Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8881 2021-04-24 18:20 documents-634555987.xlsm  

14a592b56e28f22cb1405846193b308b


VirusTotal Malware Check memory unpack itself Tofsee crashed
4 2 3.2 5 ZeroCERT

8882 2021-04-24 18:20 documents-631320621.xlsm  

6f72c84993020114d1ff0002d3717498


VirusTotal Malware unpack itself Tofsee DNS
4 2 3.4 4 ZeroCERT

8883 2021-04-23 18:46 xUiuQ.txt  

b47160d5d81de4c8094c324ea1b524f9


PWS .NET framework AsyncRAT backdoor VirusTotal Malware AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows utilities Check virtual network interfaces suspicious process Tofsee Windows ComputerName DNS crashed
1 4 1 13.0 M 21 ZeroCERT

8884 2021-04-23 18:39 invoice_533767.doc  

551fc4e6c0a593d0b04b055531d1fc4e


RTF File doc VirusTotal Malware ICMP traffic exploit crash unpack itself Tofsee Exploit crashed
5 2 1 4.4 M 30 ZeroCERT

8885 2021-04-23 18:38 sskiper.exe  

8062355a111a77ec5e83711bb635b60b


Process Kill FindFirstVolume PWS .NET framework CryptGenKey AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Collect installed applications Check virtual network interfaces suspicious process AppData folder suspicious TLD WriteConsoleW installed browsers check Tofsee Windows Browser ComputerName DNS Cryptographic key Software crashed
11 12 6 16.0 M 16 ZeroCERT

8886 2021-04-23 18:37 update.exe  

7806508028c78ff39211cdfe01a070ef


Library Malware Gen2 Malware download Amadey ENERGETIC BEAR Malware Malicious Traffic Check memory Creates executable files unpack itself AppData folder Tofsee Windows ComputerName DNS
2 4 9 5.2 M ZeroCERT

8887 2021-04-23 18:36 http://armyscheme.sytes.net/wi...  

fdd0b9ab0a8d70288ddef6337b62d151

Malware Code Injection unpack itself Windows utilities Tofsee Windows DNS DDNS
1 4 7 3.6 M ZeroCERT

8888 2021-04-23 18:18 FSL_456021054.pdf  

c0555665c606123b68c3c746f238743c


AgentTesla KeyBase Keylogger AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces malicious URLs IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 13.4 13 ZeroCERT

8889 2021-04-23 14:23 catalog-1605179562.xlsm  

082645e6b13d4cdd417b3d82c15a8c83

unpack itself Tofsee DNS
4 2 3.0 ZeroCERT

8890 2021-04-23 13:56 index.html  

f80e9553e5387cb4fcb09a9094416f4d

Code Injection Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
4 2 2 4.2 guest

8891 2021-04-23 13:42 index.html  

f80e9553e5387cb4fcb09a9094416f4d

Code Injection Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
4 2 2 4.2 guest

8892 2021-04-23 13:10 index.html  

f80e9553e5387cb4fcb09a9094416f4d

Code Injection Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
4 2 2 4.2 guest

8893 2021-04-23 10:10 askinstall36.exe  

9f2a48592d3ce0632f1ecca2c34567b9


Trojan_PWS_Stealer Credential User Data Emotet Gen2 Antivirus AsyncRAT backdoor SQLite Cookie Browser Info Stealer VirusTotal Malware PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Checks debugger WMI Creates executable files exploit crash unpack itself Windows utilities suspicious process AppData folder suspicious TLD WriteConsoleW installed browsers check Tofsee Ransomware Windows Exploit Browser ComputerName Remote Code Execution DNS crashed
4 8 3 2 12.4 M 39 ZeroCERT

8894 2021-04-23 10:10 soft.exe  

7c41e064f77799275788d55d09d1ff3e

Browser Info Stealer Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware MachineGuid Malicious Traffic Check memory buffers extracted unpack itself Windows utilities Collect installed applications suspicious process AppData folder sandbox evasion WriteConsoleW installed browsers check Tofsee Windows Browser Email ComputerName DNS Software Downloader
6 6 2 11.0 42 ZeroCERT

8895 2021-04-23 10:09 check.dll  

19cf698a9ec21bb5a1b12c9c462e2d3d

Dridex TrickBot VirusTotal Malware suspicious privilege Malicious Traffic Checks debugger buffers extracted unpack itself Check virtual network interfaces Kovter ComputerName DNS crashed
1 6 3 5.8 22 ZeroCERT