240522-cyrwcahf4t
22-05-2024 02:29 UTC
65b1a8b0fdf90c16a486cbb9d62d4ad7_JaffaCakes118
linkpdf
3
Reported
240521-yntsvagg6w
21-05-2024 19:56 UTC
packer.zip
xmrigminer
10
Reported
240522-cypqzshd98
22-05-2024 02:29 UTC
df9cda22adcc6f050ef0efcf8e93248b254d4708a2616b08531911d10b2a1eb1.exe
executionagentteslakeyloggerspywarestealertrojan
10
Reported
240522-cyqnaahd99
22-05-2024 02:29 UTC
65b192e869dfccfa34584ed0a4762588_JaffaCakes118
7
Reported
240522-cyntpahf3z
22-05-2024 02:29 UTC
22052024_0229_update.cmd
1
Reported
240522-cyntpahd97
22-05-2024 02:29 UTC
2024-05-22_d688c21c548c567c46ec5fe585fd34f6_avoslocker_revil
discovery
10
Reported
240522-cype8ahf4s
22-05-2024 02:29 UTC
65b179fe7c6b73ab7ce8ac7c56312baa_JaffaCakes118
discovery
7
Reported
240522-cype8ahf31
22-05-2024 02:29 UTC
871170f9913b5f15146f703359e8c2a491c0048fa1d4e340ccf58c726fb61067
3
Reported
240522-cyntpahd96
22-05-2024 02:29 UTC
14921464e306818bf8f00c15755d11d7ffdfe0fac41d2171acf05cd96fcc8776.exe
neconydtrojan
10
Reported
240522-cymlmahf3y
22-05-2024 02:29 UTC
65b155a44931d6311413452cfc268ea4_JaffaCakes118
3
Reported
240522-cyk3sshf3x
22-05-2024 02:29 UTC
86e05e517233e7e311d6b26ebb8c8f24df2fbf2c40c7c1e24c5ad4578c977a6c
3
Reported
240522-cyk3sshd95
22-05-2024 02:29 UTC
65b113836799c6d330d7252b3da79bc5_JaffaCakes118
1
Reported
240522-czxszshe47
22-05-2024 02:31 UTC
8793c297d681853575704968a5f7feea50dfba6464822c06bc2f61bee64e01f6
3
Reported
240522-cyjjzahd94
22-05-2024 02:29 UTC
2024-05-22_d32a490a138c9faedca076f736f0f1d7_cryptolocker
upx
10
Reported
240522-cyjjzahd93
22-05-2024 02:29 UTC
65b1006f3130caacc33f71d1cf73ce5d_JaffaCakes118
1
Reported
240522-cygqdahf3v
22-05-2024 02:28 UTC
df150a5f4e55998c6688495acf39c9eefbfef604406d8347f1ca1c21a0ea115b.doc
8
Reported
240522-cycreshd92
22-05-2024 02:28 UTC
https://mr.australiapreciousmetals.com/preipo
1
Reported
N/A
240522-cyg15shf3w
22-05-2024 02:28 UTC
65b0e03ab091b79b55c561e9fcd04189_JaffaCakes118
1
Reported
240522-cyfs3shf3t
22-05-2024 02:28 UTC
65b0b31f684e3523eed09883d33b6dcf_JaffaCakes118
executionmacro
10
Reported
240522-cyek1shf3s
22-05-2024 02:28 UTC
65b0a68e5cb17e7529861bca503692a3_JaffaCakes118
1
Reported
240522-cycreshd89
22-05-2024 02:28 UTC
65b0a3ed2403911bd72acb358b7523bb_JaffaCakes118
1
Reported
240522-cybjcshd88
22-05-2024 02:28 UTC
65b09b02ab526c326296a00fbf354cb3_JaffaCakes118
execution
3
Reported
240522-cx91jahd87
22-05-2024 02:28 UTC
de36e0af9cd7e32d781be2ab937a7dca33a9f93dcbecd06ff944641e5196c51f.exe
3
Reported
240522-cx9prshd86
22-05-2024 02:28 UTC
65b09891d21abc6747f2081f9e2b83b5_JaffaCakes118
execution
3
Reported
240522-cx8gpshd85
22-05-2024 02:28 UTC
65b0957cf0cda41b71a59f75bb97e934_JaffaCakes118
1
Reported
240522-cx8sgahf21
22-05-2024 02:28 UTC
2024-05-22_401163d1067878993010dc309bed1dbe_cryptolocker
10
Reported
