Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
2791 2024-06-20 19:19 ZONProX.exe  

aa2dbf6b53f773b83ff28baa6a868819


Malicious Library .NET framework(MSIL) UPX PE File .NET EXE PE32 PDB MachineGuid Check memory Checks debugger unpack itself
1.6 guest

2792 2024-06-20 19:11 fontqry32_00007FF658671000_RDX...  

ba5a5029b23078c3fa8d9ad135ff4b31


AntiDebug AntiVM Email Client Info Stealer suspicious privilege Checks debugger Creates shortcut unpack itself installed browsers check Browser Email ComputerName
3.4 guest

2793 2024-06-20 18:36 spphost_00007FFE17011000_sc18_...  

9331e68d194bdd01be1e601321a82003


AntiDebug AntiVM Email Client Info Stealer suspicious privilege Checks debugger Creates shortcut unpack itself installed browsers check Browser Email ComputerName
3.4 guest

2794 2024-06-20 18:33 zonprox_00007FFECBD51000_maybe...  

ba5a5029b23078c3fa8d9ad135ff4b31


AntiDebug AntiVM Email Client Info Stealer suspicious privilege Checks debugger Creates shortcut unpack itself installed browsers check Browser Email ComputerName
3.4 guest

2795 2024-06-20 18:26 zonprox_00007FFECBD51000_FF.bi...  

ba5a5029b23078c3fa8d9ad135ff4b31


AntiDebug AntiVM Email Client Info Stealer suspicious privilege Checks debugger Creates shortcut unpack itself installed browsers check Browser Email ComputerName
3.4 guest

2796 2024-06-20 18:22 O.txt  

5065fb226090c29069f235a546e8468e


Schwerer ScreenShot AntiDebug AntiVM OS Processor Check Check memory unpack itself
1.0 guest

2797 2024-06-20 18:19 spphost_00007FFECB161000_GetPr...  

d0d060da0137a84f6a782adee33e95fc


AntiDebug AntiVM Email Client Info Stealer suspicious privilege Checks debugger Creates shortcut unpack itself installed browsers check Browser Email ComputerName
3.4 guest

2798 2024-06-20 18:07 fsck_apfs.log  

58bf695cc00c2b24537191a772cc4fd7


ScreenShot AntiDebug AntiVM Check memory unpack itself
1.0 guest

2799 2024-06-20 17:49 bootstrap.min_6dc23c90441eefdb...  

3afe15e976734d9daac26310110c4594


ScreenShot AntiDebug AntiVM Check memory unpack itself
1.0 guest

2800 2024-06-20 17:39 MacBook Air.spx  

03d31aa6cfabe2b3d1ecd420d400f0cd


Anti_VM AntiDebug AntiVM Email Client Info Stealer suspicious privilege Checks debugger Creates shortcut unpack itself installed browsers check Browser Email ComputerName
3.4 guest

2801 2024-06-20 17:36 vidar1906.exe  

b2f5d04fc1d63f47ec7cdc2b326b7e83


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself crashed
2.2 50 ZeroCERT

2802 2024-06-20 17:36 lumma1906_2.exe  

f7a5c03e582fc4a5034da5fa422a0f6c


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself crashed
2.2 49 ZeroCERT

2803 2024-06-20 17:33 rise1906.exe  

9f7d8785aa5e359848ebe4d771f3de8d


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself crashed
2.2 47 ZeroCERT

2804 2024-06-20 17:33 lumma1906.exe  

555259d9ac1f9da27667485bfc3ab9af


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself crashed
2.2 43 ZeroCERT

2805 2024-06-20 17:29 8F59FF51-D7D5-4EBA-B697-7BB840...  

efee52ee4a1b1636910e18ed33e47b0f


PDF
guest