Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
5746 2021-03-09 06:32 IFOrderNomination4821472_xls_b...  

c72842f7f55715ffc1d52bf84200fddc


Malware download Malware Malicious Traffic buffers extracted unpack itself malicious URLs WriteConsoleW Windows DNS
1 1 6 4.4 guest

5747 2021-03-09 10:57 b.exe  

315138347a5c976c27a0231460126963


VirusTotal Malware unpack itself
2.2 M 38 ZeroCERT

5748 2021-03-09 10:58 dd.exe  

6f1e2cf8513d7f9c4a80cba5567141c0


Browser Info Stealer Malware download FTP Client Info Stealer Azorult VirusTotal Email Client Info Stealer Malware suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Collect installed applications Check virtual network interfaces AppData folder malicious URLs sandbox evasion anti-virtualization installed browsers check Tofsee Windows Browser Email ComputerName DNS Software
2 3 4 16.6 M 16 ZeroCERT

5749 2021-03-09 11:04 filename.exe  

737c7d8f774593db0239eec0c870ba91


VirusTotal Malware unpack itself
2.6 28 ZeroCERT

5750 2021-03-09 11:06 Practical2.exe  

971a3320179e0494fdb70b138ada2446


VirusTotal Malware PDB Check memory ICMP traffic unpack itself malicious URLs DNS crashed
3 1 7.4 52 guest

5751 2021-03-09 11:08 essa.dotm  

5e5a9dba781e684ac8428285c663031f


Browser Info Stealer Vulnerability VirusTotal Malware MachineGuid Code Injection Check memory Checks debugger Creates executable files exploit crash unpack itself AppData folder malicious URLs installed browsers check Exploit Browser ComputerName DNS crashed
3 1 11.6 M 15 ZeroCERT

5752 2021-03-09 11:08 idman623build12_ws1032687615.e...  

14ad7cf3de11bae58071e0e4cc2ab285


Browser Info Stealer Emotet VirusTotal Malware AutoRuns suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself Windows utilities Disables Windows Security suspicious process AppData folder malicious URLs AntiVM_Disk sandbox evasion Firewall state off VM Disk Size Check human activity check installed browsers check Ransomware Windows Browser ComputerName crashed
2 17.2 M 60 ZeroCERT

5753 2021-03-09 11:11 jXraXEVi4GFqznp.exe  

22898c0d2a2058926bfec654a54419b7


VirusTotal Malware Check memory Checks debugger unpack itself malicious URLs Windows Cryptographic key
3.0 M 25 ZeroCERT

5754 2021-03-09 11:12 regasm.exe  

10db8380a0deb4453f10f72777ffbe7a


VirusTotal Malware PDB unpack itself Windows Remote Code Execution DNS crashed
3.6 M 37 ZeroCERT

5755 2021-03-09 11:26 resume_89607647.doc  

1c15a93806ee6bfa079cb5f92b61ff58


VirusTotal Malware unpack itself malicious URLs Tofsee
2 1 4.8 M 27 ZeroCERT

5756 2021-03-09 11:28 shipment-delivery.jar  

ed6b1dbcfe666b77c4d19fbed8ec4aed


VirusTotal Malware Check memory heapspray unpack itself Java DNS
3.0 M 17 ZeroCERT

5757 2021-03-09 11:34 this.exe  

c49dd8107b3624f824efe4f88cb3f792


Malware download VirusTotal Cryptocurrency Miner Malware Cryptocurrency AutoRuns Code Injection Malicious Traffic Check memory Checks debugger Creates executable files unpack itself Windows utilities suspicious process malicious URLs sandbox evasion WriteConsoleW Windows Browser ComputerName DNS Downloader
1 6 12.8 M 50 ZeroCERT

5758 2021-03-09 11:34 13.cry.exe  

5af074c9bec5f91119e5deac1964207a


Dridex TrickBot VirusTotal Malware PDB suspicious privilege Checks debugger buffers extracted RWX flags setting unpack itself Check virtual network interfaces suspicious process malicious URLs Kovter ComputerName DNS crashed
2 3 6.6 M 6 ZeroCERT

5759 2021-03-09 11:39 a.exe  

b9bf7278d38a66f52bad2055b361de4a


VirusTotal Malware PDB Creates executable files Windows utilities suspicious process malicious URLs WriteConsoleW Windows ComputerName DNS
1 8.4 M 51 ZeroCERT

5760 2021-03-09 11:43 jXraXEVi4GFqznp.exe  

22898c0d2a2058926bfec654a54419b7


VirusTotal Malware Check memory Checks debugger unpack itself malicious URLs Windows Cryptographic key
3.0 M 25 조광섭