220924-sgr3sacggm
24-09-2022 15:06 UTC
file
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-sfk8vabeb6
24-09-2022 15:04 UTC
file.exe
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-r7pjxabdg9
24-09-2022 14:50 UTC
file
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-r6z91sbdg3
24-09-2022 14:49 UTC
file.exe
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-rtqj2scgcm
24-09-2022 14:29 UTC
270285156a98253f80a7610393b15ea9c04177219b255c6101c990e91520f020
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-rq9thsbdc8
24-09-2022 14:25 UTC
60ec87b5331416e000f524b71d1fcf64f91627ad2762b14a63aa4e88208f2775
backdoor1684logsdiller cloud (tg: @me_golds)collectiondiscoveryevasiondjvuredlinesmokeloadertofseevidarxmriginfostealerminerpersistenceransomwarespywarestealertrojan
10
Reported
220924-rjzd7sbda8
24-09-2022 14:14 UTC
file.exe
backdoor1684517logsdiller cloud (tg: @me_golds)collectiondiscoveryevasiondjvuredlinesmokeloadertofseevidarinfostealerpersistenceransomwarespywarestealertrojan
10
Reported
220924-rjttqacfgp
24-09-2022 14:13 UTC
0cbd0af72b223e0a27537234a91470476d14555b3ffbc7973905f36ab54c94ef
persistenceransomwarespywarestealer
7
Reported
220924-rjc6zabda2
24-09-2022 14:13 UTC
45dedd8ef7f0a96da64a2c53b0839c9e1198fb3d0bfe0c91922845e0bde413cf
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-rfh8tacffr
24-09-2022 14:08 UTC
SecuriteInfo.com.Gen.Variant.Nemesis.10729.25107.6533.exe
lockbitransomware
10
Reported
220924-q34btsbcg7
24-09-2022 13:48 UTC
file.exe
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-qjyl8sbcf2
24-09-2022 13:18 UTC
scan.pdf.exe
stormkittyransomwarespywarestealer
10
Reported
220924-qbhwtacfcj
24-09-2022 13:05 UTC
file.exe
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-p88cascfbn
24-09-2022 13:01 UTC
file.exe
backdoor1684517collectiondiscoveryevasiondjvusmokeloadertofseevidarpersistenceransomwarespywarestealertrojan
10
Reported
220924-p84n4sbcd7
24-09-2022 13:00 UTC
d59d5443b1e5b907dedfe09bebef62d59db18dac2db5e5d75b8ac5c376c795f7
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-pqletabcc3
24-09-2022 12:32 UTC
d00ba3f61a2ac49d1a42e04554b1fce9f84a3d1ecf2f555d41c358e4d51ee913
backdoorcollectiondiscoverydjvusmokeloadertofseevidarpersistenceransomwarestealertrojan
10
Reported
220924-pfcpxsbca5
24-09-2022 12:15 UTC
d33623361d19fbb2284617e100e632ad85cbfe2a1ef9215f5c8949430c066ac5
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-n71qdscehm
24-09-2022 12:03 UTC
file.exe
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-n6j19abbh5
24-09-2022 12:00 UTC
b284ceecd2e914996906bef6d213ff8a759bf4a1050b320d03f9c24899181268
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-ntzwyabbg7
24-09-2022 11:42 UTC
file.exe
backdoor517collectiondiscoverydjvusmokeloadervidarpersistenceransomwarespywarestealertrojan
10
Reported
220924-np4pbsbbg4
24-09-2022 11:35 UTC
12b83a11cb1cca2d9c690782cabf0f2284318ec415de7b6af6c71b7e7a5515e3
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-npnccacefj
24-09-2022 11:34 UTC
2a1a89dc07070098f5285c03166ee67582644bbd5f368defb030bcd046a7afcf
32489234517collectiondiscoverydjvuredlinevidarinfostealerpersistenceransomwarespywarestealer
10
Reported
220924-ndpe9sbbe8
24-09-2022 11:17 UTC
file.exe
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-nbxzmacedl
24-09-2022 11:13 UTC
c0ccef4900fb0ff72c9982ecacd362122d7e05de812bcd0a069ea44198fae3a2
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-m8drkscecl
24-09-2022 11:07 UTC
XZhATXb.exe
evasionpersistenceransomware
9
Reported
220924-mr8kmabbc5
24-09-2022 10:43 UTC
file.exe
backdoor517collectiondiscoverydjvusmokeloadervidarpersistenceransomwarespywarestealertrojan
10
Reported
220924-mq9rascebj
24-09-2022 10:41 UTC
0ec87a7f943ab72d08aeb957d33dd348ab7cf45052ab7a31bcce33ff7a095837
lockbitransomware
10
Reported
220924-mqek6acean
