top title background image
Malware  Trends
flash
Not found what you are looking for? Try:  Advanced Search

(limited to max. 20 search results)


Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
  • Snort
XWorm
AV: 32%
Payment Transfer copy.com.exe
2024-05-18 20:34:15 +02:00
Info
Class
Malicious
  • Yara
  • Snort
XWorm
AV: 47%
SecuriteInfo.com.Win32.BackdoorX-gen.12322.17143.exe
2024-05-18 17:28:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
PureLog Stealer, RedLine, XWorm
AV: 42%
t2SFfMxQP1.exe
2024-05-16 21:18:10 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
XWorm
AV: 68%
17158744260084d74809e394d906a99f2f89ea98738202549423c9d03bb9c285c7f5fd97a8242.dat-decoded.exe
2024-05-16 17:49:13 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
XWorm
AV: 11%
INV_#501424.vbs
2024-05-16 17:33:19 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
DBatLoader, PureLog Stealer, XWorm
AV: 47%
bas.exe
2024-05-16 12:20:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
XWorm
AV: 55%
shared.exe
2024-05-16 11:54:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
XWorm
AV: 55%
shared.vbs
2024-05-16 11:52:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
XWorm
AV: 55%
password.txt.download.lnk
2024-05-16 11:51:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
XWorm
AV: 1%
Rf.bat
2024-05-16 08:45:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Stealerium, SugarDump, XWorm
AV: 92%
file.exe
2024-05-15 20:24:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
XWorm
AV: None
https://erzincanaktastaksi.com/20/w2_2023_Up.zip
2024-05-15 16:02:55 +02:00
Info
Class
no
Graph
Malicious
  • Yara
  • Sigma
  • Snort
PureLog Stealer, XWorm
AV: 50%
rPaymentDetailPdfServlet.r.exe
2024-05-15 13:18:10 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
XWorm
AV: 42%
New Inquiry RFQ.NO_8877.exe
2024-05-15 09:36:12 +02:00
Info
Class
Malicious
  • Yara
XWorm
AV: 88%
Synapse Loader.exe
2024-05-14 09:13:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
XWorm
AV: 73%
SecuriteInfo.com.Trojan.MulDrop27.17979.5143.26276.exe
2024-05-13 14:37:09 +02:00
Info
Class
Malicious
  • Yara
XWorm
AV: 76%
bUWW.exe
2024-05-13 12:08:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
XWorm
AV: 14%
S094947576.vbs
2024-05-13 09:24:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
XWorm
AV: 14%
D833045366489.vbs
2024-05-13 09:24:06 +02:00
Info
Class
Malicious
  • Yara
XWorm
AV: 76%
SJ2n4ybn.exe
2024-05-11 00:18:07 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column