Analysis Report
CloudFlare Theme ClickFix/CAPTCHAScam dropping NetSupport RAT
Analysis Report
EvilProxy using open redirect vulnerability
Analysis Report
HTML payload leading to download and installation of WSHRAT
Analysis Report
HTML based phisher exhibiting a large spectrum of malicious behaviors
Analysis Report
CVE-2023-36884 using RTF to load Word DOC via MSHTML iframe injection
Analysis Report
SolarMarker with file pumping, valid PE signature, Powershell dropper and .Net backdoor
Analysis Report
STOP Djvu Ransomware via SmokeLoader with full config extracted
Analysis Report
AgentTesla v3 with full malware configuration
Analysis Report
Stealthy new payload delivery method: HTML (showing a PW) -> ZIP encrypted -> ISO -> LNK -> Calc.exe -> DLL -> DLL -> QBOT
Analysis Report
noPac using CVE-2021-42287 - CVE-2021-42278 Exploit to gain DC Admin
Analysis Report
SysJoker Multi-Platform Backdoor
Analysis Report
Emotet dropped by Hidden Macro
Analysis Report
Kimsuky Espionage Campaign, JS instrumentation
Analysis Report
Hanictor analysis with VBA and shellcode execution graph, dropping FickerStealer
Analysis Report
Kaseya attack dropping Sodinokibi
Analysis Report
Sodinokibi Ransomware with full config extraction
Analysis Report
GuLoader dropping LuminosityLink RAT
Analysis Report
SmoleLoader dropping Racoon
Analysis Report
Ave Maria RAT signed by Sectigo
MD5: 94ff625253b3920fe5b6824bd8c30482
Analysis Report
QBot/Qakbot bankink trojan
MD5: ad30987a53b1b0264d806805ce1a2561
Analysis Report
ODT (Open Office File) dropping NJRAT
MD5: 7b7064d3876fc3cb1b3593e3c173a1a2
Analysis Report
Gozi/Ursnif e-Banking Trojan
MD5: 879d9a2c75ee83443a0a913f5dc71b5c
Analysis Report
ShadowHammer Supply Chain Attack of Asus Update
MD5: 55a7aa5f0e52ba4d78c145811c830107
Analysis Report
GrandCrab 5.2 Ransomware
MD5: fe2d1caa2d52000efcd19ea1ea31d254
Analysis Report
Spear Phishing e-mail - link - Microsoft Word document - Emotet
http://leonfurniturestore.com/sec.myacc.resourses.biz/
Analysis Report
Formbook info stealer malware
MD5: 287782734f94678617b7028b029320ab
Analysis Report
Classic Paypal Phishing
https://a1.bedirectip.com/c/myaccount/signin/?country.x=US&locale.x=en_US
Analysis Report
ADWIND/JRAT detecting via Java Runtime information
MD5: 19cd10627207bcf7f7c41ee26cbdd174
Analysis Report
CVE-2018-15982 dropping Hacking-Team RAT
MD5: 92b1c50c3ddf8289e85cbb7f8eead077
Analysis Report
Emotet e-Banking delivered via PDF
Analysis Report
Trojan spreading via VNC brute force
MD5: 642c7ad7b1608f00ba6159250b41ef75
Analysis Report
Trojanized Adobe installer with Remote Utilities RAT
MD5: eda8e4f2df81e0ba5b88d73de9779205
Analysis Report
CryptoMiner using xmrig and xmr-stak
MD5: d3fa184981b21e46f81da37f7c2cf41e
Analysis Report
Ursnif using COM InternetExplorer
MD5: 9cb0d02cbc93981015f6c050a0778cfd
Analysis Report
Supply chain infection with Monero miner
MD5: 0ae326bf4b644c91f155c3d0ba23881f
Analysis Report
Bitcoin miner, overwrites Adobe Reader Update for persistence starts
MD5: 52e10c90700a37a33a132d8e67120f39
Analysis Report
VBA document dropping Empire via HTA, decoy targeting Spiez Convergence in Switzerland
MD5: 0e7b32d23fbd6d62a593c234bafa2311
Analysis Report
Word document, OLE reference to external RTF, CVE 2017-11882, TrickBot