24-09-2022 10:39 UTC
1d9721aa2def494ce5b4709891c18a09c85b42c63c7e7a52b1427e349e37c5f0
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-mqdzmabbc2
24-09-2022 10:39 UTC
e881205eae8deac9e912716d525777eba690c176a978a0422add6508d95d63c1
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-mpl9lsbbb8
24-09-2022 10:38 UTC
f520022ef2e9bf3a372004beb52936fa374a563a73292e80fb1f5248c7330cc6
backdoor517collectiondiscoverydjvusmokeloadervidarpersistenceransomwarespywarestealertrojan
10
Reported
220924-ml19csceak
24-09-2022 10:33 UTC
file
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-mkyrvabbb2
24-09-2022 10:32 UTC
file.exe
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-mdfmpacdek
24-09-2022 10:20 UTC
LABS.bin.zip
evasionransomware
9
Reported
220924-mcr94abae5
24-09-2022 10:19 UTC
e55921b1fd94d7db371cb51079dbb870948931d353f5ef36627142081ffe8e8b
517discoverydjvuvidarpersistenceransomwarespywarestealer
10
Reported
220924-l7xydsbac7
24-09-2022 10:11 UTC
file.exe
backdoor1684517logsdiller cloud (tg: @mr_golds)collectiondiscoveryevasiondjvuredlinesmokeloadertofseevidarinfostealerpersistenceransomwarespywarestealertrojan
10
Reported
220924-ly3ghscchl
24-09-2022 09:57 UTC
1.exe
buranzeppelinpersistenceransomware
10
Reported
220924-lryvrabab7
24-09-2022 09:46 UTC
b73dcf06350725ae6fa9f655ce8f66154d87260e24f353568885b42fe3324173
backdoor1684517logsdiller cloud (tg: @mr_golds)collectiondiscoveryevasiondjvuredlinesmokeloadertofseevidarinfostealerpersistenceransomwarespywarestealertrojan
10
Reported
220924-lpxvnsccgm
24-09-2022 09:43 UTC
file.exe
backdoor1684517logsdiller cloud (tg: @mr_golds)collectiondiscoveryevasiondjvuredlinesmokeloadertofseevidarinfostealerpersistenceransomwarespywarestealertrojan
10
Reported
220924-lm78maccfr
24-09-2022 09:40 UTC
Trojan-Ransom.Win32.Gen.eyv-5a209e40e0659b40d3d20899c00757fa33dc00ddcac38a3c8df004ab9051de0d.exe
persistenceransomware
8
Reported
220924-lm78mabab3
24-09-2022 09:40 UTC
Trojan.Win32.Fsysna.gafh-d9d01bff3bf98b37793eb9d74e713cc340b7d9ad40d0c6437f422c41fca73364.exe
evasionpersistenceransomwaretrojan
10
Reported
220924-lm7xvsccfn
24-09-2022 09:40 UTC
HEUR-Trojan-Ransom.Win32.Generic-6a52b9cd66ae94e8d27eb0bc3a63e6bd2c3ba6903637533a554d786e00af2404.exe
ransomware
10
Reported
220924-lm7xvsccfm
24-09-2022 09:40 UTC
HEUR-Trojan-Ransom.MSIL.Gen.gen-98f7736b450b7439683403e2c8ebd4f7fc90463dd90dd363f46bde39de1079da.exe
persistenceransomware
8
Reported
220924-lm7xvsbaa8
24-09-2022 09:40 UTC
HEUR-Trojan-Ransom.MSIL.Thanos.gen-9d85a74f073c4403e3a91017b6757e0368139e672498a2f84f5efaad0d1b573b.exe
discoveryevasionprometheuspersistenceransomware
10
Reported
220924-lm7xvsahh9
24-09-2022 09:40 UTC
HEUR-Trojan-Ransom.MSIL.Agent.gen-1bdbb1f54354640bd65ec045ce886ab963d80fa2a96503f16f54f25484759ed1.exe
ransomware
10
Reported
220924-lm7l4aahh5
24-09-2022 09:40 UTC
HEUR-Trojan.MSIL.Agent.gen-fffc3cd304a280746276a3fa580a08f3de6aa2db4196c28ebd1c905607de0997.exe
agilenetevasionransomwaretrojan
10
Reported
220924-lm7l4aahh3
24-09-2022 09:40 UTC
HEUR-Trojan.MSIL.Agent.gen-6d8dd5a564523b6f8597dd9009a74395bb48e5e1a85947157ced38034b20b6d4.exe
agilenetevasionransomwaretrojan
10
Reported
220924-lm78maccgj
24-09-2022 09:40 UTC
UDS-Trojan.Win32.Generic-1a174a556ce8e7a22c66f515ae1591f775bb673e989d5a39334f901edccf5406.exe
ransomware
8
Reported
220924-lm7xvsccfk
24-09-2022 09:40 UTC
HEUR-Trojan-PSW.MSIL.Stelega.gen-ff743a1156c406476a8ce4f7548003124463e24a4ed2cd139481cb6bc10ab554.exe
persistenceransomwarespywarestealer
8
Reported
220924-lm7xvsbaa3
24-09-2022 09:40 UTC
HEUR-Trojan-Ransom.MSIL.Agent.gen-ecf1633a5b162a9e59e76e8dd86afde28e32cc3be2e454188cd5e063e6be3650.exe
ransomwarespywarestealer
10
Reported
220924-lm7xvsbaa2
24-09-2022 09:40 UTC
HEUR-Trojan-Ransom.MSIL.Agent.gen-27337c551cdbb0bdf09a646f445f240eeaa4652079a003a7b6bb7e4821ba0d0c.exe
ransomware
8
Reported