240429-nnlgcshh4z
29-04-2024 11:32 UTC
07911697daf414a1a7ec700ea2ba8edd_JaffaCakes118
collectionlokibotspywarestealertrojan
10
Reported
240429-m6b5zaha75
29-04-2024 11:04 UTC
0783a462451899246bf997be89db3bb8_JaffaCakes118
collectionlokibotspywarestealertrojan
10
Reported
240429-h2ctgsdc22
29-04-2024 07:13 UTC
0718bbffbf7a4a1fbe38a21c43ec7159_JaffaCakes118
collectionlokibotpersistencespywarestealertrojanupx
10
Reported
240429-hcraksda6v
29-04-2024 06:35 UTC
07091d111be7bdcc73c95dbdcc871a1f_JaffaCakes118
collectionlokibotspywarestealertrojan
10
Reported
240429-ca7lwseh39
29-04-2024 01:53 UTC
d0ddfe864c4befa2fcc6d89f9a7a59be.bin
collectionlokibotspywarestealertrojan
10
Reported
240428-npwcyseh7z
28-04-2024 11:34 UTC
051934711120beb60bd299a7e133e3c1_JaffaCakes118
backdoorcollectionevasionlokibotsalityspywarestealertrojanupx
10
Reported
240428-nfmz8aee49
28-04-2024 11:20 UTC
05128e915edd0fdd68acba9d59920f84_JaffaCakes118
collectionevasionlokibotnanocorekeyloggerpersistencespywarestealertrojan
10
Reported
240428-g3pc8sab2x
28-04-2024 06:19 UTC
048eaf8f6f8f1567d67edb4a582cb021_JaffaCakes118
collectionlokibotspywarestealertrojan
10
Reported
240428-eh47vafh9t
28-04-2024 03:57 UTC
https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
agilenetaspackv2collectionlokibotwannacrypersistenceransomwarespywarestealertrojanworm
10
Reported
N/A
240428-blqxvacf84
28-04-2024 01:14 UTC
3703fd0a78dd7c0c7fd95039b852f630910cdb38edf6eac223c4174603ac89d8.exe
collectionlokibotspywarestealertrojan
10
Reported
240427-wnmnesdf95
27-04-2024 18:04 UTC
1672-19-0x0000000000400000-0x00000000004A2000-memory.dmp
lokibot
10
Reported
240427-wlvw1seb7z
27-04-2024 18:01 UTC
D0DDFE864C4BEFA2FCC6D89F9A7A59BE.exe
collectionlokibotspywarestealertrojan
10
Reported
240427-wlngyaeb7y
27-04-2024 18:00 UTC
D0DDFE864C4BEFA2FCC6D89F9A7A59BE.exe
collectionlokibotspywarestealertrojan
10
Reported
240427-jtjshaec63
27-04-2024 07:57 UTC
02c644152a424e7363b66cd3cd07c843_JaffaCakes118
collectionlokibotspywarestealertrojan
10
Reported
240427-cjwwrahg4y
27-04-2024 02:06 UTC
022c2b9b6cdf1e3f75285e06ca724f0c_JaffaCakes118
collectionlokibotspywarestealertrojan
10
Reported
240427-bwsjesgb77
27-04-2024 01:30 UTC
857fd5543f14e01ea3b08d3aca6ee6763042a48d7b04c9f035a4a37a4d2e0039.exe
collectionlokibotspywarestealertrojan
10
Reported
240427-bthw7sha41
27-04-2024 01:26 UTC
6fd2687a66899aa63357f7434a418b2bd873eebda9520129b20fd3e7e889ced1.exe
collectionlokibotspywarestealertrojan
10
Reported
240426-221p4aeg8s
26-04-2024 23:05 UTC
01de1a2aa1d346a3c86e798476f88b1a_JaffaCakes118
collectionlokibotspywarestealertrojan
10
Reported
240426-zat25abf36
26-04-2024 20:31 UTC
fd2d0fbf84a26d2dbf9b64e57c4acef804d83eb2c5b10273c1642f9e8ef7db47
collectionlokibotspywarestealertrojan
10
Reported
240426-xl5xnaaa55
26-04-2024 18:57 UTC
loki.exe
collectionlokibotspywarestealertrojan
10
Reported
240426-r4axcaef2s
26-04-2024 14:44 UTC
MKiN8877.exe
collectionlokibotspywarestealertrojan
10
Reported
240426-mst4maef92
26-04-2024 10:44 UTC
009652ad8cba8a42caa9db1c8d0931b7_JaffaCakes118
collectionlokibotspywarestealertrojan
10
Reported
240426-k8yqmsdd5t
26-04-2024 09:16 UTC
00744fe561f64645c9039a7411b16ed0_JaffaCakes118
bootkitcollectionlokibotpersistencespywarestealertrojan
10
Reported
240426-dgnm2ahd64
26-04-2024 02:58 UTC
1920-21-0x0000000000400000-0x00000000004A2000-memory.dmp
lokibot
10
Reported
240426-de1jtahd31
26-04-2024 02:56 UTC
gunzipped.exe
collectionlokibotspywarestealertrojan
10
Reported
240426-den6sahd3z
26-04-2024 02:55 UTC
gunzipped.exe
collectionlokibotspywarestealertrojan
10
Reported
240426-c6ewrahd33