MD5: 70162476205496513fd88e9069372e53
Analysis Report
SynAck Ransomware using Doppelgänging injection technique
MD5: 6f772eb660bc05fc26df86c98ca49abc
Analysis Report
Lokibot dropping Adwind RAT
MD5: d87bda9120de373ab47fe445b99b6298
Analysis Report
Netflix Phishing
hxxp://confirm-your-info-51783[.]confiry0[.]beget[.]tech/151604749699341/nfx/
Analysis Report
Zeus Panda e-Banking trojan
MD5: a77ad824e5058d6504a791d0289ffc3d
Analysis Report
Hacking Team Remote Control System Spyware
MD5: c0618556e9ef16b35b042bc29aeb9291
Analysis Report
Hacking Team Remote Control System Spyware
MD5: c0618556e9ef16b35b042bc29aeb9291
Analysis Report
Excel sheet exploiting Adobe Flash Player vulnerability CVE-2018-4878
MD5: 5f97c5ea28c0401abc093069a50aa1f8
Analysis Report
Malicious office document targeting several government entities, dropping Sofacy
MD5: 56f98e3ed00e48ff9cb89dea5f6e11c1
Analysis Report
Turla / KopiLuwak Backdoor
MD5: 7c378d78b7a89aef27e8a3c5066b8511
Analysis Report
RTF exploiting CVE 2017-11882
MD5: 11f71f387e87bbb2b97b6c27f78320e4
Analysis Report
FIN7 / Carbanak Trojan
MD5: a00ae556a61907d43332449169c88844
Analysis Report
Bad Rabbit new version of NotPetya
MD5: fbbdc39af1139aebba4da004475e8839
Analysis Report
Emotet Banking Trojan
hxxp://austinfilmschool.org/Invoice-Dated-17-Oct-17-372510608/VR-AOFGB/2017/
Analysis Report
CVE-2017-8759 dropping FinFisher / FinSpy
MD5: 24a3d1d2f36824dfa190d8f93da26432
Analysis Report
AES based Phishing Page for Office 360
hxxps://login.microsoftonlineoww.recentviralvideos.com
Analysis Report
New Locky Ransomware Diablo6 Variant
MD5: 544bc1c6ecd95d89d96b5e75c3121fea
Analysis Report
Petya Ransomware loaded with EternalBlue SMBv1 Exploit
MD5: 71b6a493388e7d0b40c83ce903bc6b04
Analysis Report
PPS Lure, using HREF Mouse Over to drop payloads
MD5: 823c408af2d2b19088935a07c03b4222
Analysis Report
Malicious Word document, CVE-2017-0199, dropping Dridex e-Banking trojan
MD5: 8b6f6bdefdc6b42abf9f372123152ab2
Analysis Report
Nice powershell analysis of Locky & Konvter
MD5: 2161f8cf7b6c1a1a3a6fdc41083566a5
Analysis Report
Office Document Spear Phish target Mongolian Government
MD5: 614875cf37898562aa115a64f17b0117
Analysis Report
Digitally signed VBA dropper, nice VBA analysis
MD5: 2b83bd1d97eb911e9d53765edb5ea79e
Analysis Report
Cthulhu Stealer on Ventura (ARM64)
Analysis Report
XLoader (Objective-C) on Ventura (ARM64)
Analysis Report
LockBit randomware analyzed on native MacMini Apple Silicon (ARM64) with macOS Ventura
Analysis Report
XCSSET trojan
Analysis Report
NukeSped with Coinbase PDF (Lazarus)
Analysis Report
NukeSped.N with Decoy PDF (Lazarus)
Analysis Report
Gimmick Trojan
Analysis Report
DazzlySpy Trojan implant
Analysis Report
SysJoker Multi-Platform Backdoor
Analysis Report
MACMA aka CDDS Payload used in watering hole attack campaign
Analysis Report
OSX ZuRu running in trojanized iTerm2
Analysis Report
XLoader / Formbook info stealer on macOS
Analysis Report
WildPressure macOS Python (analyzed with Live Interaction)
Analysis Report
Shlayer with CVE-2021-30657 exploit for bypassing Gatekeeper, File Quarantine and Application Notarization
Analysis Report
Adware Bundlore
Analysis Report
OSX Dacls backdoor/RAT (Lazarus APT)
Analysis Report
OSX GMERA.2 Trojan and Stealer
Analysis Report
