Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
9106 2021-06-22 18:14 prince_of_persia_P_v4_x64.exe  

b7605ff2f14efbd06844cc4473711fa9


AsyncRAT backdoor Generic Malware PE File PE64 OS Processor Check VirusTotal Malware suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory buffers extracted unpack itself Windows utilities Check virtual network interfaces Tofsee Windows ComputerName DNS Cryptographic key
12 2 1 7.2 33 ZeroCERT

9107 2021-06-22 18:16 GetFile.exe  

da37656f71601d9b59eaf8a9618f4817


AsyncRAT backdoor PWS .NET framework Generic Malware PE File .NET EXE PE32 VirusTotal Malware PDB MachineGuid Check memory Checks debugger unpack itself ComputerName DNS crashed
3.4 12 guest

9108 2021-06-23 09:07 new.exe  

aadd62021160ebeee45e25c33977d9b3


Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library DNS AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware Buffer PE suspicious privilege MachineGuid Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process WriteConsoleW human activity check Windows ComputerName DNS DDNS
3 15.0 20 ZeroCERT

9109 2021-06-23 09:07 md1_1eaf.exe  

0f3560389b1ca2df45c12958c4f1c58e


VMProtect PE File PE32 VirusTotal Malware crashed
2.2 39 ZeroCERT

9110 2021-06-23 09:09 s.wbk  

636c20db99ab89978c5318b23dd17424


RTF File doc AntiDebug AntiVM VirusTotal Malware MachineGuid Checks debugger exploit crash unpack itself Tofsee Exploit DNS crashed
2 2 4.2 31 ZeroCERT

9111 2021-06-23 09:09 ongod.exe  

5013cd46f5bc64f2f91c2f1b26eff560


PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName Cryptographic key crashed
10.0 29 ZeroCERT

9112 2021-06-23 09:11 vbc.exe  

018c822e08bf5da34aab3a73a614f3f5


AsyncRAT backdoor Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key crashed
12.0 26 ZeroCERT

9113 2021-06-23 09:12 vbc-09.exe  

ff2e823d200a33909f4adaa63e41e5e9


PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows ComputerName Cryptographic key crashed
10.2 30 ZeroCERT

9114 2021-06-23 09:14 new.xlsx  

87b64dec6a53c93bde6a4e984e0d51c0


Generic Malware MSOffice File Malware download VirusTotal Malware exploit crash unpack itself Windows Exploit DNS DDNS crashed Downloader
1 5 4 5.6 20 ZeroCERT

9115 2021-06-23 09:14 wininit.exe  

ff5a7718e9f32b7332743f2b1b34d393


PWS Loki[b] Loki[m] AsyncRAT backdoor Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library DNS Socket AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself malicious URLs installed browsers check Windows Browser Email ComputerName DNS Cryptographic key Software crashed
1 1 6 1 15.2 M 23 ZeroCERT

9116 2021-06-23 09:16 OsB36TxkNFTkn1MKz.exe  

61286518a4a98a17eb6f4e85391b3ee4


PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process WriteConsoleW Windows ComputerName Cryptographic key crashed
11.2 36 ZeroCERT

9117 2021-06-23 09:17 vbc-09.exe  

4973f29c105dce3837d78fe291531f6b


PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library AntiDebug AntiVM PE File .NET EXE PE32 FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows DNS Cryptographic key crashed
11 13 2 7 10.4 M 26 ZeroCERT

9118 2021-06-23 09:18 vbc.exe  

7a6b5a0ec9d4c50b28100db6f480ec34


AsyncRAT backdoor Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger unpack itself Windows DNS Cryptographic key crashed
7.2 30 ZeroCERT

9119 2021-06-23 09:18 win32.exe  

e7ab6f20b9320cf5f2537f2e402bb106


PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows Cryptographic key
1 7.6 35 ZeroCERT

9120 2021-06-23 09:21 og8xVewoUaX18fJSZ.exe  

d2e8fb2414439f6059c18bc58144acb1


PWS .NET framework Generic Malware Admin Tool (Sysinternals etc ...) Malicious Library SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted unpack itself Windows utilities suspicious process WriteConsoleW Windows ComputerName DNS Cryptographic key crashed
12.0 27 ZeroCERT