Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
9061 2021-06-21 13:00 winfuck.exe  

53cc9d24a2dacc86819a40ac71819870


AsyncRAT backdoor PWS .NET framework Antivirus Admin Tool (Sysinternals etc ...) PE File .NET EXE PE32 VirusTotal Malware powershell AutoRuns suspicious privilege Check memory Checks debugger Creates shortcut Creates executable files unpack itself Windows utilities powershell.exe wrote suspicious process WriteConsoleW Windows ComputerName Cryptographic key
6.2 M 26 ZeroCERT

9062 2021-06-21 13:05 File.exe  

34b2d327ebe6246d844b7a4b8640d4d5


AgentTesla AsyncRAT backdoor Eredel Stealer Extended email stealer browser info stealer ftp Client Google Chrome User Data Antivirus Escalate priviledges KeyLogger Steal credential ScreenShot DNS Socket AntiDebug AntiVM PE File .NET EXE Browser Info Stealer Emotet FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell Buffer PE AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files ICMP traffic RWX flags setting unpack itself Windows utilities Disables Windows Security Checks Bios Collect installed applications Detects VirtualBox powershell.exe wrote Check virtual network interfaces suspicious process AppData folder malicious URLs AntiVM_Disk sandbox evasion WriteConsoleW VMware anti-virtualization VM Disk Size Check Ransomware Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
8 9 8 6 32.6 M 13 ZeroCERT

9063 2021-06-21 13:05 pure.exe  

f98403adb295304f1e3f52b86a5ad441


PE File PE64 VirusTotal Malware MachineGuid Check memory Checks debugger unpack itself
2.4 M 36 ZeroCERT

9064 2021-06-21 13:06 lv.exe  

88ca00752b5d524d9a88a5fc5818d639


Gen1 NPKI Gen2 Malicious Library DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Hijack Network Code injection Http API Internet API Steal credential ScreenShot Downloader P2P persistence AntiDebug AntiVM PE File PE32 DLL VirusTotal Malware Code Injection Check memory Checks debugger Creates executable files unpack itself Windows utilities suspicious process AppData folder malicious URLs WriteConsoleW Windows DNS crashed
2 8.8 M 51 ZeroCERT

9065 2021-06-21 13:12 setup.exe  

ed070e82321e34aca28364015919f78e


Emotet Gen1 Gen2 Generic Malware PE File PE64 OS Processor Check DLL .NET DLL VirusTotal Malware Check memory Creates executable files unpack itself Ransomware DNS
4.2 26 ZeroCERT

9066 2021-06-21 13:50 이력서_210620(경력사항도 같이 기재하였으니 확인부...  

69e7253f4566665890fa293e91a1bc89


PE File PE32 VirusTotal Malware Check memory unpack itself crashed
1.6 16 r0d

9067 2021-06-21 13:51 포트폴리오_210620(경력사항도 같이 기재하였으니 확...  

90144b44265dd72a22ccadf0824966a1


PE File PE32 VirusTotal Malware Check memory unpack itself crashed
1.6 16 r0d

9068 2021-06-21 17:23 vbc.exe  

44d30f858fcb66c0fa2b475f60d8f6f3


AsyncRAT backdoor PWS .NET framework Admin Tool (Sysinternals etc ...) Malicious Library AntiDebug AntiVM PE File .NET EXE PE32 FormBook Malware download VirusTotal Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted ICMP traffic unpack itself Windows utilities AppData folder Tofsee Windows DNS Cryptographic key
7 11 5 4 12.2 M 19 ZeroCERT

9069 2021-06-21 17:24 lv.exe  

72eabb4aebfc3d4efd52b64d04847747


Gen1 Gen2 Malicious Library DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Hijack Network Code injection Http API Internet API Steal credential ScreenShot Downloader P2P persistence AntiDebug AntiVM PE File PE32 DLL OS P VirusTotal Malware Code Injection Check memory Checks debugger Creates executable files unpack itself Windows utilities suspicious process AppData folder malicious URLs AntiVM_Disk WriteConsoleW VM Disk Size Check Windows crashed
1 8.4 32 ZeroCERT

9070 2021-06-21 17:24 vbc-0.exe  

ecce2c5c0b5e52edcf5a9d283b767201


PWS .NET framework Admin Tool (Sysinternals etc ...) Malicious Library AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows DNS Cryptographic key
1 8.4 36 ZeroCERT

9071 2021-06-21 17:25 vbc-0.exe  

ecce2c5c0b5e52edcf5a9d283b767201


PWS .NET framework Admin Tool (Sysinternals etc ...) Malicious Library AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows Cryptographic key
7.8 36 ZeroCERT

9072 2021-06-21 17:47 wMaiUQzBqvXzMnnb.jpg.ps1  

52a065ddfaa997a46ae7ac35d9abdfaf

DNS
0.6 M ZeroCERT

9073 2021-06-21 17:48 rwe.wbk  

be62b274d4a4aa3ceef7ad17a15b5ab3


RTF File doc AntiDebug AntiVM FormBook Malware download Malware MachineGuid Malicious Traffic Check memory ICMP traffic exploit crash unpack itself Windows Exploit DNS crashed Downloader
6 9 7 5.2 M ZeroCERT

9074 2021-06-21 17:48 csrss.exe  

789a47d33ce65dad5fd40c1e656cf638


Generic Malware PE File PE32 VirusTotal Malware RWX flags setting unpack itself anti-virtualization DNS
1 3.2 M 11 ZeroCERT

9075 2021-06-21 20:24 이력서_210620(경력사항도 같이 기재하였으니 확인부...  

69e7253f4566665890fa293e91a1bc89


PE File PE32 VirusTotal Malware Check memory unpack itself DNS
2.2 27 ZeroCERT