Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
45481 2024-06-20 09:31 AV.scr  

e3bcf6c6f4d21e8a1e2789e981366973


Generic Malware Malicious Library UPX PE File OS Processor Check VirusTotal Malware
0.4 2 ZeroCERT

45482 2024-06-20 09:31 Photo.scr  

e3bcf6c6f4d21e8a1e2789e981366973


Generic Malware Malicious Library UPX PE File OS Processor Check VirusTotal Malware DNS
1 1.0 2 ZeroCERT

45483 2024-06-20 16:42 info.zip  

cbcb58ffe45c202c11bcf2070496aed6


ZIP Format Malware download VirusTotal Malware suspicious TLD Downloader
1 3 1 2.0 M 55 ZeroCERT

45484 2024-06-20 16:48 DamnedSetup.exe  

c431df16a0810e27345aa37df100a114


Gen1 NSIS Generic Malware Malicious Library UPX Antivirus Malicious Packer Obsidium protector Admin Tool (Sysinternals etc ...) Javascript_Blob Anti_VM PE File PE32 DLL OS Processor Check ftp PE64 VirusTotal Malware suspicious privilege Check memory Creates executable files unpack itself AppData folder Ransom Message Ransomware
4.8 1 ZeroCERT

45485 2024-06-20 17:29 8F59FF51-D7D5-4EBA-B697-7BB840...  

efee52ee4a1b1636910e18ed33e47b0f


PDF
guest

45486 2024-06-20 17:33 lumma1906.exe  

555259d9ac1f9da27667485bfc3ab9af


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself crashed
2.2 43 ZeroCERT

45487 2024-06-20 17:33 rise1906.exe  

9f7d8785aa5e359848ebe4d771f3de8d


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself crashed
2.2 47 ZeroCERT

45488 2024-06-20 17:36 lumma1906_2.exe  

f7a5c03e582fc4a5034da5fa422a0f6c


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself crashed
2.2 49 ZeroCERT

45489 2024-06-20 17:36 vidar1906.exe  

b2f5d04fc1d63f47ec7cdc2b326b7e83


Generic Malware Malicious Library UPX PE File PE32 OS Processor Check VirusTotal Malware unpack itself crashed
2.2 50 ZeroCERT

45490 2024-06-20 17:39 MacBook Air.spx  

03d31aa6cfabe2b3d1ecd420d400f0cd


Anti_VM AntiDebug AntiVM Email Client Info Stealer suspicious privilege Checks debugger Creates shortcut unpack itself installed browsers check Browser Email ComputerName
3.4 guest

45491 2024-06-20 17:49 bootstrap.min_6dc23c90441eefdb...  

3afe15e976734d9daac26310110c4594


ScreenShot AntiDebug AntiVM Check memory unpack itself
1.0 guest

45492 2024-06-20 18:07 fsck_apfs.log  

58bf695cc00c2b24537191a772cc4fd7


ScreenShot AntiDebug AntiVM Check memory unpack itself
1.0 guest

45493 2024-06-20 18:19 spphost_00007FFECB161000_GetPr...  

d0d060da0137a84f6a782adee33e95fc


AntiDebug AntiVM Email Client Info Stealer suspicious privilege Checks debugger Creates shortcut unpack itself installed browsers check Browser Email ComputerName
3.4 guest

45494 2024-06-20 18:22 O.txt  

5065fb226090c29069f235a546e8468e


Schwerer ScreenShot AntiDebug AntiVM OS Processor Check Check memory unpack itself
1.0 guest

45495 2024-06-20 18:26 zonprox_00007FFECBD51000_FF.bi...  

ba5a5029b23078c3fa8d9ad135ff4b31


AntiDebug AntiVM Email Client Info Stealer suspicious privilege Checks debugger Creates shortcut unpack itself installed browsers check Browser Email ComputerName
3.4 guest