top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Clean
https://uefa.cc/4a62ogm
2024-05-19 15:01:51 +02:00
Info
Malicious
  • Yara
  • Sigma
Remcos
AV: 4%
b1801e102f5cb5dce9e2628bd80932a39bd57ff68d32c824ad4443f7bd00ea2d_payload.exe
2024-05-19 14:22:05 +02:00
Info
Class
Malicious
  • Sigma
AV: 75%
kQlF2qag7B.dll
2024-05-19 14:17:06 +02:00
Info
Malicious
  • Yara
  • Sigma
  • Snort
Njrat
AV: 91%
1iZH7aeO5F.exe
2024-05-19 13:56:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Remcos
AV: 77%
40a32c20b9e9576ce7f8d4342ad24b9f9aa0805bdc43aa781bc3b2626287d740_payload.exe
2024-05-19 13:55:06 +02:00
Info
Class
Malicious
  • Yara
Gafgyt, Mirai
AV: 41%
no Icon
dHiQPUNrTp.elf
2024-05-19 13:32:09 +02:00
Info
Class
Malicious
  • Yara
Gafgyt, Mirai
AV: 37%
no Icon
IP34kJTZH1.elf
2024-05-19 13:32:09 +02:00
Info
Class
Malicious
  • Yara
Gafgyt, Mirai
AV: 39%
no Icon
S30RigMdqk.elf
2024-05-19 13:32:05 +02:00
Info
Class
Malicious
  • Yara
Gafgyt, Mirai
AV: 39%
no Icon
gBfUvKCPXm.elf
2024-05-19 13:31:05 +02:00
Info
Class
Malicious
  • Yara
LummaC
AV: 51%
2WG7HEj7mc.exe
2024-05-19 13:04:08 +02:00
Info
Class
Suspicious
LMS.exe
2024-05-19 12:55:10 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
DCRat, PureLog Stealer, zgRAT
AV: 68%
ISM2flx4C9.exe
2024-05-19 12:31:05 +02:00
Info
Class
Malicious
  • Yara
Xehook Stealer
AV: 49%
01ffe49f3718dcb41ddd63aadd76a3bd342de6f7549697033325830828bcfdf7_dump.exe
2024-05-19 11:33:08 +02:00
Info
Class
Clean
no Icon
E17B89C822EAEEB4F194B13D2471C906E926125E31D7A8F8B33298BEFB65D116
2024-05-19 11:28:56 +02:00
Info
Clean
http://www.interfactura.com/EmailTracking/redireccionador/a.aspx?IDEnvio=ab112156-0d20-467e-b040-e20eec9bf5a2&IDLiga=66f06217-f375-44e5-801a-fe4bfe232285&IDReceptor=3d4e92b1-512c-44b4-846b-8cb7146b31a9&IDValorURL=https://emc.johnnysteeledesign.com/ZIEeSceqptkZUKHrrmcKDvYNux/per$cleanenergytransition.com/RYURvNmvoEXVudzhKihtqjwGO
2024-05-19 11:19:12 +02:00
Info
Clean
https://velh.fr/
2024-05-19 11:09:03 +02:00
Info
Malicious
  • Yara
LummaC
AV: 20%
0a115cf0821cd01199c474d8b3a5211b06ee8adb894309d8110dad577e6e9117_payload.exe
2024-05-19 10:54:07 +02:00
Info
Class
Malicious
  • Yara
PureLog Stealer, zgRAT
AV: 51%
5Cap0csxHs.exe
2024-05-19 10:23:11 +02:00
Info
Class
Clean
http://healthyaging.co.il
2024-05-19 10:04:59 +02:00
Info
Malicious
https://www.trades-protection.co.uk/update/?id=senderredu&sender_campaign=dGoZr0&sender_ctype=email&sender_customer=xn0JvBl&utm_campaign=Policy+Premium+Changed&utm_medium=email&utm_source=newsletter
2024-05-19 09:40:08 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column