top title background image
Malware  Trends
flash
Not found what you are looking for? Try:  Advanced Search

(limited to max. 20 search results)


Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
Amadey, PureLog Stealer, RedLine, RisePr
AV: 96%
file.exe
2024-04-23 21:33:08 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Amadey
AV: 79%
GBdBwlllKF.exe
2024-04-19 09:56:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Amadey
AV: 82%
SecuriteInfo.com.Win32.Evo-gen.29833.28353.exe
2024-04-19 04:24:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Amadey, RedLine, RisePro Stealer
AV: 96%
SecuriteInfo.com.Win32.Evo-gen.15237.11182.exe
2024-04-19 03:27:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Amadey
AV: 26%
jcgLYlM4dg.exe
2024-04-18 23:39:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Amadey, RisePro Stealer
AV: 96%
UeW2b6mU6Z.exe
2024-04-18 23:38:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Amadey, PureLog Stealer, RedLine, RisePr
AV: 96%
tA6etkt3gb.exe
2024-04-18 22:52:08 +02:00
Info
Class
Malicious
  • Yara
  • Snort
Amadey
AV: 83%
c92ec1cea5a09af2f334a2e0d127f41827855c21c5e72.exe
2024-04-18 06:51:04 +02:00
Info
Class
Malicious
  • Yara
Amadey
AV: 81%
GhLMDfzXqQ.exe
2024-04-18 02:16:03 +02:00
Info
Class
Malicious
  • Yara
Amadey
AV: 49%
fE7X8Fp2WG.exe
2024-04-17 07:15:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Amadey
AV: 39%
C4v61Eu50U.exe
2024-04-17 06:28:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
LummaC, Amadey, LummaC Stealer, PureLog
AV: 96%
bUWKfj04aU.exe
2024-04-15 07:31:12 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Amadey, RHADAMANTHYS
AV: 55%
J2NWKU2oJi.exe
2024-04-14 08:43:18 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Amadey
AV: 58%
SoundTune.exe
2024-04-14 07:08:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Amadey, RisePro Stealer
AV: 96%
SecuriteInfo.com.Win32.TrojanX-gen.22693.32340.exe
2024-04-13 20:19:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Amadey, RHADAMANTHYS, SmokeLoader
AV: 83%
xwREqjHUEv.exe
2024-04-10 10:22:07 +02:00
Info
Class
Malicious
  • Yara
Amadey
AV: 83%
clip64.dll
2024-04-09 21:57:51 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Amadey, RHADAMANTHYS, SmokeLoader
AV: 83%
e7CLP6462y.exe
2024-04-09 14:52:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Amadey
AV: 66%
HJoRg2I07j.exe
2024-04-09 01:11:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Amadey
AV: 88%
KJKJJJECFI.exe
2024-04-04 12:36:09 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column