Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
9241 2021-06-24 20:16 howdidyou.exe  

94bbee3cdbcc598b4fc638b6ece1f35e


AsyncRAT backdoor Generic Malware PE File .NET EXE PE32 JPEG Format VirusTotal Malware PDB Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces WriteConsoleW Tofsee ComputerName DNS
1 2 1 4.6 37 ZeroCERT

9242 2021-06-24 20:18 shell.exe  

708c8a452d02d46ed6a1c16486a7a206


Malicious Library PE File PE32 VirusTotal Malware unpack itself DNS
1 4.2 52 ZeroCERT

9243 2021-06-24 20:19 cc7.exe  

07bb44fb4c5ac3056106e66919b2de96


Gen1 Gen2 Generic Malware PE File OS Processor Check PE32 DLL VirusTotal Malware Check memory Creates executable files AppData folder WriteConsoleW
2.4 20 ZeroCERT

9244 2021-06-24 20:19 proxy-IRXC-setup.exe  

fd21878da4856b1d35cc873540d7f6f2


Generic Malware Malicious Packer PE File OS Processor Check PE32 VirusTotal Malware PDB unpack itself Windows Remote Code Execution crashed
2.8 23 ZeroCERT

9245 2021-06-24 20:20 OCC.doc  

dc836881ad266d654325720a8341eec7


MSOffice File Vulnerability unpack itself DNS
2.4 ZeroCERT

9246 2021-06-24 20:21 9d8aa271.png  

7a72d5e6044805ea4d2f37bdbdc0ab2d


MSOffice File VirusTotal Malware
1.0 34 ZeroCERT

9247 2021-06-24 20:21 PianoScrap.exe  

2e765a8048bcd67f293f11db938e77c3


NPKI North Korea Gen1 Gen2 Emotet Generic Malware Admin Tool (Sysinternals etc ...) Anti_VM Antivirus VMProtect Http API AntiDebug AntiVM PE File PE32 DLL OS Processor Check .NET DLL MSOffice File PNG Format GIF Format PE64 .NET EXE Malware download VirusTotal Malware AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates shortcut Creates executable files ICMP traffic RWX flags setting unpack itself Windows utilities Detects VirtualBox Detects VMWare suspicious process AppData folder AntiVM_Disk suspicious TLD sandbox evasion VMware China anti-virtualization VM Disk Size Check installed browsers check Ransomware GameoverP2P Interception Zeus Windows Browser Advertising ComputerName Trojan Banking Firmware DNS crashed
68 60 9 27.6 29 ZeroCERT

9248 2021-06-24 20:23 OCC.docx  

7f98269245bb2988e09f2e9cd0c2dca7

Vulnerability unpack itself DNS
10.0 ZeroCERT

9249 2021-06-24 20:35 partsoffer.exe  

e15787ea22a793ff3c4d414c18234fec


PE File PE32 VirusTotal Malware Check memory unpack itself DNS crashed
3.4 20 ZeroCERT

9250 2021-06-24 20:35 server.exe  

912047706a95ccffb31c4adb912e0adb


Malicious Library PE File OS Processor Check PE32 VirusTotal Malware AutoRuns Check memory Windows DNS
1 3.2 57 ZeroCERT

9251 2021-06-24 20:35 Syringas.exe  

caaeb152d528c8c52126d6678a8ce6f5


AsyncRAT backdoor BitCoin Generic Malware AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Collect installed applications Check virtual network interfaces installed browsers check Tofsee Windows Browser ComputerName DNS Cryptographic key Software crashed
2 3 2 12.8 48 ZeroCERT

9252 2021-06-24 20:39 setup.txt  

c838695f44eab49e39fdddf95e7a8278


Generic Malware Malicious Packer PE File OS Processor Check PE32 VirusTotal Malware PDB unpack itself Windows Remote Code Execution DNS crashed
4.0 38 ZeroCERT

9253 2021-06-24 20:39 system7.mainform.exe  

6e52f9066149d3383f769009fa97ee6a


Generic Malware PE File .NET EXE PE32 VirusTotal Malware PDB Check memory Checks debugger unpack itself ComputerName DNS
2.6 8 ZeroCERT

9254 2021-06-24 20:39 fc8edf706344462ab7b600ae29d554...  

6f1fe99a6ffc835b50874a63711d2482


VBA_macro MSOffice File VirusTotal Malware unpack itself
2.8 43 ZeroCERT

9255 2021-06-24 20:40 xxs.exe  

84ca8eab52cffba95a26159fcba9d1b9


PWS .NET framework Generic Malware AntiDebug AntiVM PE File .NET EXE PE32 FormBook Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself DNS crashed
2 7 1 8.8 26 ZeroCERT