Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
571 2024-08-27 15:15 discordnitrogen.exe  

2db515aa4c8ba2b4e6878e7e0b550c8f


Gen1 Generic Malware Malicious Library UPX Malicious Packer PE File PE64 OS Processor Check DLL ZIP Format Check memory Checks debugger Creates executable files unpack itself
1.2 M ZeroCERT

572 2024-08-27 15:15 test.exe  

c04a91e68f4d54aac6959c0f8bfa38b7


Gen1 Browser Login Data Stealer Generic Malware Malicious Library UPX Malicious Packer Anti_VM PE File PE64 OS Processor Check DLL ftp wget DllRegisterServer dll VirusTotal Malware Check memory Creates executable files unpack itself
3.4 M 61 ZeroCERT

573 2024-08-27 15:14 FuzeLoader.exe  

a6b65cfc697dbbdcde8f19d2ab7a61d9


ROMCOM RAT Downloader PE File PE64 VirusTotal Malware DNS
1 1.8 16 ZeroCERT

574 2024-08-27 15:13 PXray_Cast_Sort.exe  

fe517ecfbb94a742e2b88d67785b87bc


Malicious Library UPX PE File PE32 MZP Format VirusTotal Malware unpack itself
2.0 29 ZeroCERT

575 2024-08-27 15:12 fodhelper.exe  

fcb34a54159d0de7cb5fa2fae1c82e72


Generic Malware Suspicious_Script_Bin Malicious Library UPX PE File PE32 OS Processor Check DLL Browser Info Stealer Checks debugger buffers extracted Creates executable files unpack itself AppData folder suspicious TLD Java Browser DNS
16 19 6 5.8 ZeroCERT

576 2024-08-27 15:10 tjqdq.exe  

f88d5c87a0811b9b91f9c77d714fdb68


Emotet Generic Malware Malicious Library Malicious Packer ASPack UPX PE File DllRegisterServer dll PE32 OS Processor Check DLL MZP Format VirusTotal Malware Creates executable files AppData folder sandbox evasion Windows Browser Remote Code Execution DNS
2 1 1 6.0 60 ZeroCERT

577 2024-08-27 14:19 IEupdation.hta  

d8c516959ec5b1379fc9fcc30def38a1


Generic Malware Antivirus Downloader AntiDebug AntiVM PE File DLL PE32 .NET DLL VirusTotal Malware powershell suspicious privilege MachineGuid Code Injection Malicious Traffic Check memory Checks debugger Creates shortcut Creates executable files RWX flags setting unpack itself Windows utilities powershell.exe wrote suspicious process AppData folder Windows ComputerName DNS Cryptographic key
1 1 4 11.6 22 ZeroCERT

578 2024-08-27 13:59 dl  

e21c27cc8cb10d6829b095c625b41442


Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself Windows DNS
1 3.2 M 25 ZeroCERT

579 2024-08-27 13:56 Office2024.exe  

df92abd264b50c9f069246a6e65453f0


PE File PE64 VirusTotal Cryptocurrency Miner Malware DNS CoinMiner
6 2 1.4 M 58 ZeroCERT

580 2024-08-27 13:54 Major_0x00029EFE4AF1E366.exe  

fa3d03c319a7597712eeff1338dabf92


Generic Malware Malicious Library UPX PE File PE64 OS Processor Check VirusTotal Malware crashed
1.6 M 30 ZeroCERT

581 2024-08-27 13:53 0day.js  

271dea4d0bdfa80e4ad01257508571cc

VirusTotal Malware
0.4 4 ZeroCERT

582 2024-08-27 13:52 WFPExp.exe  

1c9ccfcd3e92399642fdd1a34afab2ef


Generic Malware Malicious Library Malicious Packer UPX PE File PE64 OS Processor Check PDB Remote Code Execution
0.6 ZeroCERT

583 2024-08-27 13:50 [UPG]CSS.exe  

99b098b23ced1a199145fe5577c9de91


Generic Malware Themida Packer Malicious Library UPX Anti_VM PE File PE32 MZP Format JPEG Format OS Processor Check DLL Malware download VirusTotal Malware Malicious Traffic Check memory buffers extracted Creates executable files RWX flags setting unpack itself AppData folder sandbox evasion Tofsee Interception Windows Update Trojan DNS keylogger
36 6 3 9.0 M 42 ZeroCERT

584 2024-08-27 13:50 66cc394d4d8b2_sekwm.exe#space  

d58ddba7f2d064d327f45f577f2e41ec


Stealc Client SW User Data Stealer LokiBot Gen1 ftp Client info stealer Generic Malware Downloader Antivirus Malicious Library UPX Malicious Packer ScreenShot Http API PWS Create Service Socket DGA Escalate priviledges Steal credential Sniff Browser Info Stealer Malware download FTP Client Info Stealer Vidar VirusTotal Email Client Info Stealer Malware c&c Telegram PDB MachineGuid Code Injection Malicious Traffic Check memory Checks debugger buffers extracted WMI Creates executable files unpack itself Windows utilities Collect installed applications suspicious process malicious URLs sandbox evasion WriteConsoleW anti-virtualization installed browsers check Tofsee Stealc Stealer Windows Browser Email ComputerName DNS Software plugin
12 7 21 3 18.8 M 50 ZeroCERT

585 2024-08-27 13:50 patcher.exe  

d2e7813509144a52aaa13043a69a47bd


Suspicious_Script_Bin Malicious Library UPX PE File PE64 VirusTotal Malware Creates executable files suspicious process DNS crashed
1 1 1 2.0 M 6 ZeroCERT