top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Malicious
http://casadosvidrosmt.com.br
2024-10-14 11:13:52 +02:00
Info
Malicious
https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_A
2024-10-14 11:11:07 +02:00
Info
Malicious
  • Sigma
AV: 0%
L7kjcyPckT.vbs
2024-10-14 11:10:11 +02:00
No classification & info
Malicious
  • Yara
  • Sigma
HackBrowser
AV: 54%
起诉材料和借款证据.docx.exe
2024-10-14 11:07:30 +02:00
Info
Class
Malicious
HTMLPhisher
AV: 1%
https://emojiparqueacuaticoo.site/NClMD/
2024-10-14 11:06:54 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
PureLog Stealer, zgRAT
AV: 61%
nosūtīšanas dokuments rēķinam Nr.52-FK-24.vbs
2024-10-14 11:05:15 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
AgentTesla
AV: 6%
EQORY0083009.vbs
2024-10-14 11:05:13 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos
AV: 10%
DHL_Shipping_Invoices_Awb_0000000.vbs
2024-10-14 11:05:13 +02:00
Info
Class
Malicious
no Icon
na.elf
2024-10-14 11:05:13 +02:00
Info
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos, GuLoader
AV: 15%
Custom Export Tax Recovery Form.vbs
2024-10-14 11:05:10 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos, GuLoader
AV: 3%
Salary Increase Letter_Oct 2024.vbs
2024-10-14 11:05:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
GuLoader
AV: 22%
HSBC Payment Advice.exe
2024-10-14 11:05:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos
AV: 8%
037002451082_10142024.xls
2024-10-14 11:04:10 +02:00
Info
Class
Malicious
  • Yara
FormBook
AV: 33%
TNT Original Documents AWB 8013580.bat.exe
2024-10-14 11:04:08 +02:00
Info
Class
Malicious
  • Sigma
  • Suricata
AV: 46%
DEMANDA JUICIO JUZGADO01.pdf.lnk
2024-10-14 11:04:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
MassLogger RAT, Snake Keylogger, VIP Key
AV: 26%
TEKLİF TALEP VE FİYAT TEKLİFİ RFQ_xlsx.exe
2024-10-14 11:04:08 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
LummaC
AV: 22%
file.exe
2024-10-14 11:02:08 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
Stealc
AV: 51%
file.exe
2024-10-14 11:02:06 +02:00
Info
Class
Malicious
file.exe
2024-10-14 11:02:04 +02:00
Info
Class
Malicious
  • Yara
Credential Flusher
AV: 37%
file.exe
2024-10-14 11:01:08 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column