top title background image
Malware  Trends
flash
Not found what you are looking for? Try:  Advanced Search

(limited to max. 20 search results)


Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
Vidar
AV: 30%
file.exe
2024-05-19 16:44:07 +02:00
Info
Class
Malicious
  • Yara
Vidar
AV: 10%
file.exe
2024-05-19 09:08:06 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Vidar
AV: 39%
66AF3M5zgO.exe
2024-05-19 06:22:07 +02:00
Info
Class
Malicious
  • Yara
CryptOne, Vidar
AV: 47%
qbs5CBr95m.exe
2024-05-19 00:01:08 +02:00
Info
Class
Malicious
  • Yara
CryptOne, Vidar
AV: 46%
Xy52lgBlGY.exe
2024-05-18 23:16:06 +02:00
Info
Class
Malicious
  • Yara
CryptOne, Vidar
AV: 48%
file.exe
2024-05-18 21:31:11 +02:00
Info
Class
Malicious
  • Yara
Vidar
AV: 45%
file.exe
2024-05-18 21:31:05 +02:00
Info
Class
Malicious
  • Yara
Vidar
AV: 10%
file.exe
2024-05-18 16:39:05 +02:00
Info
Class
Malicious
  • Yara
Vidar
AV: 62%
49j8t349t83495vj945jfd_payload.exe
2024-05-18 12:41:05 +02:00
Info
Class
Malicious
  • Yara
CryptOne, Vidar
AV: 4%
file.exe
2024-05-18 11:55:05 +02:00
Info
Class
Malicious
  • Yara
Mars Stealer, Stealc, Vidar
AV: 74%
4QEEBmS814.exe
2024-05-18 11:19:06 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Mars Stealer, Stealc, Vidar
AV: 66%
sSX92EpKXA.exe
2024-05-18 07:28:06 +02:00
Info
Class
Malicious
  • Yara
CryptOne, Vidar
AV: 38%
SecuriteInfo.com.Win32.Malware-gen.24694.6353.exe
2024-05-17 23:23:04 +02:00
Info
Class
Malicious
  • Yara
Vidar
AV: 0%
file.exe
2024-05-17 18:05:07 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Mars Stealer, Stealc, Vidar
AV: 40%
tTcrJ0HtoJ.exe
2024-05-17 15:01:06 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Mars Stealer, Stealc, Vidar
AV: 63%
fdOerxdL1v.exe
2024-05-17 10:21:06 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Mars Stealer, Stealc, Vidar
AV: 42%
l2XteV3M4u.exe
2024-05-17 09:41:05 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Mars Stealer, Stealc, Vidar
AV: 36%
7067B48pY6.exe
2024-05-17 07:26:04 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Mars Stealer, Stealc, Vidar
AV: 42%
kYgzDmA3j5.exe
2024-05-17 01:56:06 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Mars Stealer, Stealc, Vidar
AV: 55%
1TC3BiFJb3.exe
2024-05-17 01:51:04 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column