OSX GMERA.1 Trojan and Stealer
Analysis Report
OSX NetWire
Analysis Report
OSX OceanLotus
Analysis Report
OSX WinPlyer Trojan + MacSearch Adware
Analysis Report
OSX WindTail
Analysis Report
OSX LamePyre
Analysis Report
OSX DarthMiner (EmPyre + XMRig)
Analysis Report
OSX AwesomeSearch Adware Spyware
MD5: a6338a0054fe0e05574787a7a96e7b88
Analysis Report
New Crossrider variant
MD5: 653be35703942572c502e75710c56f56
Analysis Report
OSX Proton in Supply Chain Attack (Elmedia Player)
MD5: 29fb77664fc4f13ea5f65cfe01b292af
Analysis Report
Trojan OSX Snake aka Turla
MD5: 000e4225f382f9eee675dcaf3cbf9c7e
Analysis Report
iKitten / Macdownloader, Spyware
MD5: 787d664e842961f2a335139407f91a70
Analysis Report
Dinodas RAT on Ubuntu 22.04 x64
Analysis Report
TeamTNT variant mining Raptoreum (RTM) cryptocurrency
Analysis Report
SysJoker Multi-Platform Backdoor
Analysis Report
Abcbot botnet malware
Analysis Report
XMrig cryptominer disabling HW prefetcher in MSR registers
Analysis Report
REvil Linux (analyzed with Live Interaction)
Analysis Report
Tsunami botnet malware
Analysis Report
FinSpy (FinFisher) commercial trojan
Analysis Report
IoT Bot with DDoS Capabilities
Analysis Report
WatchBog CoinMiner
Analysis Report
CoinMiner with Brootkit user-mode rootkit
Analysis Report
VPNFilter Bot APT, Stage 2
MD5: 87049e223dd922dc1d8180c83e2fde77
Analysis Report
VPNFilter Bot APT, Stage 1
MD5: 5f358afee76f2a74b1a3443c6012b27b
Analysis Report
VPNFilter Bot APT, Stage 2 (debug version)
MD5: 87049e223dd922dc1d8180c83e2fde77
Analysis Report
Xenomorph, targeting over 30 different banks
Analysis Report
DexPro protected APK using multiple Android Zipfile parser flaws
Analysis Report
S.O.V.A analysis on Android 12 Snow Cone
Analysis Report
S.O.V.A. Banking Trojan
Analysis Report
TEABot e-Banking trojan
Analysis Report
Anbuis e-Banking Trojan using COVID19 theme
MD5: 3bb8fe04c67d6b35a92968bedffb7449
Analysis Report
Cerberus e-Banking Trojan using COVID19 theme
MD5: 89dc684c914932f0bb05222d98ccae17
Analysis Report
EventBot e-Banking Trojan (dev version)
MD5: f73f66b15791a42dac86d0ced46d660f
Analysis Report
Riltok e-Banking Malware
MD5: 2f07c9b2a67104f8bc08d831c8922b6a
Analysis Report
Android Malware which is able to send Whatsapp messages
MD5: 8df5b22cabc10423533884da7648e982
Analysis Report
Spyware XLoader related to Roaming Mantis
MD5: 651b6888b3f419fc1aac535921535324
Analysis Report
Anubis e-Banking Malware
MD5: b195bb8399be64002fbca421f14b2ac1
Analysis Report
Android Clipper, stealing crypto currency via clipboard hook
MD5: 24d7783aaf34884677a601d487473f88
Analysis Report
Android Spyware / Trojan MobSTSPY on Android 8.1 Oreo
MD5: 6af7af5cf626424751990f99731170e0
Analysis Report
Android Click Fraud Trojan
MD5: 03d66dd7ec05c8aa113854d6ad502ebb
Analysis Report
BianLia Trojan / Banker using date evasion and packing
MD5: 0c52aa43d1244c604b5f073f344677d8
Analysis Report
BankBot aka Anubis 2.0
MD5: 8ad6ee283c1b5b5a855bb3857ce7f275
Analysis Report
BankBot Anubis, e-Banking Trojan, Ransomware
MD5: 7e6a3e943673f731130fc5b4aeecde1b
Analysis Report
Roaming Mantis Android banking Trojan
MD5: 03108e7f426416b0eaca9132f082d568
Analysis Report
Skygofree, Trojan / Spyware
MD5: 39fca709b416d8da592de3a3f714dce8
Analysis Report
Coin Miner via CoinHive Javascript
