top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Malicious
http://info.ipreo.com/Privacy-Policy.html
2024-05-23 15:49:17 +02:00
Info
Class
Malicious
  • Sigma
AV: 29%
https://laurabingham.org/wp-content/plugins/wp-recipe-maker/downexcel.php
2024-05-23 15:49:02 +02:00
Info
no
Graph
Malicious
  • Yara
  • Sigma
  • Snort
Nanocore
AV: 76%
fLNzmBM9hR.exe
2024-05-23 15:46:06 +02:00
Info
Class
Clean
http://kilopaja.com/
2024-05-23 15:42:19 +02:00
Info
no
Graph
Suspicious
https://digital.neweratech.com/subscrip-tion-preferences/v2/unsubscribe-all?
2024-05-23 15:40:35 +02:00
Info
Class
Clean
https://4ea3645a.2a296e12b7ccec01a75475ed.workers.dev/
2024-05-23 15:38:23 +02:00
No classification & info
no
Graph
Malicious
  • Yara
  • Sigma
  • Snort
AsyncRAT, DcRat, StormKitty, VenomRAT
AV: 82%
SecuriteInfo.com.Trojan.PackedNET.2595.1466.2669.exe
2024-05-23 15:33:06 +02:00
Info
Class
Clean
https://joseph-butler-portfolio-63464.stackbit.app/
2024-05-23 15:33:02 +02:00
Info
Clean
QuarantineDownload.zip
2024-05-23 15:21:47 +02:00
Info
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 50%
INVOICE_MAY-888201-2024.exe
2024-05-23 15:20:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
FormBook, GuLoader
AV: 27%
SwiftCopy_23052024.exe
2024-05-23 15:19:07 +02:00
Info
Class
Clean
https://jackwalker-co-uk-dot-fleet-point-424110-b2.uc.r.appspot.com/?c=17a854JXrOOe7rNVsRi9nCAnfwY08r-PTtvZgyvWA864&q=1303955142&r=18fa452ab4579d72&z=1716448832640&o=https*3A*2F*2Fbenjaminibraham-o-uk-dot-valid-gizmo-404515.uc.r.appspot.com*2F*3Fc*3D1jAntuXp-xiij2vehxh18EWOPkpKh5OJWPzfrjGMNFls*26q*3D0*26r*3D18f0a06bc361bf21*26z*3D1713860164854*26o*3Dhttps*253A*252F*252Fdigitalrankagency-com-dot-calm-analogy-404515.uc.r.appspot.com*252F*253Fc*253D1cHMEwoxTTk81o00My1n3qqfZk4HlQoWFKDkCS6lRQm0*2526q*253D207619391*2526r*253D18f09c7085e9f7e6*2526z*253D1713855990387*2526o*253Dhttp*25253A*25252F*25252Fforbes.com*25252F
2024-05-23 15:15:52 +02:00
Info
Malicious
  • Yara
  • Sigma
  • Snort
FormBook
AV: 41%
PI No 20000814C.exe
2024-05-23 15:15:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
FormBook
AV: 68%
PO Copy_7854569.exe
2024-05-23 15:15:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 45%
hesaphareketi-015232024.SCR.exe
2024-05-23 15:14:10 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 42%
PO_23052024.exe
2024-05-23 15:14:07 +02:00
Info
Class
Malicious
  • Yara
  • Snort
AsyncRAT
AV: 55%
Client.exe
2024-05-23 15:13:51 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
MyDoom
AV: 100%
message.com.exe
2024-05-23 15:13:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Snake Keylogger
AV: 26%
ORDEM DE COMPRA.exe
2024-05-23 15:12:10 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 37%
TÜBİTAK SAGE TEKLİF TALEP VE FİYAT TEKLİFİ sxlx..exe
2024-05-23 15:12:06 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column