Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
6391 2021-03-23 10:33 rldr.exe  

4cf6fb8514073319e7759b4f66d13f08


Emotet Gen Dridex TrickBot VirusTotal Malware AutoRuns Malicious Traffic Check memory buffers extracted Creates executable files ICMP traffic RWX flags setting unpack itself Windows utilities sandbox evasion Kovter Windows ComputerName Remote Code Execution DNS crashed
1 1 1 8.8 15 ZeroCERT

6392 2021-03-23 10:39 DIqMUyT98Untp5QhexOCjQdS.exe  

e038387f7b4b7880c48d225db4b769d2


Glupteba Emotet Gen Malicious Library AsyncRAT backdoor VirusTotal Malware Buffer PE AutoRuns suspicious privilege Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files ICMP traffic unpack itself Windows utilities Check virtual network interfaces suspicious process Tofsee Windows Advertising ComputerName DNS crashed
8 21 9 5 14.4 M 23 ZeroCERT

6393 2021-03-23 10:39 IMG_251_45_013.pdf  

df3588fb9997696586162288ec739a17


Antivirus AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
5 6 4 3 15.8 M 24 ZeroCERT

6394 2021-03-23 10:39 zl4dyjvt8.tar  

d7e3c61a647a8cc25c54647c159b2f1a


Gen VirusTotal Malware PDB unpack itself
1.0 8 ZeroCERT

6395 2021-03-23 10:39 qzlz9s.zip  

9a469c52c37fe47d2c22902d870ce2b4


Gen VirusTotal Malware PDB unpack itself
1.2 11 ZeroCERT

6396 2021-03-23 10:40 ji2szm.zip  

6ee887226bf4ba5e4687b903b7e55320


Gen VirusTotal Malware PDB unpack itself
1.0 7 ZeroCERT

6397 2021-03-23 10:41 44277.4984482639.dat  

826b1495edfab5462ab1947feba71821

Check memory Checks debugger unpack itself
1 0.8 ZeroCERT

6398 2021-03-23 10:41 IMG_50_70_66301.pdf  

01668f2d2ad79b219ed7a70eb570aa82


Antivirus AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware powershell AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Windows Browser Email ComputerName DNS Cryptographic key Software crashed
3 2 3 15.2 M 36 ZeroCERT

6399 2021-03-23 10:41 44277.6770474537.dat  

28cd5aaa2b9e71078210bd3bccbdf935

Check memory Checks debugger unpack itself DNS
1 1.4 ZeroCERT

6400 2021-03-23 10:41 44277.6770474537.dat  

57516c64b702f7c7a61a31d81c685575

Check memory Checks debugger unpack itself Tofsee
2 1 0.8 ZeroCERT

6401 2021-03-23 10:44 44277.730641088.dat  

8fd8de6608974999b4ed1b216651ae3e

Check memory Checks debugger unpack itself Tofsee
2 1 0.8 M ZeroCERT

6402 2021-03-23 10:44 e3.exe  

acef650d85a7f1e7a9420b74f583d25b

Dridex TrickBot VirusTotal Malware AutoRuns Malicious Traffic Check memory Creates executable files ICMP traffic unpack itself Windows utilities sandbox evasion Kovter Windows ComputerName DNS crashed
1 2 1 6.4 M 6 ZeroCERT

6403 2021-03-23 10:44 grays.gif  

22f52089fd030b5f2c096631a61d5e01

VirusTotal Malware Check memory Checks debugger unpack itself
2 1.4 11 ZeroCERT

6404 2021-03-23 10:45 sd5ers2.exe  

12f16a39380db2f9b404581cb07253ab

VirusTotal Malware crashed
0.8 M 12 ZeroCERT

6405 2021-03-23 10:45 e1.exe  

a488537f1d95f3cbd78790059dd13bcf

VirusTotal Malware AutoRuns Code Injection Check memory Creates executable files ICMP traffic Windows utilities sandbox evasion Windows ComputerName DNS crashed
2 6.6 M 26 ZeroCERT