Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8971 2021-03-28 12:29 win230321.exe  

66c3ae9bddbbbcc2cc979d23792f15ac


Azorult .NET framework Glupteba Malicious Library AsyncRAT backdoor Malware download VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities Disables Windows Security Check virtual network interfaces suspicious process AppData folder suspicious TLD WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key crashed Downloader
1 6 5 18.2 M 33 ZeroCERT

8972 2021-03-27 11:36 Encoding.html  

d7bb6b9d1cd02209f89dc0c4759ddd87


Antivirus Malware download VirusTotal Malware powershell suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself Windows utilities powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key
4 3 3 10.6 M 2 ZeroCERT

8973 2021-03-26 15:10 date.php  

ab70894ecc3d92c51f4086a1253bebb9


Emotet Gen Dridex TrickBot VirusTotal Malware PDB suspicious privilege Malicious Traffic Checks debugger buffers extracted ICMP traffic RWX flags setting unpack itself Check virtual network interfaces suspicious process Kovter ComputerName DNS crashed
4 9 2 3 9.4 M 11 ZeroCERT

8974 2021-03-25 19:19 topboix.scr  

fb9211bd03036666dcc42cf977c25bee


Antivirus AsyncRAT backdoor FormBook Malware download VirusTotal Malware powershell suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities Disables Windows Security powershell.exe wrote Check virtual network interfaces suspicious process AppData folder WriteConsoleW Tofsee Windows ComputerName Cryptographic key crashed
7 10 2 13.8 M 18 ZeroCERT

8975 2021-03-25 19:17 bobox.scr  

8bd5a5bc75611db2959a80fcc1b09fc8


Antivirus AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself Disables Windows Security powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows Browser Email ComputerName Cryptographic key Software crashed keylogger
6 2 1 15.0 M 12 ZeroCERT

8976 2021-03-25 19:15 shedyx.scr  

ee27001b12f64424922ea7978a8e98c5


Antivirus AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself Disables Windows Security powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows Browser Email ComputerName Cryptographic key Software crashed keylogger
6 2 1 15.0 17 ZeroCERT

8977 2021-03-25 17:44 rl8.exe  

5ab10b180aca215ff3af5ec0e0e00b87

Malware download Dridex TrickBot VirusTotal Malware AutoRuns Code Injection Malicious Traffic Check memory buffers extracted Creates executable files ICMP traffic unpack itself Windows utilities suspicious process sandbox evasion Kovter Windows ComputerName DNS
1 2 2 1 12.2 M 42 조광섭

8978 2021-03-25 14:11 1090804085.exe  

4920169cae3b94797609bcf4d6bc5df4


AsyncRAT backdoor VirusTotal Malware Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces suspicious TLD Tofsee Windows DNS Cryptographic key crashed
1 3 1 1 11.2 M 27 조광섭

8979 2021-03-25 09:26 44279.7753403935.dat  

b23e337d7762ec41898979f395a36a61

Malware MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Tofsee DNS
1 4 1 3.8 ZeroCERT

8980 2021-03-25 09:24 44279.7753403935.dat  

a6b5a888810589f293f8d6672c8d3600

Malware MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Tofsee
1 3 1 3.2 ZeroCERT

8981 2021-03-25 09:17 ot.exe  

15ee48d0d4891a194ed102ec766bc0fc


Azorult .NET framework Browser Info Stealer FTP Client Info Stealer Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
4 4 4 12.4 ZeroCERT

8982 2021-03-25 07:52 merit.php  

2ae20b49ac0c8f59eaca5e08a319892c

Dridex TrickBot VirusTotal Malware suspicious privilege Malicious Traffic Checks debugger buffers extracted ICMP traffic unpack itself Check virtual network interfaces Kovter ComputerName DNS crashed
1 7 2 6.4 13 ZeroCERT

8983 2021-03-25 07:07 https://docs.google.com/uc?id=...  

108ecf579a7c6f931d9d759ff63ca8ab

Code Injection exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit Advertising Google DNS crashed
2 4 2 4.6 2 guest

8984 2021-03-24 18:33 1090804085.exe  

4920169cae3b94797609bcf4d6bc5df4


AsyncRAT backdoor VirusTotal Malware Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces suspicious TLD Tofsee Windows DNS Cryptographic key crashed
1 3 1 11.4 M 19 ZeroCERT

8985 2021-03-24 18:26 redbutton.png  

021b3c4f43ecf8719fcca871a483767b


Gen Dridex TrickBot Malware suspicious privilege Malicious Traffic buffers extracted RWX flags setting unpack itself Check virtual network interfaces suspicious process Kovter ComputerName Remote Code Execution DNS crashed
1 4 2 5.2 ZeroCERT