240522-cx6m4shd84
22-05-2024 02:28 UTC
65b08eb36901a75d23562e1f6caaf9bb_JaffaCakes118
upx
7
Reported
240522-cx6ccahf2z
22-05-2024 02:28 UTC
da1a50f6d6ec5e3321ec1d98055dff1b522d0d34eb7b0e00138df6beee17001d.exe
3
Reported
240522-cx4thshd83
22-05-2024 02:28 UTC
65b0898297ff11c6e6116c8b5a5172bb_JaffaCakes118
1
Reported
240522-cxngjahd72
22-05-2024 02:27 UTC
65afd2337d7bb865f6e6df69bed75d70_JaffaCakes118
android
6
Reported
240522-cx3w8ahf2y
22-05-2024 02:28 UTC
da156c4105798510204940dc011a23a5ea995f4aafa998645461ce321c99a36b.exe
collectionlokibotspywarestealertrojan
10
Reported
240522-cx1rvshf2x
22-05-2024 02:28 UTC
2024-05-22_3f210900dbb68a27d7786c100f96dc1a_icedid_ramnit
bankerramnitspywarestealertrojanupxworm
10
Reported
240522-cxzvkahd82
22-05-2024 02:28 UTC
d91abe1f2c3533430178d0067ffc5ce588d2bd241375179829179c82d39d9e6d.exe
agentteslakeyloggerspywarestealertrojan
10
Reported
240522-cxzjsshf2w
22-05-2024 02:28 UTC
65b0862ec0cb3f027ca43c389431c898_JaffaCakes118
1
Reported
240522-cxybqshd79
22-05-2024 02:27 UTC
65b0662c7c31372c888c6a503aae1461_JaffaCakes118
discovery
6
Reported
240522-cxxefahf2v
22-05-2024 02:27 UTC
2024-05-22_3d7273d8772215421b7d099525882be1_cryptolocker
10
Reported
240522-cxwsxahf2t
22-05-2024 02:27 UTC
65b0620d649d55a060c1df2370476260_JaffaCakes118
1
Reported
240522-cxwsxahd78
22-05-2024 02:27 UTC
d6d0a7bc05f52ec17b71e8458faf7946edfee0a81c567930be9ffcb118a85fa6.xlsx
1
Reported
240522-cxt93shd77
22-05-2024 02:27 UTC
65b0438a67c7333e2d32d94d1b2e1706_JaffaCakes118
1
Reported
240522-cxtnjshd76
22-05-2024 02:27 UTC
147e2e33d91ae08ab31ddf59ade79690_NeikiAnalytics.exe
xmrigminerupx
10
Reported
240522-cxsfgshf2s
22-05-2024 02:27 UTC
df7fd074765221bd5b035ee410ea7ffd98b77a7bb53214a6c8b8a1fb07064271
3
Reported
240522-cxsq9ahd74
22-05-2024 02:27 UTC
2024-05-22_3c16b2af9e7d69a05beb77018e2b0853_cryptolocker
upx
10
Reported
240522-cxrtyshe91
22-05-2024 02:27 UTC
d5c2c232447f0e59930b03dfb417815c61fa857d6ed61237554a947e598a08f1.exe
downloaderguloader
10
Reported
240522-cxn33ahe9z
22-05-2024 02:27 UTC
86c98667710bbba4a8d78705fac692ff46dbc1f268129c9b8860457ee3003d05
3
Reported
240522-cxmv1ahe9y
22-05-2024 02:27 UTC
d3cb334461ab9872b165ee1a3b316deb41b457ca227b491036f9ee49274996ae.exe
evasionexecutionxwormrattrojan
10
Reported
240522-cxhahshe9t
22-05-2024 02:27 UTC
Revo Uninstaller Pro 5.2.6.exe
discoverypersistence
8
Reported
240522-cxl9gahd69
22-05-2024 02:27 UTC
2024-05-22_d1c10c14d41be94da84953576be54b59_cryptolocker
upx
10
Reported
240522-cxkqmshe9x
22-05-2024 02:27 UTC
867537ebc103b24f4050b6c91dd3a8bb173b7a438c8aa4121d5f4acef605d374
3
Reported
240522-cxj44she9w
22-05-2024 02:27 UTC
2024-05-22_310495fd12a30e323038c57a88465309_cryptolocker
10
Reported
240522-cxj44shd67
22-05-2024 02:27 UTC
65afcb6e21093efbe125effec66ac1dc_JaffaCakes118
1
Reported