MD5: fc1e08187de3f4b7cb52bd09ea3c2594
Analysis Report
DoubleLocker Android Ransomware
MD5: 85cfbd81ff6729927c968fbbb2d1d84d
Analysis Report
SonicSpy Android Trojan / Bot
MD5: 544bc1c6ecd95d89d96b5e75c3121fea
Analysis Report
APT28/Grizzlybear Lojack Double Agent
MD5: 595aff5212df3534fb8af6a587c6038e
Analysis Report
APT28/Grizzlybear related sample
MD5: f0309aa0519ee70c29bbb471352781e7
Analysis Report
Malicious RTF using CVE-2018-0802
MD5: 15a43d4c8ae9592ee06a410c58311e35
Analysis Report
Dinodas RAT on Ubuntu 22.04 x64
Analysis Report
TeamTNT variant mining Raptoreum (RTM) cryptocurrency
Analysis Report
SysJoker Multi-Platform Backdoor
Analysis Report
Abcbot botnet malware
Analysis Report
XMrig cryptominer disabling HW prefetcher in MSR registers
Analysis Report
REvil Linux (analyzed with Live Interaction)
Analysis Report
Tsunami botnet malware
Analysis Report
FinSpy (FinFisher) commercial trojan
Analysis Report
IoT Bot with DDoS Capabilities
Analysis Report
WatchBog CoinMiner
Analysis Report
CoinMiner with Brootkit user-mode rootkit
Analysis Report
VPNFilter Bot APT, Stage 2
MD5: 87049e223dd922dc1d8180c83e2fde77
Analysis Report
VPNFilter Bot APT, Stage 1
MD5: 5f358afee76f2a74b1a3443c6012b27b
Analysis Report
VPNFilter Bot APT, Stage 2 (debug version)
MD5: 87049e223dd922dc1d8180c83e2fde77
Analysis Report
INC Ransomware
Analysis Report
Bumblebee Loader with extensive Anti-VM and Anti-Sandbox techniques
Analysis Report
Date-aware (<20.1.2020) Cassandra Crypter dropping AgentTesla
Analysis Report
TrickBot Downloader counting total number of processes
Analysis Report
Evasive GuLoader dropping Formbook, bare metal analysis
Analysis Report
Evasive JS dropper checking the video card RAM size via WMI Win32_VideoController.adapterRAM and many additional WMI checks
Analysis Report
Unknown loader using Instruction Hammering, dropping DarkComet
Analysis Report
AgentTesla, tries to steal Putty/WinSCP info
Analysis Report
GuLoader with many evasion, including Instruction Hammering
Analysis Report
SmoleLoader using various VM detections, CodeIntegrity checks, etc
Analysis Report
AgentTesla loader using RDTSC, CPUID and Win32_BaseBoard VM detection
Analysis Report
Azorult, using several tricks to detect sandboxes (desktop resolution, tick count, processes etc)
Analysis Report
Country (Application.LanguageSettings. LanguageID) and filename (ActiveWorkbook.Name) aware VBA dropping Ursnif
Analysis Report
FrenchyShellcode Packer with open window check, dropping NJRAT
Analysis Report
GetKeyboardLayout - check English / Russian - if yes crash
Analysis Report
Delays execution by executing massive amount of instructions / loops for more than 3 minutes
Analysis Report
Malicious document dropping Gozi, NUMBER_OF_PROCESSORS VBA check
Analysis Report
Country aware VBA Macro using GetLocaleInfo
Analysis Report
Country aware VBA Macro
Analysis Report
Imminent RAT using several anti-debugging and anti-VM evasions
Analysis Report
Country aware VBA Office Macro
Analysis Report
Word Document VBA process name and count check
Analysis Report
Gootkit e-Banking trojan using a whole bunch of anti-analysis and anti-vm techniques
Analysis Report
Gozi 2.17 using GetLocaleInfo and GetCursorPos evasions
Analysis Report
