top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Malicious
HTMLPhisher
AV: 1%
https://emojiparqueacuaticoo.site/NClMD/
2024-10-14 11:06:54 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
PureLog Stealer, zgRAT
AV: 61%
nosūtīšanas dokuments rēķinam Nr.52-FK-24.vbs
2024-10-14 11:05:15 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
AgentTesla
AV: 6%
EQORY0083009.vbs
2024-10-14 11:05:13 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos
AV: 10%
DHL_Shipping_Invoices_Awb_0000000.vbs
2024-10-14 11:05:13 +02:00
Info
Class
Malicious
no Icon
na.elf
2024-10-14 11:05:13 +02:00
Info
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos, GuLoader
AV: 15%
Custom Export Tax Recovery Form.vbs
2024-10-14 11:05:10 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos, GuLoader
AV: 3%
Salary Increase Letter_Oct 2024.vbs
2024-10-14 11:05:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
GuLoader
AV: 22%
HSBC Payment Advice.exe
2024-10-14 11:05:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos
AV: 8%
037002451082_10142024.xls
2024-10-14 11:04:10 +02:00
Info
Class
Malicious
  • Yara
FormBook
AV: 33%
TNT Original Documents AWB 8013580.bat.exe
2024-10-14 11:04:08 +02:00
Info
Class
Malicious
  • Sigma
  • Suricata
AV: 46%
DEMANDA JUICIO JUZGADO01.pdf.lnk
2024-10-14 11:04:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
MassLogger RAT, Snake Keylogger, VIP Key
AV: 26%
TEKLİF TALEP VE FİYAT TEKLİFİ RFQ_xlsx.exe
2024-10-14 11:04:08 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
LummaC
AV: 22%
file.exe
2024-10-14 11:02:08 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
Stealc
AV: 51%
file.exe
2024-10-14 11:02:06 +02:00
Info
Class
Malicious
file.exe
2024-10-14 11:02:04 +02:00
Info
Class
Malicious
  • Yara
Credential Flusher
AV: 37%
file.exe
2024-10-14 11:01:08 +02:00
Info
Class
Malicious
  • Suricata
http://puzzlewood.net
2024-10-14 10:55:55 +02:00
Info
Malicious
  • Yara
  • Sigma
Cobalt Strike
AV: 48%
no Icon
na.hta
2024-10-14 10:54:05 +02:00
Info
Class
Malicious
http://www.umb-re.com
2024-10-14 10:51:06 +02:00
Class
no
Graph
Malicious
http://msecompanystore.com
2024-10-14 10:50:00 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column