top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Malicious
SecuriteInfo.com.Win64.Evo-gen.29020.27952.exe
2024-04-29 02:23:09 +02:00
Info
Class
Suspicious
SecuriteInfo.com.Win32.HLLW.Autoruner1.41577.13226.11498.exe
2024-04-29 02:23:09 +02:00
Info
Class
Malicious
https://cloudsss-c367.iardainwkasn.workers.dev/
2024-04-29 02:00:25 +02:00
Info
Class
Malicious
  • Yara
TechSupportScam
AV: 1%
https://s3.ap-southeast-1.amazonaws.com/8mybucket21233.ujko87.mybucket11233rfvdjdfjkd.mybucket1183.3/Wi0n0ertrf500mpAlert042/index.html
2024-04-29 01:55:28 +02:00
Info
Class
Malicious
https://vl3r9t.duckdns.org/
2024-04-29 01:50:26 +02:00
Info
Class
Malicious
https://thumbzillagetpointsgt.z13.web.core.windows.net/index.html
2024-04-29 01:45:24 +02:00
Info
Malicious
https://epocerd.co.jp.thevaultoutlet.com/Xapz
2024-04-29 01:40:22 +02:00
Info
Malicious
https://iyu59.com/
2024-04-29 01:35:25 +02:00
Info
Malicious
https://djhgyuiuy.z28.web.core.windows.net/
2024-04-29 01:30:24 +02:00
Info
Incomplete analysis
AV: None
https://titoballscaps.uk/wq.pdf
2024-04-29 01:27:43 +02:00
Info
Malicious
SecuriteInfo.com.FileRepMalware.7137.26178.exe
2024-04-29 01:27:08 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Mars Stealer, PureLog Stealer, RedLine,
AV: 65%
sx8RE6LbG0.exe
2024-04-29 01:26:07 +02:00
Info
Class
Malicious
https://amzaon.co.jp.luqizhubao.com/660ebca95ab13
2024-04-29 01:25:22 +02:00
Info
Malicious
https://amzaon.co.jp.luqizhubao.com/660ebca95ab13
2024-04-29 01:20:20 +02:00
Info
Incomplete analysis
https://ejhgfuiujuytf.z28.web.core.windows.net/
2024-04-29 01:15:19 +02:00
Info
Malicious
  • Yara
HTMLPhisher
AV: 23%
https://vbvfdvdjvv.fyfyvfytvghv.workers.dev/
2024-04-29 01:10:19 +02:00
Info
Class
Malicious
https://amzaon.co.hzxpel.com/660ebca95ab13
2024-04-29 01:05:20 +02:00
Info
Malicious
  • Yara
  • Sigma
  • Snort
DCRat, PureLog Stealer, zgRAT
AV: 83%
Vqzx4PFehn.exe
2024-04-29 01:01:04 +02:00
Info
Class
Malicious
https://amzaon.co.hzxpel.com/660ebca95ab13
2024-04-29 01:00:19 +02:00
Info
Incomplete analysis
AV: None
https://si.ne/p/039f7ee6-2684-4865-9960-3d05b599d2cb
2024-04-29 00:59:24 +02:00
Info
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column