed browsers check Tofsee GameoverP2P Zeus Windows Browser ComputerName Trojan Banking DNS Cryptographic key crashed
27 27 5 4 18.0 M 46 ZeroCERT

8834 2021-06-12 18:34 12.exe  

3a0d3b0857330b3f4f026cb41bfad1a5


AgentTesla NPKI AsyncRAT backdoor Gen1 Gen2 DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Code injection Http API Internet API Steal credential ScreenShot Downloader P2P AntiDebug AntiVM PE File OS Processor Check PE32 VirusTotal Malware AutoRuns PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows ComputerName Remote Code Execution DNS crashed
3 3 3 13.8 M 32 ZeroCERT

8835 2021-06-12 18:46 n3tVVEsJQycdn6Vk.exe  

e562537ffa42ee7a99715a84b18adfa6


njRAT Generic Malware PE File .NET EXE PE32 VirusTotal Malware Check memory Checks debugger unpack itself DNS
4.0 45 ZeroCERT