top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
Apollo Agent
AV: 45%
apollo.exe
2024-10-05 15:06:06 +02:00
Info
Class
Malicious
  • Yara
PureLog Stealer, zgRAT
AV: 21%
1728051008f48e3fb51c0c2d66f1f52c855098dd735b8d00916f5849ed0a74beb0756c0876857.dat-decoded.exe
2024-10-05 15:01:08 +02:00
Class
Malicious
  • Yara
  • Sigma
PureLog Stealer, zgRAT
AV: 7%
17280510090f1289c4b32d1e219d22219124bf268c1b127a93455268343197d422433249d7443.dat-decoded.dll
2024-10-05 15:01:08 +02:00
Info
Class
Malicious
17280510333bd3badfb42f75b2331e536f9453dfd51c0871558a3da9bda4b0f499f199e007199.dat-decoded.exe
2024-10-05 15:01:04 +02:00
No classification & info
Malicious
  • Sigma
Windows PowerShell.lnk
2024-10-05 14:50:35 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos
AV: 62%
MKWbWHd5Ni.rtf
2024-10-05 14:46:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos
AV: 58%
DSpWOKW7zn.rtf
2024-10-05 14:45:12 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
IpEmBW3Qw5.rtf
2024-10-05 14:45:08 +02:00
Info
Class
Clean
no Icon
EVbRu44H1v.hta
2024-10-05 14:39:10 +02:00
Info
Malicious
  • Yara
  • Sigma
STRRAT
AV: 35%
Request For Quotation.js
2024-10-05 14:38:10 +02:00
Info
Class
Malicious
  • Sigma
Original Invoice.vbs
2024-10-05 14:38:10 +02:00
Info
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook, GuLoader
AV: 26%
Narudzba ACH0036173.vbe
2024-10-05 14:38:09 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
Socks5Systemz
AV: 35%
eCh9R4T214.exe
2024-10-05 14:37:14 +02:00
Info
Class
Clean
  • Sigma
-11-2021.doc
2024-10-05 14:37:13 +02:00
Info
Unknown
OrtakBelgeler (GIGABYTE) -.lnk
2024-10-05 14:37:10 +02:00
No classification & info
Incomplete analysis
AV: 0%
Fortnite.lnk
2024-10-05 14:37:08 +02:00
No classification & info
Malicious
  • Yara
  • Sigma
  • Suricata
Njrat
AV: 72%
bca1a5ae15dcd96a52275f594fc5dd6a9727414c7a1b0.exe
2024-10-05 14:36:13 +02:00
Info
Class
Malicious
AV: 63%
Copy10330520PDF.exe
2024-10-05 14:36:13 +02:00
Info
Class
Malicious
  • Yara
AV: 55%
IMG_3322101870451.exe
2024-10-05 14:36:13 +02:00
Info
Class
Malicious
Copy60330548196.exe
2024-10-05 14:36:09 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column