Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
6376 2021-03-22 19:33 6057f0b3469f5f4a8c5b2301  

efd98f09ec7ba7786c52de27e584521f


VirusTotal Malware DNS
1.4 M 21 ZeroCERT

6377 2021-03-22 19:33 clr.exe  

3a7d2f1815f84f8f678af316d2475e34


UltraVNC Browser Info Stealer FTP Client Info Stealer VirusTotal Malware Cryptocurrency wallets Cryptocurrency PDB suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted WMI unpack itself Collect installed applications Check virtual network interfaces installed browsers check Tofsee Ransomware Windows Browser ComputerName DNS Cryptographic key Software crashed
2 3 2 10.6 M 37 ZeroCERT

6378 2021-03-22 19:35 WSJ.exe  

268be7c17bc610c75f97fea90cfedd19

VirusTotal Malware Check memory Checks debugger unpack itself ComputerName DNS
3.2 M 42 ZeroCERT

6379 2021-03-22 19:38 t1st7fiw71PI8ri.exe  

6068539d04dfe381fb260a9448bfcd04


Azorult .NET framework AsyncRAT backdoor VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Windows ComputerName DNS crashed
12.4 M 13 ZeroCERT

6380 2021-03-22 19:38 proxy1.exe  

bcd2583086d55ae0e1444378c2892c1d

unpack itself Remote Code Execution
1.6 M ZeroCERT

6381 2021-03-22 19:38 file.exe  

62321000418c3b540e76298b71794e94

VirusTotal Malware unpack itself Remote Code Execution
2.4 M 21 ZeroCERT

6382 2021-03-22 19:43 PlayerUI4.exe  

d6687321a99faf81d8a0e0df030fb8ce


Emotet Gen AsyncRAT backdoor VirusTotal Malware Buffer PE AutoRuns PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files ICMP traffic unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder Tofsee Windows Advertising ComputerName DNS crashed
10 23 9 7 18.6 M 37 ZeroCERT

6383 2021-03-22 19:48 PlayerUI.exe  

1bce563f5e72b35bc1d2b0c9429c503b


Trojan_PWS_Stealer Credential User Data Emotet Antivirus AsyncRAT backdoor SQLite Cookie Gen Browser Info Stealer VirusTotal Malware Buffer PE AutoRuns PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files exploit crash unpack itself Windows utilities Check virtual network interfaces suspicious process AppData folder WriteConsoleW installed browsers check Tofsee Ransomware Windows Exploit Browser Advertising ComputerName DNS crashed
14 31 10 10 21.4 M 35 ZeroCERT

6384 2021-03-22 19:49 askinstall28.exe  

06035c751a095a6cbcd82229c8df63f9


Trojan_PWS_Stealer Credential User Data Emotet Antivirus AsyncRAT backdoor SQLite Cookie Gen Browser Info Stealer VirusTotal Malware PDB suspicious privilege MachineGuid Code Injection Malicious Traffic Checks debugger WMI Creates executable files exploit crash unpack itself Windows utilities suspicious process AppData folder WriteConsoleW installed browsers check Tofsee Ransomware Windows Exploit Browser ComputerName Remote Code Execution DNS crashed
4 8 3 3 11.6 M 33 ZeroCERT

6385 2021-03-23 07:47 44277.6991231482.dat  

9899291ba05ceb1414f53a323bd81bc0

IcedID Malware download Malware MachineGuid Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Tofsee ComputerName DNS
3 7 3 4.2 ZeroCERT

6386 2021-03-23 07:54 income.exe  

b2ab5d8639c89d42acbdc362b86aca91


AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces suspicious process WriteConsoleW Windows Browser Email ComputerName DNS Cryptographic key Software crashed keylogger
1 2 1 13.8 M 13 ZeroCERT

6387 2021-03-23 07:56 http://185.250.148.252/44277.6...  

VirusTotal Malware Code Injection RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
2 2 5.2 guest

6388 2021-03-23 08:07 http://195.242.110.126/2021/Ms...  

de6717de7bd1daa595c0b00887c25f05

VirusTotal Malware Code Injection Malicious Traffic Creates executable files exploit crash unpack itself Windows utilities malicious URLs Tofsee Windows Exploit DNS crashed
1 1 5 5.6 35 ZeroCERT

6389 2021-03-23 08:26 IMG_501_76_1775.pdf  

b7b4beb6f830ff790cf1f21015cf92d6


Antivirus AsyncRAT backdoor Browser Info Stealer LokiBot Malware download FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware c&c powershell AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself powershell.exe wrote Check virtual network interfaces suspicious process malicious URLs AntiVM_Disk WriteConsoleW VM Disk Size Check installed browsers check Windows Browser Email ComputerName DNS Cryptographic key Software
2 3 7 2 16.2 M 19 ZeroCERT

6390 2021-03-23 10:32 rl8.exe  

5ab10b180aca215ff3af5ec0e0e00b87

Malware download Dridex TrickBot VirusTotal Malware AutoRuns Code Injection Malicious Traffic Check memory buffers extracted Creates executable files ICMP traffic unpack itself Windows utilities suspicious process sandbox evasion Kovter Windows ComputerName DNS
1 2 2 11.4 3 ZeroCERT