top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
  • Suricata
Stealc, Vidar
AV: 0%
file.exe
2024-10-07 17:21:08 +02:00
Info
Class
Clean
https://zimfex.com/VxfBK7Xn#mh9jw8b62lm3fk927iyb7gsg941s3nfqbm92
2024-10-07 17:19:57 +02:00
Info
Clean
https://theloadstar.us8.list-manage.com/track/click?u=a222586b5d51f5e2ddfebc556&id=d5f271b074&e=cacbb20b10
2024-10-07 17:18:32 +02:00
Info
Clean
https://irp.cdn-website.com/b8142857/site_favicon_16_1623683434251.ico
2024-10-07 17:16:56 +02:00
No classification & info
no
Graph
Clean
https://www.htmldigitaltest.com/creerlioo/45345.html
2024-10-07 17:16:41 +02:00
Info
Suspicious
INV DATE 2024-10-10.PDF
2024-10-07 17:16:16 +02:00
Info
Malicious
AV: None
DocuSign-Docx.pdf
2024-10-07 17:15:21 +02:00
Info
Class
Clean
Personal Financial Stmt.numbers
2024-10-07 17:14:06 +02:00
No classification & info
no
Graph
Malicious
  • Yara
FormBook
AV: 47%
Quote Request - Project FMD2024UOS..exe
2024-10-07 17:11:10 +02:00
Info
Class
Malicious
  • Sigma
AV: 3%
Player reports algnet 07-10-2024 .pdf www.skype.com.7z
2024-10-07 17:10:40 +02:00
Info
Class
no
Graph
Clean
https://nam02.safelinks.protection.outlook.com/ap/w-59584e83/?url=https%3A%2F%2F1drv.ms%2Fw%2Fs!ApJMur_0fkFiauB5KRDwZI_JJUk&data=05%7C02%7Cbrisal%40wismedcu.org%7Cd19591619e0349dbdc5008dce2793fb1%7Cd13dc42b9a704728b7c03aa3e8e89773%7C0%7C1%7C638634257662559231%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C60000%7C%7C%7C&sdata=lnObVVsZNPxG74oH726Bor%2FJz%2BqvhF%2F6Xj2pYeY%2Fg2c%3D&reserved=0
2024-10-07 17:10:19 +02:00
Info
Malicious
  • Yara
  • Sigma
  • Suricata
Snake Keylogger
AV: 42%
RFQ Ref. No CRCCRFQHAFJIHDG2-KSU001 REV.01..exe
2024-10-07 17:10:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Snake Keylogger
AV: 39%
ABH projesi_SLG6%0190%_fiyat teklif - PO240017 xlsx.exe
2024-10-07 17:09:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
FormBook
AV: 26%
NARLOG 07.10.2024.exe
2024-10-07 17:08:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 3%
scan_374783.js
2024-10-07 17:08:09 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
LummaC
AV: None
file.exe
2024-10-07 17:07:08 +02:00
Info
Class
Malicious
  • Yara
Credential Flusher
AV: 24%
file.exe
2024-10-07 17:07:08 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
Stealc
AV: None
file.exe
2024-10-07 17:07:08 +02:00
Info
Class
Malicious
  • Yara
HTMLPhisher
AV: None
https://url.avanan.click/v2/r01/___https://www.tiktok.com/qnspdA7?fni=6cbb&qfsl=js&xhjsj=gnt_zwq&yfwljy=myyux:ddBBB.lttlqj.htr.gtdzwq?v=frudxdxrtxfilfrjx.htrd.iwtlt___.YXAzOnNvdXRoZXJua2l0Y2hlbmFuZGdyaWxsOmE6bzpjOGJiNWZiM2U4NjZhMDk1M2Y0MGVjY2U1MDhmYjQ4YTo3OmM4Y2I6MDdlZDdhNDI4N2UyMzc1NGJjZGQ1YjkyOWYyODg2OTI5ZDkyNzU0YTQ2NWI4MzhkYWZlMmM3NjA5ZGMyZGNmMzpoOlQ6VA#YnJhbmRvbi53YW5nQGludGVncmFjb25uZWN0LmNvbQ==
2024-10-07 17:02:57 +02:00
Info
Class
Clean
240224.pdf
2024-10-07 17:02:46 +02:00
No classification & info
no
Graph
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column