top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
AgentTesla
AV: 43%
2aFb7hE00o.exe
2024-05-24 08:27:11 +02:00
Info
Class
Malicious
  • Yara
Gafgyt, Mirai
AV: 63%
no Icon
mzdWUcvUU2.elf
2024-05-24 08:27:05 +02:00
Info
Class
Suspicious
https://pjnewsletter.com/jewish-americans-send-powerful/?utm_medium=email&utm_source=actengage
2024-05-24 08:25:55 +02:00
Info
Class
Malicious
  • Yara
Metasploit
AV: 89%
venom.exe
2024-05-24 08:23:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 38%
2yylp1mMbi.exe
2024-05-24 08:22:09 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Gafgyt, Mirai
AV: 71%
no Icon
LJ6BZHggzR.elf
2024-05-24 08:18:07 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Gafgyt, Mirai
AV: 66%
no Icon
GIPlLTG4sS.elf
2024-05-24 08:13:10 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Gafgyt, Mirai
AV: 68%
no Icon
3oLSV0THh9.elf
2024-05-24 08:13:10 +02:00
Info
Class
Malicious
  • Yara
Gafgyt, Mirai
AV: 68%
no Icon
HB7PyjAkmd.elf
2024-05-24 08:12:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Metasploit
AV: 87%
hot.exe
2024-05-24 08:08:08 +02:00
Info
Class
Clean
https://pint77.com/
2024-05-24 08:05:42 +02:00
Info
Malicious
HTMLPhisher
AV: None
sample.html
2024-05-24 07:54:12 +02:00
Info
Class
Incomplete analysis
http://75.119.141.82
2024-05-24 07:51:42 +02:00
Info
Malicious
  • Yara
Metasploit, Meterpreter
AV: 85%
cracked.exe
2024-05-24 07:49:11 +02:00
Info
Class
Malicious
HTMLPhisher
AV: 0%
https://pub-a2527e0fc1774b399011ecd14755d452.r2.dev/0nlinedoc.html
2024-05-24 07:44:19 +02:00
Info
Class
Malicious
  • Yara
Metasploit
AV: 87%
ranger.exe
2024-05-24 07:41:09 +02:00
Info
Class
Malicious
https://perspectivefunnel.co/664fc385b6e1a200142f71ee/664fc45e205ea60014803d49/
2024-05-24 07:40:48 +02:00
Info
Class
Malicious
  • Yara
AgentTesla
AV: 34%
Comprobante de pago (PAGOS BBVA)_97867654657567848674789676543567345.exe
2024-05-24 07:32:17 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 39%
hesaphareketi-01.pdf.exe
2024-05-24 07:32:16 +02:00
Info
Class
Malicious
  • Sigma
run.js
2024-05-24 07:32:11 +02:00
No classification & info
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column