26-04-2024 02:41 UTC
SCB#89940578.exe
collectionlokibotspywarestealertrojan
10
Reported
240426-b14r9aha88
26-04-2024 01:37 UTC
deb91032be610ab0761ed5e1076877458b9adbbbf79ae250672fc1c2f5fc8d0a.exe
collectionlokibotspywarestealertrojan
10
Reported
240426-bvwjpagh5y
26-04-2024 01:28 UTC
a3ebc58cb7aebd21137225e16f6686642708e665fceb1f77e54c2413f6c0e706.exe
collectionlokibotspywarestealertrojan
10
Reported
240425-1tg3caff74
25-04-2024 21:56 UTC
0028c6663d76397568c1ef019a1bf23f_JaffaCakes118
collectionlokibotpersistencespywarestealertrojan
10
Reported
240425-zmj3paee8w
25-04-2024 20:50 UTC
000bb339dba05ea8f454258721dded35_JaffaCakes118
collectionlokibotspywarestealertrojan
10
Reported
240425-tksddscd53
25-04-2024 16:07 UTC
https://samples.vx-underground.org/Samples/Families/Neshta/fbbefa2bf51016a540da3b67d0da5120.7z
collectionlokibotneshtapersistencespywarestealertrojan
10
Reported
N/A
240425-jh321agh5w
25-04-2024 07:41 UTC
Awb# 1294440291; 2 ki?n; G.W 3.30 KG.exe
collectionlokibotspywarestealertrojan
10
Reported
240425-jh8x9agh46
25-04-2024 07:41 UTC
de150999666b11d6c478a3a962e6a264d20d08e7.rtf.tar.gz
collectionlokibotspywarestealertrojan
10
Reported
240425-hsrahsgf52
25-04-2024 07:00 UTC
Quote.doc
collectionlokibotspywarestealertrojan
10
Reported
240425-e9mf4sfd68
25-04-2024 04:38 UTC
SCB_25042024.exe
collectionlokibotspywarestealertrojan
10
Reported
240425-dplteaec34
25-04-2024 03:11 UTC
SCB99440721399.exe
collectionlokibotspywarestealertrojan
10
Reported
240424-t8jq6add32
24-04-2024 16:43 UTC
https://samples.vx-underground.org/Samples/Bazaar%20Collection/Downloadable%20Releases/Bazaar.2020.09.7z
bankerepoch1epoch3collectionevasionagentteslaemotetlokibotmassloggermodiloadernjratsystembczgratkeyloggermacromacro_on_actionpersistenceratspywarestealertrojan
10
Reported
N/A
240424-ty1lxsdc23
24-04-2024 16:28 UTC
https://samples.vx-underground.org/Samples/Bazaar%20Collection/Downloadable%20Releases/Bazaar.2020.02.7z
guesthackednyan catremotecollectionevasioncybergatedarkcometlimeratlokibotnanocorenjratrevengeratkeyloggerpersistenceratspywarestealertrojanupx
10
Reported
N/A
240424-e35dcaeh71
24-04-2024 04:28 UTC
1836-7-0x0000000000400000-0x00000000004A2000-memory.dmp
lokibot
10
Reported
240424-ck2hmaeb73
24-04-2024 02:08 UTC
fde165f7e76cbf60d25787d02b9747f8.bin
collectionlokibotspywarestealertrojan
10
Reported
240424-ckyfzaeb72
24-04-2024 02:08 UTC
f67fd2e77f85d5e68b46db9beaaf24c4.bin
collectionlokibotspywarestealertrojan
10
Reported
240423-cg52msbd66
23-04-2024 02:03 UTC
e980e437d08d2b60f888f0970241f2a5c0eec09653cb9a228ab77bba425e8551.exe
collectionlokibotspywarestealertrojan
10
Reported
240423-b5c54abb65
23-04-2024 01:43 UTC
b3bb12ae88279341ff46626660249155b11effa41f3389ace07f4aa6f1045f8c.exe
collectionlokibotspywarestealertrojan
10
Reported
240423-bnjxbaaf98
23-04-2024 01:17 UTC
3ffb020c607545bb45ebbe46ad290d535b3fcae2700d04c4f7e3474ddb059251.exe
collectionlokibotspywarestealertrojan
10
Reported
240422-x6ntwafa97
22-04-2024 19:28 UTC
FDE165F7E76CBF60D25787D02B9747F8.exe
collectionlokibotspywarestealertrojan
10
Reported
240422-x5hapsfb6y
22-04-2024 19:26 UTC
FDE165F7E76CBF60D25787D02B9747F8.exe
collectionlokibotspywarestealertrojan
10
Reported
240422-vvlh9sdg95
22-04-2024 17:18 UTC
F67FD2E77F85D5E68B46DB9BEAAF24C4.exe
collectionlokibotspywarestealertrojan
10
Reported
240422-vs4xtsdh7t
22-04-2024 17:16 UTC
F67FD2E77F85D5E68B46DB9BEAAF24C4.exe
collectionlokibotspywarestealertrojan
10
Reported
240422-dwbl1seh23
22-04-2024 03:21 UTC
C4B632F0468DAE6A10B67D50A2F6E322.exe
collectionlokibotspywarestealertrojan
10
Reported