Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
10201 2023-07-18 18:41 Project15.exe  

2f8a3dfa7e89ffc2fd4166dc2db5bbe7


UPX Downloader Malicious Library OS Processor Check PE64 PE File VirusTotal Open Directory Malware MachineGuid Malicious Traffic Creates executable files Windows Exploit DNS
1 2 6 3.4 28 ZeroCERT

10202 2023-07-18 18:37 csrssnj.exe  

3b08d70445120f2ef571828dde9d6be3


NSIS UPX Malicious Library PE File PE32 OS Processor Check DLL VirusTotal Malware suspicious privilege Check memory Creates executable files unpack itself AppData folder suspicious TLD ComputerName DNS
25 24 2 4 6.8 51 ZeroCERT

10203 2023-07-18 18:36 Account.pdf  

bfd3ae8bb20e06f32f5b46100dc498c2


PDF ZIP Format Windows utilities Windows DNS
5 1 2.0 ZeroCERT

10204 2023-07-18 18:35 csrssop.EXE  

28054120effda1f940bff3c6fb9c125b


Formbook AntiDebug AntiVM .NET EXE PE File PE32 VirusTotal Malware PDB suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted unpack itself DNS
23 13 2 11 9.0 48 ZeroCERT

10205 2023-07-18 18:34 kwen.vbs  

d9d77de313534367ddce55a717e370f9


Generic Malware Antivirus PowerShell VirusTotal Malware suspicious privilege Check memory Checks debugger Creates shortcut unpack itself suspicious process WriteConsoleW Windows ComputerName Cryptographic key
5.2 7 ZeroCERT

10206 2023-07-18 18:32 ohoyeczx.exe  

f7d1117ace1e63a2a3cf9d45cb94b9b5


email stealer Generic Malware Downloader UPX Antivirus Escalate priviledges PWS DNS Code injection persistence KeyLogger Create Service Socket P2P DGA Steal credential Http API Sniff Audio HTTP ScreenShot Internet API FTP AntiDebug AntiVM PE64 PE File OS VirusTotal Malware powershell Buffer PE AutoRuns suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself Windows utilities Disables Windows Security Checks Bios Auto service Detects VirtualBox powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW VMware anti-virtualization Tofsee Windows ComputerName Cryptographic key Software crashed
1 2 1 18.2 33 ZeroCERT

10207 2023-07-18 18:31 wikimap.exe  

caafec374594c5b93a986bc31df97f17


UPX Malicious Library PE File PE32 DLL VirusTotal Malware Check memory Creates shortcut Creates executable files unpack itself AppData folder Windows crashed
4.4 27 ZeroCERT

10208 2023-07-18 18:31 Uni.bat  

488a8bd72bd92554832ec260181e949b


Downloader Create Service Socket P2P DGA Steal credential Http API Escalate priviledges PWS Sniff Audio HTTP DNS ScreenShot Code injection Internet API FTP KeyLogger AntiDebug AntiVM suspicious privilege Check memory Checks debugger Creates shortcut unpack itself Windows utilities WriteConsoleW Windows ComputerName Cryptographic key
3.0 ZeroCERT

10209 2023-07-18 18:30 lolMiner.exe  

055eaec478c4a8490041b8fa3db1119d


PE64 PE File VirusTotal Malware Checks debugger
2.2 43 ZeroCERT

10210 2023-07-18 18:28 winBx.exe  

1482780bd41df6d1dfe68b2629c26d08


UPX Malicious Library PE File PE32 DLL VirusTotal Malware Check memory Creates shortcut Creates executable files unpack itself AppData folder DNS
1 4.2 20 ZeroCERT

10211 2023-07-18 18:27 WIZXWIXWIZXIZWIXZIWXIZWIZX%23%...  

59bbe490b56e19b6ea1eeff988e390ef


MS_RTF_Obfuscation_Objects RTF File doc Malware download VirusTotal Malware Malicious Traffic buffers extracted RWX flags setting exploit crash Windows Exploit DNS crashed
2 5 9 5.2 30 ZeroCERT

10212 2023-07-18 18:27 invoice.pdf.lnk  

e2ef58cea3134177185a50584111495d


Antivirus AntiDebug AntiVM GIF Format PowerShell powershell suspicious privilege Code Injection Check memory Checks debugger Creates shortcut unpack itself powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Windows ComputerName Cryptographic key
10.0 ZeroCERT

10213 2023-07-18 18:26 WWWEWEIEEWEEIWEEIIWEEIIWEE%23%...  

3190bb8beecc3effa69bf79cc32be9eb


MS_RTF_Obfuscation_Objects RTF File doc Malware download VirusTotal Malware Malicious Traffic exploit crash unpack itself Windows Exploit DNS crashed
2 3 8 4.2 31 ZeroCERT

10214 2023-07-18 18:25 shedin2.1.exe  

3237ac71bbc1b1153dda35c76e1b80b8


NSIS UPX Malicious Library PE File PE32 DLL Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger Creates executable files unpack itself Check virtual network interfaces AppData folder IP Check Tofsee Windows Browser Email ComputerName Cryptographic key Software crashed keylogger
2 2 8.2 42 ZeroCERT

10215 2023-07-18 18:22 win32.exe  

d5d3f11ec57ac1722ca2ac9fab41b480


UPX Malicious Library PE File PE32 DLL VirusTotal Malware Check memory Creates shortcut Creates executable files unpack itself suspicious process AppData folder Windows DNS crashed
1 5.0 29 ZeroCERT