Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
1906 2024-07-26 18:39 somethinggreatwithmeentiretime...  

02e73ef6a6bde5caa7628ee916111f60


MS_RTF_Obfuscation_Objects RTF File doc Malware download VirusTotal Malware Malicious Traffic exploit crash unpack itself IP Check Tofsee Windows Exploit DNS crashed
2 5 10 5.6 M 38 ZeroCERT

1907 2024-07-26 18:31 ????impactfulbrands.co.uk_____...  

eb39f61659de025b97dc88f3c6eea279


Generic Malware Downloader Antivirus Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff Audio HTTP DNS Code injection Internet API FTP KeyLogger P2P AntiDebug AntiVM PowerShell ftp powershell suspicious privilege Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities powershell.exe wrote Check virtual network interfaces suspicious process WriteConsoleW Tofsee Windows ComputerName DNS Cryptographic key
3 8 4 7.6 ZeroCERT

1908 2024-07-26 18:28 멀티캠퍼스 강연의뢰서_ 김병로 교수님 .docx.lnk...  

16074a3f76b7860a180e0ec54dd19ed6


Generic Malware Antivirus AntiDebug AntiVM Lnk Format GIF Format PowerShell VirusTotal Malware powershell suspicious privilege Code Injection Check memory Checks debugger Creates shortcut unpack itself Windows utilities powershell.exe wrote suspicious process WriteConsoleW Windows ComputerName Cryptographic key
6.6 32 ZeroCERT

1909 2024-07-26 12:09 peinf.exe  

eed7347593de2141727d3960041d8c8e


UPX PE File PE32 VirusTotal Malware DNS
1 1.8 M 54 ZeroCERT

1910 2024-07-26 12:08 simplethingstobefranksheisvery...  

13d8c6fac85c9bc52cdd1b3f03acdf2c


MS_RTF_Obfuscation_Objects RTF File doc FormBook Malware download VirusTotal Malware Malicious Traffic exploit crash unpack itself Windows Exploit DNS crashed
15 14 8 5.0 M 35 ZeroCERT

1911 2024-07-26 12:07 winiti.exe  

076d40b4c480dbd3a0e84260aab18cff


Generic Malware Malicious Library .NET framework(MSIL) UPX AntiDebug AntiVM PE File .NET EXE PE32 DLL FormBook Browser Info Stealer Malware download VirusTotal Malware PDB suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates executable files unpack itself AppData folder suspicious TLD Browser DNS
13 11 3 11.8 M 29 ZeroCERT

1912 2024-07-26 12:04 pered.exe  

faf1270013c6935ae2edaf8e2c2b2c08


Gen1 Generic Malware Malicious Library UPX Malicious Packer Anti_VM PE File PE64 OS Processor Check DLL ZIP Format ftp VirusTotal Malware Check memory Creates executable files DNS
1 2.2 M 9 ZeroCERT

1913 2024-07-26 12:04 2020.exe  

95606667ac40795394f910864b1f8cc4


Gen1 Generic Malware Malicious Library UPX Malicious Packer Anti_VM PE File PE64 OS Processor Check DLL ZIP Format Check memory Creates executable files
0.6 M ZeroCERT

1914 2024-07-26 12:03 newtpp.exe  

e2e3268f813a0c5128ff8347cbaa58c8


Generic Malware Downloader Malicious Library Admin Tool (Sysinternals etc ...) Malicious Packer UPX Antivirus PE File PE32 PowerShell Malware download Malware AutoRuns suspicious privilege Malicious Traffic Check memory Checks debugger Creates shortcut Creates executable files unpack itself Windows utilities Disables Windows Security suspicious process AppData folder WriteConsoleW IP Check Windows Update Email ComputerName DNS Cryptographic key
8 72 6 7 14.4 M ZeroCERT

1915 2024-07-26 12:03 asec.exe  

132609f10f23a5a1fc5653ae7e91bdb2


Generic Malware UPX Antivirus PE File PE32 PowerShell suspicious privilege Check memory Checks debugger Creates shortcut unpack itself Windows utilities Disables Windows Security suspicious process WriteConsoleW Windows Update ComputerName DNS Cryptographic key
3 7.8 M ZeroCERT

1916 2024-07-26 11:59 winiti.exe  

76a4d0d810f2007100c2619d184ef7de


AgentTesla North Korea Generic Malware Malicious Library .NET framework(MSIL) Antivirus PWS SMTP KeyLogger AntiDebug AntiVM PE File .NET EXE PE32 Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware AutoRuns suspicious privilege Code Injection Malicious Traffic Check memory Checks debugger buffers extracted Creates shortcut unpack itself Windows utilities Check virtual network interfaces suspicious process WriteConsoleW IP Check Tofsee Windows Browser Email ComputerName DNS Cryptographic key Software crashed
2 4 5 15.6 M 46 ZeroCERT

1917 2024-07-26 11:58 svchost.exe  

2e6d807e953cc0961f1bae27e34bc50d


njRAT backdoor Generic Malware PE File .NET EXE PE32 Malware download njRAT VirusTotal Malware Check memory Checks debugger unpack itself suspicious process WriteConsoleW DNS
1 1 4.0 68 ZeroCERT

1918 2024-07-26 10:59 gawdth.exe  

c02798b26bdaf8e27c1c48ef5de4b2c3


SystemBC Generic Malware Downloader Malicious Library UPX Malicious Packer Antivirus Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff Audio HTTP DNS Code injection Internet API FTP KeyLogger P2P AntiDebug AntiV VirusTotal Malware AutoRuns PDB Code Injection Creates executable files unpack itself AppData folder Windows Remote Code Execution
5.0 M 39 ZeroCERT

1919 2024-07-26 10:56 pf32.exe  

2a74db17b50025d13a63d947d8a8f828


Antivirus UPX PE File PE32 OS Processor Check VirusTotal Malware
1.2 M 58 ZeroCERT

1920 2024-07-26 10:55 svhosts.exe  

fcd623c9b95c16f581efb05c9a87affb


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself crashed
2.2 M 39 ZeroCERT