Submissions

No Date Request Urls Hosts IDS Rule Score Zero VT Player Etc
45676 2020-11-03 17:36 msi.zip  

b7f761dd1023f9ce8fa7a3b53ebdd97a


VirusTotal Malware
0.6 M 12 admin

45677 2020-11-03 17:35 msi.zip  

b7f761dd1023f9ce8fa7a3b53ebdd97a


VirusTotal Malware
0.6 M 12 admin

45678 2020-11-03 17:27 msi.zip  

b7f761dd1023f9ce8fa7a3b53ebdd97a


VirusTotal Malware
0.6 M 12 admin

45679 2020-11-03 17:24 msi.zip  

b7f761dd1023f9ce8fa7a3b53ebdd97a


VirusTotal Malware
0.6 M 12 admin

45680 2020-11-03 17:17 msi.zip  

b7f761dd1023f9ce8fa7a3b53ebdd97a


VirusTotal Malware
0.6 M 12 admin

45681 2020-11-03 16:53 msi.zip  

6479dedf0e74ba999f637e1acb7f86b2

admin

45682 2020-11-03 16:52 msi.zip  

6479dedf0e74ba999f637e1acb7f86b2

guest

45683 2020-11-03 16:52 n1c9hq9ps.jpg.msi  

fd3da0ce820ee753901011f520ecd2b1


PDB
0.2 M 18 admin

45684 2020-11-03 16:50 msi.zip  

6479dedf0e74ba999f637e1acb7f86b2

admin

45685 2020-11-03 16:49 n1c9hq9ps.jpg.msi  

fd3da0ce820ee753901011f520ecd2b1


VirusTotal Malware PDB unpack itself crashed
1.8 M 18 admin

45686 2020-11-03 16:46 msi.zip  

b7f761dd1023f9ce8fa7a3b53ebdd97a


VirusTotal Malware
0.4 M 8 admin

45687 2020-11-03 16:45 vrzfax-Fichero-ES.msi  

fadcccecfdb81ea27d9d5bc48a25c0f2

2 admin

45688 2020-11-03 16:44 msi.zip  

b7f761dd1023f9ce8fa7a3b53ebdd97a


VirusTotal Malware
0.4 M 8 admin

45689 2020-11-03 16:41 msi.zip  

b7f761dd1023f9ce8fa7a3b53ebdd97a


VirusTotal Malware
0.4 M 8 admin

45690 2020-11-03 16:34 test_zip_doc.eml  

01f1f0ec6e5dc25b2c1e8215d75f51d9


Email Client Info Stealer Checks debugger unpack itself malicious URLs Ransomware Email
3 2.6 admin