top title background image
Malware  Trends
flash
Not found what you are looking for? Try:  Advanced Search

(limited to max. 20 search results)


Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
  • Snort
LummaC, Amadey, LummaC Stealer, PureLog
AV: 63%
installer_24.2540_win64.exe
2024-05-13 17:22:08 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Amadey
AV: 47%
SecuriteInfo.com.Win32.Evo-gen.5037.14313.exe
2024-05-12 13:24:07 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Amadey
AV: 50%
SecuriteInfo.com.Win32.Evo-gen.7599.4638.exe
2024-05-12 12:23:06 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Amadey
AV: 50%
SecuriteInfo.com.Win32.Evo-gen.1259.29948.exe
2024-05-12 10:20:05 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Amadey
AV: 45%
v2Ph1uKcXr.exe
2024-05-12 07:09:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
LummaC, Amadey, LummaC Stealer, Mars Ste
AV: 96%
yGn9saDnXX.exe
2024-05-12 06:24:06 +02:00
Info
Class
Malicious
  • Yara
Amadey
AV: 45%
http://147.45.47.102:57893/hera/amadka.exe
2024-05-11 12:05:48 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
LummaC, Amadey, LummaC Stealer, Mars Ste
AV: 100%
fjL0EcgV6Y.exe
2024-05-07 20:31:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
LummaC, Amadey, LummaC Stealer, Mars Ste
AV: 100%
llxZDywP35.exe
2024-05-07 15:31:10 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Amadey, RisePro Stealer
AV: 82%
T31EB6f5Tf.exe
2024-05-07 11:46:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
LummaC, Amadey, Mars Stealer, PureLog St
AV: 100%
mFXWSY6SE8.exe
2024-05-07 08:16:10 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Amadey, RisePro Stealer
AV: 82%
fAJyt59qV4.exe
2024-05-07 03:16:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
LummaC, Amadey, Mars Stealer, PureLog St
AV: 100%
8A1Qvcfs13.exe
2024-05-06 23:01:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
LummaC, Amadey, LummaC Stealer, Mars Ste
AV: 91%
1CMweaqlKp.exe
2024-05-04 05:51:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Amadey
AV: 82%
MejqsB9tx9.exe
2024-05-02 13:06:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
LummaC, Amadey, Glupteba, LummaC Stealer
AV: 72%
U8uFcjIjAR.exe
2024-05-02 11:29:05 +02:00
Info
Class
Malicious
  • Yara
Amadey
AV: 59%
WggZw957eT.exe
2024-05-01 17:20:12 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Amadey
AV: 68%
3Ja0hSOMSI.exe
2024-04-28 10:39:03 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Amadey
AV: 71%
oTIHRjz4dn.exe
2024-04-27 18:51:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Amadey, PureLog Stealer, RedLine, RisePr
AV: 96%
file.exe
2024-04-23 21:33:08 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column