top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
GuLoader
AV: 37%
PO874530040021 YIKANG INQUIRY.com.exe
2024-05-22 20:10:23 +02:00
Info
Class
Malicious
  • Yara
GuLoader
AV: 39%
RFQ#120-C-Link-EE-PRODUCTION-V1110FIL001-G03230-1005-INQ.com.exe
2024-05-22 20:10:23 +02:00
Info
Class
Malicious
  • Yara
GuLoader
AV: 39%
Benefits-Signature-RequestsPlan#241205.com.exe
2024-05-22 20:10:18 +02:00
Info
Class
Malicious
  • Yara
GuLoader
AV: 50%
SCOE-SP-21-091-003TKT KOREA.com.exe
2024-05-22 20:10:18 +02:00
Info
Class
Clean
STjk6HCD1P.exe
2024-05-22 20:10:18 +02:00
Info
Malicious
  • Yara
GuLoader
AV: 18%
Aviso legal.exe
2024-05-22 20:07:11 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AveMaria, GuLoader, PrivateLoader
AV: 13%
PO2737478834ORDER.exe
2024-05-22 20:07:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AveMaria, GuLoader, PrivateLoader
AV: 11%
ORDER893474849.exe
2024-05-22 20:07:06 +02:00
Info
Class
Clean
GMCCA Carrier Profile.xls
2024-05-22 20:06:37 +02:00
No classification & info
no
Graph
Malicious
  • Yara
GuLoader
AV: 45%
Inventory_list.img.exe
2024-05-22 20:06:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
GuLoader, XWorm
AV: None
temp.vbs
2024-05-22 20:05:57 +02:00
Info
Class
Malicious
  • Yara
GuLoader
AV: 34%
jpgcamscanner_20240521_0072345_JPEG.bat.exe
2024-05-22 20:05:12 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Clipboard Hijacker, RisePro Stealer
AV: 66%
file.exe
2024-05-22 20:05:12 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 13%
CONTRACTUL MODIFICAT-pdf.bat.exe
2024-05-22 20:04:10 +02:00
Info
Class
Malicious
AV: None
http://alladvcdn.com
2024-05-22 20:01:54 +02:00
Info
Class
Suspicious
https://digital.neweratech.com/e3t/Ctc/T6+113/chJMN04/VWGg2x785NkkVgR78D5Ry7XfVrHz2f5fnBw_N1FQ0tj3qgyTW7Y8-PT6lZ3lcW3lQZ6t8ZPJqFW71JcFk24D4sFW6dnd4096b3cDW6VgDmX6k7xRXW7n2r6V39WtghW9m26Vx6JZjXcW1Gtvmh99DFC9N9gkYtCKHpK7W71Z_Nb5GK4_VW5c_lRg79k54kW3GQp7r7xV7vdW554d936X2BRKVpPsbz62xbCGVVfPX26jR7MHMpNTt9Hmx7vW4qcVBb929DgdW1jjt4h27kRtXV9LswH57S22TW6ZYYMh79PHKdW3l90495G9DPhW1b9C-b7gmkRLW1V56m18jCSdFW3p5v2v2l-T0bW5Z-_786HlgFwW5Zblj68m7jqMW1ZGS8576_sR3f9bKXFC04
2024-05-22 20:00:54 +02:00
Info
Class
Malicious
  • Yara
HTMLPhisher
AV: None
Airbornemx SWIFT COPY _ Wednesday May 2024..rtf
2024-05-22 20:00:44 +02:00
Info
Class
Clean
http://madyf.homes
2024-05-22 19:58:53 +02:00
No classification & info
no
Graph
Clean
http://ssa.gov
2024-05-22 19:57:37 +02:00
Info
Suspicious
https://link.pdffiller.com/r?u=250097423&m=3611545849&t=29482&o=mMUGVhK9BR1L15C-koMYi4pAwcizd9YfR30fkq-9YQH3ZDFWEmgiqY3c&s=direct_push
2024-05-22 19:54:21 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column