top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Snort
RedLine
AV: None
file.exe
2024-04-19 17:45:07 +02:00
Info
Class
Clean
https://communications.global.barclays/2020/12/cs2026314/emir/
2024-04-19 17:37:54 +02:00
Info
Clean
https://eid.prod.aldi-sued.com/WebIdPForms/Login/SAP_Cloud_Identity_PRD
2024-04-19 17:33:48 +02:00
Info
Malicious
  • Yara
  • Sigma
  • Snort
Njrat
AV: 92%
9hYKnCVqcI.exe
2024-04-19 17:31:06 +02:00
Info
Class
Clean
https://youtu.be/KaHkCoVvrOM
2024-04-19 17:29:15 +02:00
No classification & info
no
Graph
Clean
http://safe-browsing-quorum.privacy.ghostery.net
2024-04-19 17:26:45 +02:00
Info
no
Graph
Clean
http://trademarkrising.com
2024-04-19 17:26:14 +02:00
Info
Malicious
AV: 18%
SecuriteInfo.com.W32.ABRisk.NVJI-4581.31168.9649.exe
2024-04-19 17:26:04 +02:00
Info
Clean
https://q2a9nc.fi07.fdske.com/ec/gAAAAABmGlxUCLOwrHD6UL5KHI8fQOeCe-waEKCCSAddZDTMb6z1ufadBp-3TxBDqCUbvKaPKkmTSQ9y62z28aSeYMY-zrUMBgL373rZPGSczTLXvt1AFYS5P59mLEFEby0VhsOr8WG-MnaMUHuYes2TUKL4ZPVTe-G5Lgm1UD2_v0tXd5y1CaqlciGoas5tuCt3ve69gQT164bjJAun3GebxPod8NJN8eDMiupcIz6Wb_kdN8o2wqO1yqa0XaSuZzhmeUP5DiqX0r_OHyVJrbSkmduDxx8JJjo3UNa_cmqoN_YSgDq-bsAs9gpwCn7aYv25jh_sNfAPSfNRDAiaJAovdsv64Jv62veZKeTTU-Yx5xvYZksE04usxKUHYI8sfibBQt8H5T1K9--sSjWZqDPCklmRGruZg_ITVwkWbCGuQIqB1X7GuOXdbys194jZ0Z0dqEwz8weDcwEwmdg0H5cTQv5dEHbpU3XsbotHuqVoxUsi5CvTrCg=
2024-04-19 17:23:59 +02:00
Info
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 50%
charesworh.exe
2024-04-19 17:23:13 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 47%
FAR.N_2430-240009934.exe
2024-04-19 17:22:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 45%
FAR.N°2430-24000993.exe
2024-04-19 17:22:08 +02:00
Info
Class
Clean
https://smarsh.my.site.com/messagingsandbox
2024-04-19 17:21:27 +02:00
Info
no
Graph
Malicious
  • Yara
AgentTesla
AV: 50%
00_datos de la transacción rechazada y número de cuenta incorrecto.exe
2024-04-19 17:21:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 45%
tems.exe
2024-04-19 17:21:07 +02:00
Info
Class
Clean
http://milwaukeecountyjail.org
2024-04-19 17:16:20 +02:00
Info
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 37%
UPDATED SSTATEMENT OF ACCOUNT.exe
2024-04-19 17:13:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 29%
PO-095325.scr.exe
2024-04-19 17:13:09 +02:00
Info
Class
Malicious
HtmlDropper, HTMLPhisher
AV: None
Daiichi-sankyo Enrollment Employee Benefit.pdf
2024-04-19 17:07:16 +02:00
Info
Class
Malicious
  • Yara
Vidar
AV: 0%
file.exe
2024-04-19 17:07:06 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column