Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
7396 2021-04-20 09:22 4100_13_oui_ws1001477830.exe  

e90dc89b4ec18cf428631a8902749f1b


Emotet VirusTotal Malware Code Injection buffers extracted RWX flags setting unpack itself AntiVM_Disk sandbox evasion VM Disk Size Check
9.0 58 ZeroCERT

7397 2021-04-20 09:23 g1mrfi.rar  

340994098deb6bf6fa91f73350af7c15


Gen2 Gen1 VirusTotal Malware PDB Malicious Traffic unpack itself Tofsee Windows DNS crashed
3 2 4 3.2 8 ZeroCERT

7398 2021-04-20 09:24 lisa_sit_ws1013353207.exe  

9c89a1186cd51f70ab038dd96d9bb741

Emotet VirusTotal Malware Buffer PE AutoRuns Code Injection Checks debugger buffers extracted unpack itself Detects VMWare sandbox evasion VMware Windows DNS DDNS crashed
2 3 10.2 M 61 ZeroCERT

7399 2021-04-20 09:26 zuPrmTisZ3pMewf.exe  

93675693e8fcb6b339a5529f49fadf6f

VirusTotal Malware suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Tofsee Windows ComputerName DNS crashed
4 5 4 14.6 M 32 ZeroCERT

7400 2021-04-20 09:27 SSI.exe  

4d5b5f2b73cac7e717493db793a9ac0d

VirusTotal Malware AutoRuns MachineGuid Malicious Traffic Check memory Creates shortcut Creates executable files unpack itself AntiVM_Disk VM Disk Size Check human activity check Windows ComputerName
8 3 7.0 M 54 ZeroCERT

7401 2021-04-20 09:28 invoice_115521.doc  

10ea6889fd7ca096c9b307b276a03b99

LokiBot Malware download VirusTotal Malware c&c Malicious Traffic exploit crash unpack itself Tofsee Windows Exploit Trojan DNS crashed
2 7 12 4.8 M 29 ZeroCERT

7402 2021-04-20 09:29 Famtf.pdf  

a4326b69873c799207e4c9d30c2ed3ac


AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
3 7 4 14.0 19 ZeroCERT

7403 2021-04-20 09:30 DqPW3xsn1NfCPt4.exe  

fb9576c5e5f4cbfc8c4a754c6ffdfb81

VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself Windows utilities suspicious process AppData folder WriteConsoleW Windows ComputerName DNS crashed
1 13.8 M 36 ZeroCERT

7404 2021-04-20 09:31 IMG_503_78_16.pdf  

325348683cd373d4e39a1dfdfeea7cce

VirusTotal Malware
0.8 23 ZeroCERT

7405 2021-04-20 09:31 Hyjgyn.pdf  

1ceae4d45ed09a9ed4d5c392a7654fa9


AsyncRAT backdoor VirusTotal Malware AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces Tofsee Windows ComputerName crashed
1 3 1 10.6 20 ZeroCERT

7406 2021-04-20 09:33 SSI.exe  

8e19c14de9d1c2b656d3f4c739debb4b

VirusTotal Malware AutoRuns suspicious privilege MachineGuid Malicious Traffic Check memory Creates shortcut Creates executable files unpack itself AppData folder AntiVM_Disk VM Disk Size Check human activity check Windows ComputerName DNS
10 3 2 8.4 M 23 ZeroCERT

7407 2021-04-20 09:34 Dtiqyjksq.pdf  

f800c3f06fc079a0b96c979a887c4000


AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
3 7 4 13.2 20 ZeroCERT

7408 2021-04-20 09:35 Uekonhzz.pdf  

d4d8ef44275700e1b44a4c82fa18a7e7


AsyncRAT backdoor Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself Check virtual network interfaces IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key DDNS Software crashed
3 8 4 14.0 30 ZeroCERT

7409 2021-04-20 09:37 Dmdckvjtg.pdf  

46ddcd557521e886e2548e72097e01d6


Gen1 AsyncRAT backdoor Browser Info Stealer Malware download Vidar VirusTotal Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities Collect installed applications Check virtual network interfaces suspicious process AppData folder malicious URLs WriteConsoleW anti-virtualization installed browsers check Tofsee OskiStealer Stealer Windows Browser Email ComputerName DNS crashed Password
10 6 6 1 18.0 M 21 ZeroCERT

7410 2021-04-20 09:37 klpn1cz.tar  

494162d41f8b5736c05505476686fae5

VirusTotal Malware PDB unpack itself DNS crashed
3 2.0 M 8 ZeroCERT