top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Malicious
AV: 26%
flX5YA1C09.exe
2024-10-20 21:20:09 +02:00
Info
Class
Malicious
AV: 39%
J1un7vGf29.exe
2024-10-20 21:20:09 +02:00
Info
Class
Malicious
AV: 37%
bC7vK74a5a.exe
2024-10-20 21:20:07 +02:00
Info
Class
Malicious
AV: 42%
file.exe
2024-10-20 21:16:10 +02:00
Info
Malicious
  • Yara
  • Suricata
RedLine
AV: 71%
vhFZk5qPZd.exe
2024-10-20 21:16:07 +02:00
Info
Class
Clean
  • Sigma
file.exe
2024-10-20 21:16:07 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
Stealc, Vidar
AV: 0%
file.exe
2024-10-20 21:15:06 +02:00
Info
Class
Malicious
AV: 63%
Iyto7FYCJO.exe
2024-10-20 21:14:07 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
LummaC
AV: None
file.exe
2024-10-20 21:14:06 +02:00
Info
Class
Malicious
AV: 58%
oMBUxRQ4cj.exe
2024-10-20 21:09:10 +02:00
Info
Class
Malicious
AV: 32%
G9e272AEyo.exe
2024-10-20 21:09:04 +02:00
Info
Class
Clean
nHOMA2CalculatorWindowsSetup.exe
2024-10-20 21:01:07 +02:00
Info
Malicious
  • Yara
  • Suricata
RedLine
AV: 81%
bac4j0DRRb.exe
2024-10-20 21:01:07 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
AsyncRAT
AV: 76%
G53ADrk4YR.exe
2024-10-20 20:56:10 +02:00
Info
Class
Malicious
AV: 0%
sims-4-updater-v1.3.4.exe
2024-10-20 20:47:42 +02:00
Info
Class
Malicious
  • Yara
Nanominer, Xmrig
AV: 11%
no Icon
nn.elf
2024-10-20 20:41:14 +02:00
Info
Class
Malicious
  • Yara
Mirai, Okiru
AV: 45%
no Icon
x86_64.nn.elf
2024-10-20 20:41:14 +02:00
Info
Class
Malicious
  • Yara
Mirai, Okiru
AV: 45%
no Icon
x86_32.nn.elf
2024-10-20 20:41:09 +02:00
Info
Class
Malicious
  • Yara
Mirai, Okiru
AV: 45%
no Icon
arm6.nn.elf
2024-10-20 20:41:09 +02:00
Info
Class
Malicious
  • Yara
AV: 50%
no Icon
i.elf
2024-10-20 20:36:27 +02:00
Info
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column