top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Suspicious
  • Yara
AlphaDecrypter.exe
2024-10-14 07:15:07 +02:00
Info
Malicious
  • Yara
  • Suricata
LummaC
AV: 66%
Solara.exe
2024-10-14 07:09:03 +02:00
Info
Class
Clean
https://7t8ql.r.ag.d.sendibm3.com/mk/cl/f/sh/7nVU1aA2nfuMSBF0gGyFwr7N1fdCT8W/FBlgXxf9SI5Z
2024-10-14 06:52:15 +02:00
Info
Malicious
  • Yara
  • Suricata
Stealc
AV: 55%
file.exe
2024-10-14 06:52:05 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
LummaC
AV: 22%
file.exe
2024-10-14 06:51:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 37%
ASL OTSL 2 ship's Particulars.xlsx.exe
2024-10-14 06:19:07 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
Stealc
AV: None
file.exe
2024-10-14 06:02:07 +02:00
Info
Class
Malicious
file.exe
2024-10-14 06:02:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
SmokeLoader
AV: 42%
file.exe
2024-10-14 06:01:11 +02:00
Info
Class
Malicious
  • Yara
Credential Flusher
AV: 37%
file.exe
2024-10-14 06:01:06 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
LummaC
AV: 22%
file.exe
2024-10-14 06:01:06 +02:00
Info
Class
Clean
https://gamesweek.melbourne/events/2024-events/future-play-library
2024-10-14 05:57:29 +02:00
Info
Malicious
https://totalcanterbury0.sharefile.com/public/share/web-034ada86e7d04d74
2024-10-14 05:47:09 +02:00
Info
Malicious
  • Yara
Mirai, Okiru
AV: 45%
no Icon
arm.nn-20241014-0317.elf
2024-10-14 05:18:11 +02:00
Info
Class
Malicious
  • Yara
Mirai, Okiru
AV: 45%
no Icon
arm6.nn-20241014-0317.elf
2024-10-14 05:18:11 +02:00
Info
Class
Malicious
  • Yara
Mirai, Okiru
AV: 45%
no Icon
arm5.nn-20241014-0317.elf
2024-10-14 05:18:11 +02:00
Info
Class
Malicious
  • Yara
Mirai, Okiru
AV: 54%
no Icon
arm7.nn-20241014-0317.elf
2024-10-14 05:18:06 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
LummaC
AV: 44%
SoftWare.exe
2024-10-14 05:03:06 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
LummaC
AV: 42%
SoftWare(2).exe
2024-10-14 05:01:05 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
LummaC
AV: 33%
SoftWare(1).exe
2024-10-14 05:00:07 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column