top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Clean
https://ad.doubleclick.net/ddm/trackclk/N4892.5020.4774291382421/B23999293.271539123;dc_trk_aid=466016770;dc_trk_cid=131101292;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=?//shippingandtracking.online/happyed/dGC/eW9yay5jaGFuZGxlckBjY2MuZXU=??eonqF==78070#eW9yay5jaGFuZGxlckBjY2MuZXU=tqGM==78070=/..=L5QpUY&u=276b8dda4ef94158348d5b6b8&id=6b7205781d%25=/..=L5QpUY&u=276b8dda4ef94158348d5b6b8&id=6b7205781d
2024-04-26 08:18:16 +02:00
No classification & info
no
Graph
Clean
暖通.rar
2024-04-26 08:15:05 +02:00
No classification & info
no
Graph
Malicious
AV: 39%
no Icon
fsa.elf
2024-04-26 08:13:09 +02:00
Info
Class
Clean
https://t.uk.nespresso.com/r/?id=hdd8bd8c3,59f69bbc,59db68bf
2024-04-26 08:12:24 +02:00
Info
Malicious
  • Yara
CobaltStrike
AV: 96%
8NcxwnFXev.exe
2024-04-26 07:51:06 +02:00
Info
Class
Malicious
  • Snort
http://cleverchoice.com.au
2024-04-26 07:47:34 +02:00
Info
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 55%
TYPE_C_31_M_12 TAMAR 25.4.2024.exe
2024-04-26 07:44:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 39%
SWIFT.exe
2024-04-26 07:43:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
GuLoader, Remcos
AV: 27%
Commande No 00007 de M.N.S. S.A. 24000127 MNS Distribution.exe
2024-04-26 07:42:13 +02:00
Info
Class
Malicious
  • Sigma
AV: 50%
BundleSweetIMSetup.exe
2024-04-26 07:41:28 +02:00
Info
Class
Malicious
  • Yara
  • Snort
FormBook, PureLog Stealer
AV: 51%
INQ No. HDPE-16-GM-00- PI-INQ-3001.exe
2024-04-26 07:40:06 +02:00
Info
Class
Malicious
  • Yara
  • Snort
AgentTesla
AV: 25%
PO-inv-CQV20(92315).exe
2024-04-26 07:39:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
FormBook, GuLoader, Remcos
AV: 35%
DHL_ES567436735845755676678877988975877.vbs
2024-04-26 07:39:05 +02:00
Info
Class
Malicious
  • Yara
  • Snort
FormBook, PureLog Stealer
AV: 63%
UQO06iOMKZMPZ4A.exe
2024-04-26 07:38:05 +02:00
Info
Class
Clean
MDE_File_Sample_a8068703372ae00821df45d3d1e83528d5b75530.zip
2024-04-26 07:26:31 +02:00
Info
Malicious
https://4yu76uyd4.best/ccon/
2024-04-26 07:11:31 +02:00
Info
Malicious
HtmlDropper, HTMLPhisher
AV: 0%
http://callumsyed.net/
2024-04-26 07:08:50 +02:00
Info
Class
Incomplete analysis
http://agent-data.service.itsupport247.net
2024-04-26 06:34:01 +02:00
Info
Malicious
  • Yara
HTMLPhisher
AV: 10%
no Icon
DOC-Zcns1G_.html
2024-04-26 06:31:54 +02:00
Class
no
Graph
Malicious
  • Yara
HTMLPhisher
AV: 10%
DOC-Zcns1G_.html
2024-04-26 06:28:23 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column