Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
45241 2024-06-11 14:43 sign_now.vbs  

539544ea65b5ecdb757d49fd92cc335d


VirusTotal Malware wscript.exe payload download Tofsee
2 1 1.8 11 ZeroCERT

45242 2024-06-11 14:44 igcc.exe  

13dbe8962d2bbeb39c6bfb0d71690d43


Formbook Generic Malware Malicious Library Antivirus AntiDebug AntiVM .NET EXE PE32 PE File DLL FormBook Browser Info Stealer Malware download VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger buffers extracted Creates shortcut Creates executable files unpack itself suspicious process AppData folder WriteConsoleW Windows Browser ComputerName DNS Cryptographic key
10 11 2 8 12.8 M 31 ZeroCERT

45243 2024-06-11 14:45 DocuSign.vbs  

73999f3f3808981c1470956082ebc738

VirusTotal Malware wscript.exe payload download Tofsee
2 1 1.6 7 ZeroCERT

45244 2024-06-11 14:47 DocuSign.url  

1bb21d7cfa769080240279276bf0da2e


AntiDebug AntiVM URL Format MSOffice File Malware Code Injection Malicious Traffic RWX flags setting exploit crash unpack itself Windows utilities Tofsee Windows Exploit DNS crashed
2 1 2 4.2 ZeroCERT

45245 2024-06-11 14:51 강연의뢰서_ 엄구호 교수님 .docx.lnk...  

52d073c181531c7f0b8b3aa764c6551d


Generic Malware Antivirus AntiDebug AntiVM Lnk Format GIF Format PowerShell VirusTotal Malware powershell suspicious privilege Code Injection Check memory Checks debugger Creates shortcut unpack itself Windows utilities powershell.exe wrote suspicious process WriteConsoleW Windows ComputerName Cryptographic key
6.4 26 ZeroCERT

45246 2024-06-11 15:00 2024년 북한인권 민간단체 전략활동 지원 사업 예산편...  

ebb764dc8aa586deaaae8aa56b82bb15


Generic Malware Antivirus AntiDebug AntiVM Lnk Format HWP MSOffice File CAB GIF Format PowerShell VirusTotal Malware powershell suspicious privilege Code Injection Check memory Checks debugger Creates shortcut unpack itself Windows utilities powershell.exe wrote suspicious process WriteConsoleW Windows ComputerName Cryptographic key
6.4 24 ZeroCERT

45247 2024-06-11 15:03 2024년 북한인권 민간단체 전략활동 지원사업 신청서....  

cfffb45df8f05d1cb5d9d95fd5a83e9e


Generic Malware Antivirus AntiDebug AntiVM Lnk Format CAB GIF Format PowerShell VirusTotal Malware powershell suspicious privilege Code Injection Check memory Checks debugger Creates shortcut unpack itself Windows utilities powershell.exe wrote suspicious process WriteConsoleW Windows ComputerName Cryptographic key
6.4 24 ZeroCERT

45248 2024-06-12 03:36 oimompecagnajdejgnnjijobebaeig...  

17c227679ab0ed29eae2192843b1802f


AntiDebug AntiVM Email Client Info Stealer suspicious privilege Checks debugger Creates shortcut unpack itself installed browsers check Browser Email ComputerName
3.4 guest

45249 2024-06-12 04:31 Deezer_8.0.13.2_apkallpure.xyz...  

3ce3566b042ee2f6cc406085985a8590


Generic Malware ZIP Format
guest

45250 2024-06-12 04:31 Deezer_8.0.13.2_apkallpure.xyz...  

3ce3566b042ee2f6cc406085985a8590


Generic Malware ZIP Format
guest

45251 2024-06-12 07:33 twapcdhuj20shds2WOP90sdhy.exe  

49771fd313935046468ff48e9a97f287


Process Kill Generic Malware Suspicious_Script_Bin Malicious Library FindFirstVolume CryptGenKey UPX Device_File_Check PE32 PE File OS Processor Check Browser Info Stealer FTP Client Info Stealer VirusTotal Email Client Info Stealer Malware suspicious privilege Check memory Checks debugger unpack itself Browser Email ComputerName Software crashed
5.0 M 27 ZeroCERT

45252 2024-06-12 07:34 LukeJazz.exe  

0478c21bf8ef83cce4eb19b620165ff7


Generic Malware Suspicious_Script_Bin Malicious Library UPX PE32 PE File OS Processor Check VirusTotal Malware suspicious privilege Code Injection Check memory Checks debugger WMI Creates executable files Windows utilities suspicious process AppData folder sandbox evasion WriteConsoleW Windows ComputerName
6.0 M 25 ZeroCERT

45253 2024-06-12 07:35 spiralitykSzkj.exe  

d3d4f9479544722b50d57432447b57b0


Generic Malware ASPack Malicious Library UPX PE32 PE File OS Processor Check VirusTotal Malware Cryptocurrency wallets Cryptocurrency Check memory unpack itself ComputerName
3.2 60 ZeroCERT

45254 2024-06-12 07:36 seo_cr1.exe  

b2d33941295f236bebee0d3c389a8549


Generic Malware UPX Malicious Library PE32 PE File OS Processor Check Malware download VirusTotal Malware Malicious Traffic Checks debugger WMI Creates executable files unpack itself Windows utilities suspicious process DarkGate Windows TA577 ComputerName crashed
1 2 1 5.6 M 27 ZeroCERT

45255 2024-06-12 07:38 kenzo.exe  

fe7e4a096f69688dc594ef1fe7a776fd


Malicious Packer PE32 PE File ZIP Format Browser Info Stealer Malware download FTP Client Info Stealer Email Client Info Stealer Malware Cryptocurrency wallets Cryptocurrency AutoRuns MachineGuid Check memory buffers extracted unpack itself Windows utilities Collect installed applications suspicious process AntiVM_Disk sandbox evasion WriteConsoleW anti-virtualization IP Check VM Disk Size Check installed browsers check Tofsee Ransomware Windows Browser RisePro Email ComputerName DNS Software crashed
1 5 9 12.2 ZeroCERT