top title background image
Malware  Trends
flash
Not found what you are looking for? Try:  Advanced Search

(limited to max. 20 search results)


Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Snort
RedLine
AV: 45%
file.exe
2024-05-19 16:44:04 +02:00
Info
Class
Malicious
  • Yara
RedLine
AV: 79%
4ee06ed334e98fe42fe34b41e528397a22f370bf165d40e07dbd6a2b6d88014d_payload.exe
2024-05-19 06:00:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
PureLog Stealer, RedLine
AV: 71%
9nvo2o410p.exe
2024-05-19 05:26:08 +02:00
Info
Class
Malicious
  • Yara
  • Snort
RedLine
AV: 70%
wxmA6Hu86o.exe
2024-05-18 23:11:04 +02:00
Info
Class
Malicious
  • Yara
  • Snort
RedLine
AV: None
file.exe
2024-05-18 16:34:13 +02:00
Info
Class
Malicious
  • Yara
RedLine
AV: 49%
SOA Sinotech Logistics.exe
2024-05-18 10:06:05 +02:00
Info
Class
Malicious
  • Yara
  • Snort
RedLine
AV: None
file.exe
2024-05-17 17:59:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
PureLog Stealer, RedLine, XWorm
AV: 42%
t2SFfMxQP1.exe
2024-05-16 21:18:10 +02:00
Info
Class
Malicious
  • Yara
  • Snort
RedLine
AV: 26%
file.exe
2024-05-16 15:32:14 +02:00
Info
Class
Malicious
  • Yara
RedLine
AV: 83%
u69M775NO.exe
2024-05-16 15:15:36 +02:00
Class
no
Graph
Malicious
  • Yara
  • Snort
PureLog Stealer, RedLine, zgRAT
AV: 56%
Setup.exe
2024-05-16 07:38:09 +02:00
Info
Class
Malicious
  • Yara
  • Snort
RedLine
AV: 45%
file.exe
2024-05-15 21:33:13 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
RedLine
AV: 92%
NgjLlUMGf2.exe
2024-05-15 08:51:05 +02:00
Info
Class
Malicious
  • Yara
RedLine
AV: 87%
JLFcbNDVii.exe
2024-05-14 20:51:05 +02:00
Info
Class
Malicious
  • Yara
  • Snort
RedLine
AV: 21%
9243x1BVaT.exe
2024-05-14 19:22:09 +02:00
Info
Class
Malicious
  • Yara
RedLine
AV: 87%
fivmz4Qt77.exe
2024-05-14 18:16:07 +02:00
Info
Class
Malicious
  • Yara
RedLine
AV: 39%
file.exe
2024-05-14 15:56:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AsyncRAT, RedLine, VenomRAT
AV: 34%
BTmWhTq126.exe
2024-05-13 22:48:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
PureLog Stealer, RedLine
AV: 83%
jEpHwEJTii.exe
2024-05-13 21:11:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
PureLog Stealer, RedLine
AV: 63%
TH1pD1RDIs.exe
2024-05-13 19:46:04 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column