Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
421 2024-09-03 08:57 gWsmPty.exe  

b7e1019218936fc5967b3b3845981231


Generic Malware Malicious Library PE File PE64 FTP Client Info Stealer Malware Malicious Traffic Check memory buffers extracted unpack itself Tofsee Software
1 2 1 3.2 ZeroCERT

422 2024-09-03 08:55 x11.exe  

ba856e48421c75592a0b45953c21dd2c


Generic Malware Malicious Library WinRAR UPX Malicious Packer PE File PE32 OS Processor Check PE64 PDB Creates executable files Remote Code Execution
1.4 ZeroCERT

423 2024-09-03 08:55 smartscreen.exe  

7e1fa0f93773dc8861a92279b7db03c6


Gen1 Generic Malware Malicious Library Malicious Packer UPX PE File ftp PE64 OS Processor Check PDB
0.8 ZeroCERT

424 2024-09-03 08:50 1.exe  

2978ce3b334332c2bf8e6c45652c599c


Generic Malware Malicious Library UPX AntiDebug AntiVM PE File PE32 OS Processor Check AutoRuns Code Injection Check memory RWX flags setting Windows utilities suspicious process AppData folder Windows Remote Code Execution DNS
1 6.2 M ZeroCERT

425 2024-09-03 08:46 dw.exe  

ce4c0b76c5f987153e922371109f666a


UPX PE File PE32 Check memory Checks debugger unpack itself
1.0 ZeroCERT

426 2024-09-02 19:29 SCPSL_NicknameChanger.exe  

4da72dc49c901dc8e3f05ad298a9c85d


Malicious Library Malicious Packer UPX PE File PE32 OS Processor Check VirusTotal Malware PDB
0.6 1 guest

427 2024-09-02 19:09 89dd2cc4-7e59-1dd1-c77c-04ad0c...  

36840d6d68314f0453c37097fac4c8d3


AntiDebug AntiVM Email Client Info Stealer suspicious privilege Checks debugger Creates shortcut unpack itself installed browsers check Browser Email ComputerName
3.4 guest

428 2024-09-02 17:47 도양기업 20240610 송장 갑지.bmp.lnk...  

09b1213c8a336541a4849d65b937293f


Antivirus AntiDebug AntiVM Lnk Format GIF Format wget VirusTotal Malware powershell suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself powershell.exe wrote suspicious process WriteConsoleW Windows ComputerName Cryptographic key
2 7.0 30 ZeroCERT

429 2024-09-02 13:52 GetSys.exe  

87939a5b42854b08804a9a0ae605b260


Generic Malware Malicious Library Malicious Packer UPX PE File DllRegisterServer dll PE32 OS Processor Check VirusTotal Malware
1.0 21 ZeroCERT

430 2024-09-02 13:52 Set-up.exe  

06b767bf2a7deac9b9e524c5b6986bf7


Generic Malware Admin Tool (Sysinternals etc ...) UPX PE File PE32 DLL Malware download VirusTotal Malware Malicious Traffic AppData folder CryptBot DNS
1 2 3 1 3.0 M 30 ZeroCERT

431 2024-09-02 13:49 build.exe  

05c1baaa01bd0aa0ccb5ec1c43a7d853


Emotet RedLine stealer Malicious Library .NET framework(MSIL) PE File .NET EXE PE32 VirusTotal Malware DNS
1 1.6 M 36 ZeroCERT

432 2024-09-02 13:34 Amadeus.exe  

36a627b26fae167e6009b4950ff15805


Generic Malware Malicious Library Malicious Packer UPX PE File DllRegisterServer dll PE32 OS Processor Check VirusTotal Malware
1.6 31 ZeroCERT

433 2024-09-02 13:34 ProlongedPortable.dll  

f67e91ea39ec8ae219cbd761d17329b7


UPX PE File DLL PE32 .NET DLL OS Processor Check VirusTotal Malware
0.6 11 ZeroCERT

434 2024-09-02 13:34 1.exe  

17d51083ccb2b20074b1dc2cac5bea36


Malicious Library UPX PE File PE32 MZP Format OS Processor Check VirusTotal Malware unpack itself ComputerName crashed
3.0 35 ZeroCERT

435 2024-09-02 12:54 66cf818156193_ldjfnsfd.exe  

e377dae8bdf40a95db250e59842d2915


Antivirus ScreenShot AntiDebug AntiVM PE File .NET EXE PE32 VirusTotal Malware PDB Code Injection Check memory Checks debugger buffers extracted unpack itself
7.4 M 56 ZeroCERT