top title background image
Malware  Trends
flash
Not found what you are looking for? Try:  Advanced Search

(limited to max. 20 search results)


Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Suricata
RedLine
AV: 88%
UzQWEAhf9B.exe
2024-07-27 06:56:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
RedLine
AV: 83%
RgIbrhxoEx.exe
2024-07-27 04:11:06 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
RedLine
AV: 92%
TvfkTdK16A.exe
2024-07-27 04:11:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
RedLine
AV: 83%
CCdaw0qbbo.exe
2024-07-27 01:36:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
RedLine
AV: 79%
8bZMO28ywp.exe
2024-07-26 21:56:03 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
RedLine
AV: 39%
be5bb7f05c4f8de4d393134b63af2e6bf8a05e3ad3fb3.exe
2024-07-26 21:11:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
RedLine
AV: 67%
f3ba41ba0b508b0965153c1688d6df6de6b3fdf59b015.exe
2024-07-26 21:11:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Aurora, Quasar, RedLine, Xmrig
AV: 96%
Aurora.exe
2024-07-26 20:44:08 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
PureLog Stealer, RedLine
AV: 0%
jjjUC5ggb2nQMb1B6SvBkwmT.exe
2024-07-26 19:25:06 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
PureLog Stealer, RedLine, zgRAT
AV: 71%
hObXeMHkSShI8GL7378ICT2M.exe
2024-07-26 19:20:05 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
RedLine
AV: 79%
FkJbps6Srrl6lOQ9M_l8dpw2.exe
2024-07-26 19:11:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Amadey, Babadeda, RedLine, Stealc, Vidar
AV: 0%
file.exe
2024-07-26 17:55:11 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
RedLine
AV: None
file.exe
2024-07-26 17:52:10 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
RedLine
AV: 39%
7632e569071acc40bce87af592e4cc2476d9c088906a1.exe
2024-07-26 16:41:07 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
RedLine
AV: 80%
Bankcopyscanneddoc.exe
2024-07-26 09:11:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Amadey, Babadeda, RedLine, Stealc, Vidar
AV: 49%
JGKjBsQrMc.exe
2024-07-26 08:55:07 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
Bdaejec, RedLine
AV: None
FE30749E0A05991421373D09B35D63F1E267C8B1DE97850E9AAB4433834049A6.exe
2024-07-25 23:54:14 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
RedLine
AV: None
file.exe
2024-07-25 23:39:15 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
PureLog Stealer, RedLine, zgRAT
AV: None
file.exe
2024-07-25 23:38:15 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
RedLine
AV: None
file.exe
2024-07-25 23:36:19 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column