top title background image
Malware  Trends
You may not view this entry!
flash

Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
  • Snort
Njrat
AV: 89%
iWJawitjEV.exe
2024-07-02 03:01:07 +02:00
Info
Class
Clean
http://165.225.115.136
2024-07-02 02:58:32 +02:00
Info
Clean
http://165.225.115.136
2024-07-02 02:54:40 +02:00
Info
Suspicious
nested-Bill Status Request - Ref ID%3A A006296591; 2145680.eml
2024-07-02 02:00:56 +02:00
Info
Clean
https://attachments.office.net/owa/scharfi%40healthesystems.com/service.svc/s/GetAttachmentThumbnail?id=AAMkAGRiNDRhZDRjLTU5MDYtNGIxZi1iZWEzLTMxNzAxNDc1MDlkYwBGAAAAAABKaGeaik1pTJKS753XARkPBwA2TQ%2BJRvilSZw5ZwX6ZVMcAAAAMPLNAABjlmxW0OkeRYTsmXxki7u0AARkFkARAAABEgAQAL9k38PsJtdGhGfMC27r7wA%3D&thumbnailType=2&token=eyJhbGciOiJSUzI1NiIsImtpZCI6IkU1RDJGMEY4REE5M0I2NzA5QzQzQTlFOEE2MTQzQzAzRDYyRjlBODAiLCJ0eXAiOiJKV1QiLCJ4NXQiOiI1ZEx3LU5xVHRuQ2NRNm5vcGhROEE5WXZtb0EifQ.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.t5Xgv8eR_TfatMktqJ7JjnJafROB0fji1czP9ZR96nX1FkAZML1FJvdPeDk0V2rp3m5jEeRWloFmtz2AYTzKhNPMePSO4GYvWWuBayNL0IEBCVjKw0knfZiz5WH7T9cC5WxhV-x3NmUm9SWBHBq0k6xxrfPaB9BimtTzPrRiajTPIJqs6wrsjIEbrquToHhyr_zMYiPKzCwj2z5nrw4bGeOeE6CEp4XMdHBj9Foc22X451BeyyuCzZdQjEoC6Bw1frHCLp0hgQuKTU065FcItCBeADkzDu5Z4YnXlCj7pRkWdzpszu5HyevcvmqO-66A60nqvJduSHHjtP-urytSJQ&X-OWA-CANARY=X-OWA-CANARY_cookie_is_null_or_empty&owa=outlook.office.com&scriptVer=20240621005.09&clientId=C58FAA7FDA564195AA577D7CEEBC7343&animation=true&persistenceId=267c1982-ca11-413d-9839-5d834b1d45cb
2024-07-02 01:59:16 +02:00
Info
Malicious
AV: None
https://punchbowl-sc.info/in/&d=DwMFAw
2024-07-02 01:57:10 +02:00
Info
Clean
jre-8u201-windows-i586.exe
2024-07-02 01:50:52 +02:00
Info
Clean
http://fli.com
2024-07-02 01:49:30 +02:00
Info
Clean
http://www.preferredfederalretirement.com/lists/lt.php?tid=cU9XVlEFBVFdBx4CVFNVFAEFB1UeAwsPUhgLBABTU1YJAlICUAdJVlFTVVUGBFcUUAdUVB5VX1pVGABXUQ4cUwpQUwZdUQcHUgZXSgIEAlhWAVIDHlVYC1UYDFUFBRxaD1dUGlMGDAdSVAoCBgIFXw
2024-07-02 01:48:20 +02:00
Info
Clean
http://www.atgames.us
2024-07-02 01:42:33 +02:00
Info
Clean
http://www.nerugby.com:443
2024-07-02 01:39:33 +02:00
Info
Clean
http://www.atgames.us
2024-07-02 01:37:12 +02:00
Info
Clean
http://1206cpma5j637vre18.lwork.co.in
2024-07-02 01:30:49 +02:00
No classification & info
no
Graph
Malicious
  • Yara
Metasploit
AV: 96%
XKfrTsDzj.exe
2024-07-02 01:22:37 +02:00
Info
Class
Malicious
  • Yara
  • Snort
RedLine
AV: None
Setup_latest.exe
2024-07-02 01:12:05 +02:00
Info
Class
Malicious
  • Yara
AV: 48%
pwdump.exe
2024-07-02 01:09:09 +02:00
No classification & info
Malicious
AV: None
http://proposalbidinvitation.wordpress.com/
2024-07-02 01:07:12 +02:00
Class
no
Graph
Incomplete analysis
AV: None
https://uid5d02192.w1kxi.com/bnt4792990/#Y2Fyb2wuc3Rld2FydEB6b25lcy5jb20=
2024-07-02 01:06:07 +02:00
Info
Clean
https://wwlogisticsgroup.com/
2024-07-02 01:02:56 +02:00
Info
Malicious
  • Yara
AV: 0%
WaveInstaller.exe
2024-07-02 01:01:06 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column