Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
8986 2021-03-23 17:58 simx.exe  

d27e2e5039cc62ca865c8090548c1552


Azorult .NET framework AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed keylogger
2 4 4 16.8 29 ZeroCERT

8987 2021-03-23 11:35 svc.exe  

3891f7dbf1513c0f9545a5425571a48f


Azorult .NET framework AsyncRAT backdoor VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows
1 2 1 9.8 M 24 ZeroCERT

8988 2021-03-23 11:28 task.exe  

0938924f02dd026b77b615a79dde3ccc


Azorult .NET framework AsyncRAT backdoor VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows DNS
1 3 1 10.6 M 30 ZeroCERT

8989 2021-03-23 11:23 krnl_console_bootstrapper.exe  

8f251ae83b2c4898354f35d4bbba2c03


Emotet AsyncRAT backdoor VirusTotal Malware PDB Malicious Traffic Check memory Checks debugger unpack itself Check virtual network interfaces WriteConsoleW Tofsee Windows
2 4 1 4.2 M 13 ZeroCERT

8990 2021-03-23 11:22 l8ywly0adHHMfa9UEHOA0OEd.exe  

f8372b779001bb5a6c401c657ee514ed


Glupteba Emotet Gen Malicious Library AsyncRAT backdoor VirusTotal Malware Buffer PE AutoRuns suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files ICMP traffic unpack itself Windows utilities Check virtual network interfaces Tofsee Windows Advertising ComputerName DNS crashed
8 21 9 5 14.4 M 43 ZeroCERT

8991 2021-03-23 11:22 razi.exe  

457d4236836f28c4176e828ecfff8b05

VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Tofsee Windows ComputerName DNS Cryptographic key crashed
3 2 4 11.0 M 15 ZeroCERT

8992 2021-03-23 11:21 IMG_1024_363_17.pdf  

ea02325d723cd8165ccf9c64e077a87c


Antivirus AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
5 6 4 3 16.0 M 31 ZeroCERT

8993 2021-03-23 10:51 rl8.exe  

5ab10b180aca215ff3af5ec0e0e00b87

Malware download Dridex TrickBot VirusTotal Malware AutoRuns Code Injection Malicious Traffic Check memory buffers extracted Creates executable files ICMP traffic unpack itself Windows utilities suspicious process sandbox evasion Kovter Windows ComputerName DNS
1 2 2 11.4 M 3 ZeroCERT

8994 2021-03-23 10:44 44277.730641088.dat  

8fd8de6608974999b4ed1b216651ae3e

Check memory Checks debugger unpack itself Tofsee
2 1 0.8 M ZeroCERT

8995 2021-03-23 10:41 44277.6770474537.dat  

57516c64b702f7c7a61a31d81c685575

Check memory Checks debugger unpack itself Tofsee
2 1 0.8 ZeroCERT

8996 2021-03-23 10:39 IMG_251_45_013.pdf  

df3588fb9997696586162288ec739a17


Antivirus AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
5 6 4 3 15.8 M 24 ZeroCERT

8997 2021-03-23 10:39 DIqMUyT98Untp5QhexOCjQdS.exe  

e038387f7b4b7880c48d225db4b769d2


Glupteba Emotet Gen Malicious Library AsyncRAT backdoor VirusTotal Malware Buffer PE AutoRuns suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files ICMP traffic unpack itself Windows utilities Check virtual network interfaces suspicious process Tofsee Windows Advertising ComputerName DNS crashed
8 21 9 5 14.4 M 23 ZeroCERT

8998 2021-03-23 10:32 rl8.exe  

5ab10b180aca215ff3af5ec0e0e00b87

Malware download Dridex TrickBot VirusTotal Malware AutoRuns Code Injection Malicious Traffic Check memory buffers extracted Creates executable files ICMP traffic unpack itself Windows utilities suspicious process sandbox evasion Kovter Windows ComputerName DNS
1 2 2 11.4 3 ZeroCERT

8999 2021-03-23 08:07 http://195.242.110.126/2021/Ms...  

de6717de7bd1daa595c0b00887c25f05

VirusTotal Malware Code Injection Malicious Traffic Creates executable files exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
1 1 5 5.6 35 ZeroCERT

9000 2021-03-23 07:56 http://185.250.148.252/44277.6...  

VirusTotal Malware Code Injection RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
2 2 5.2 guest