Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8956 2021-04-15 07:41 jvppp.exe  

9786f11c6015566b11b9c3c89378679d


Emotet Gen2 Browser Info Stealer VirusTotal Malware AutoRuns PDB Malicious Traffic Check memory Creates executable files Check virtual network interfaces AppData folder IP Check Tofsee Windows Browser Remote Code Execution
6 10 2 7.0 55 ZeroCERT

8957 2021-04-14 18:43 test.exe  

40c53dbd39cc78e89dc4c0e76c67ba41


AsyncRAT backdoor VirusTotal Malware Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces suspicious TLD Tofsee Windows DNS Cryptographic key crashed
4 5 1 10.0 M 29 ZeroCERT

8958 2021-04-14 18:41 Gmazx.pdf  

1cce3cca4df2243ca6aa587e24c70e4e


AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 12.4 M 17 ZeroCERT

8959 2021-04-14 18:35 prove.exe  

89063b006e43a92c215176bd4ed44183


AsyncRAT backdoor Browser Info Stealer VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Collect installed applications Check virtual network interfaces suspicious TLD installed browsers check Tofsee Windows Browser ComputerName DNS Cryptographic key crashed
4 5 1 11.6 M 43 ZeroCERT

8960 2021-04-14 18:19 IMG_785_08_87.pdf  

b2ea5311684f2543466d7946f94c08ad


Azorult .NET framework Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
2 4 4 12.4 15 ZeroCERT

8961 2021-04-14 18:09 Company profile.ppt  

e4e0b90a51833e6cf49113c06fa1a686

VirusTotal Malware VBScript powershell AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory buffers extracted WMI wscript.exe payload download Creates executable files ICMP traffic RWX flags setting unpack itself Windows utilities suspicious process WriteConsoleW Tofsee Interception Windows ComputerName Dropper
13 15 1 10.0 M 20 ZeroCERT

8962 2021-04-14 13:45 https://newblogheresee.blogspo...  

885b4b76fea2a5416dacad19f6c6a200


Antivirus Code Injection Creates executable files RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
27 22 2 4.2 ZeroCERT

8963 2021-04-14 10:09 wealthx.exe  

f00ffaeabd21162b932ee541d469adff


AsyncRAT backdoor VirusTotal Malware Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows ComputerName DNS Cryptographic key
2 2 3 4.4 M 35 ZeroCERT

8964 2021-03-30 11:04 approved%20new%20order_April%2...  

cedc6e147ef2460e0d66ab3141a83028


Azorult .NET framework Browser Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS crashed
2 4 4 12.2 12 ZeroCERT

8965 2021-03-30 10:58 md4_4igk.exe  

ef80e35e5a0f4c12933955423dad720c

Browser Info Stealer VirusTotal Malware Malicious Traffic Check memory ICMP traffic Tofsee Interception Browser Remote Code Execution DNS
2 3 1 6.0 M 50 ZeroCERT

8966 2021-03-30 10:53 count.php  

35994b0f330dac6e145ebed16e77ddec

Dridex TrickBot VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Checks debugger buffers extracted RWX flags setting unpack itself Check virtual network interfaces suspicious process IP Check Kovter ComputerName DNS crashed
20 15 4 6 12.0 M 11 ZeroCERT

8967 2021-03-30 09:24 n7duez.zip  

44dcdfd1873198f50c5dd4dbb1fe8f44

Dridex TrickBot VirusTotal Malware PDB MachineGuid Malicious Traffic Checks debugger unpack itself Collect installed applications installed browsers check Tofsee Kovter Windows Browser ComputerName DNS crashed
4 3 5 1 5.6 M 11 ZeroCERT

8968 2021-03-30 09:05 ClubHouseDesktop.exe  

e7a524ad322494918ae561ac14d3445d


Azorult .NET framework AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Malware Cryptocurrency wallets Cryptocurrency suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Collect installed applications Check virtual network interfaces installed browsers check Tofsee Ransomware Windows Browser ComputerName DNS Cryptographic key Software crashed
2 4 1 14.0 10 ZeroCERT

8969 2021-03-29 17:54 PO_7201_60_74.pdf  

83c01f327b9dad9768ca0e9703d4e34a


Antivirus AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
5 6 4 3 15.6 M 19 ZeroCERT

8970 2021-03-29 14:22 results  

99c3d484c74f3595e7e5c1940f75a76e

Email Client Info Stealer Malware Code Injection Malicious Traffic Check memory Checks debugger unpack itself Tofsee Windows Browser Email DNS
2 2 3 4.8 guest