BONDUPDATER using various WMI querys to check for physical hardware (fan, thermal sensors etc)
Analysis Report
Evasive Backdoor, Time Evasions, Debugger Detection, VM Detection
Analysis Report
Evasive sample using GetKeyboardLayout to target French computers
Analysis Report
Olympic Destroyer, Wiper malware targeting Olympic Games 2018 in PyeongChang
Analysis Report
Elise malware loaded with Sandbox evasion using CVE-2018-0802 for persistence
Analysis Report
Retefe using MUILanguages Sandbox evasion trick
Analysis Report
Sandbox Process DOS / overloading
Analysis Report
CCleaner (signed) infected by unknown malware, IcmpSendEcho evasion
Analysis Report
OSAMiner
Analysis Report
OSX OceanLotus.F
Analysis Report
FinSpy (FinFisher) commercial trojan
Analysis Report
EvilQuest (ThiefQuest) Ransomware, contains functions related to anti-analysis
Analysis Report
Nicro Android Trojan using several evasion techniques
Analysis Report
Cerberus using motion events (accelerator) to trigger payload
Analysis Report
Evasive Android dropper using native libraries to detect VMs and rooted devices
Analysis Report
Anubis Loader using motion events (accelerator) to trigger the installation
Analysis Report
BianLia Trojan / Banker using date evasion and packing
Analysis Report
GhostRat
Analysis Report
XWorm
Analysis Report
DarkVision Rat
Analysis Report
XRed
Analysis Report
VIP Keylogger
Analysis Report
Meduza Stealer
Analysis Report
Blank Grabber
Analysis Report
DBatLoader
Analysis Report
JasonRAT
Analysis Report
Cryptbot
Analysis Report
44Caliber Stealer
Analysis Report
Umbral Stealer
Analysis Report
Divulge Stealer
Analysis Report
DotStealer
Analysis Report
Phemedrone Stealer
Analysis Report
Discord Rat
Analysis Report
Millenuim RAT
Analysis Report
KoiLoader
Analysis Report
HawkEye
Analysis Report
Poverty Stealer
Analysis Report
Mint Stealer
Analysis Report
Urelas
Analysis Report
SilverRat
Analysis Report
WhiteSnake Stealer
Analysis Report
ZTrat
Analysis Report
Greatness phisher with full config extractor
Analysis Report
CopperShrimp
Analysis Report
Simda Stealer
Analysis Report
Latrodectus
Analysis Report
XenoRAT
Analysis Report
Strela Stealer
Analysis Report
Redline Clipper
Analysis Report
Kraken Rat
Analysis Report
Typhon Logger
Analysis Report
Stealerium
Analysis Report
StealC
Analysis Report
RHADAMANTHYS
Analysis Report
WshRat
Analysis Report
Vector Stealer
Analysis Report
Aurora
Analysis Report
Chaos
Analysis Report
Kovter
Analysis Report
Luca Stealer
Analysis Report
Qbot Downloader
Analysis Report
VenomRat
Analysis Report
Upatre
Analysis Report
JCrypt
Analysis Report
Nymaim
Analysis Report
Crimson
Analysis Report
LockBit ransomware
Analysis Report
Eternity Stealer
Analysis Report
PhoenixRAT
Analysis Report
Erbium Stealer
Analysis Report
CryptbotV2
Analysis Report
Vermin Keylogger
Analysis Report
S500Rat
Analysis Report
LummaC Stealer
Analysis Report
Kutaki
Analysis Report
Phorpiex
Analysis Report
Eternity Clipper
Analysis Report
BlueBot
Analysis Report
Predator
Analysis Report
Rook
Analysis Report
BumbleBee
Analysis Report
Tofsee
Analysis Report
BluStealer
Analysis Report
Socelars
Analysis Report
Xtreme RAT
Analysis Report
Matanbuchus
Analysis Report
Jester Stealer
Analysis Report
BlackMatter
Analysis Report
AveMaria
Analysis Report
DanaBot
Analysis Report
Cryptbot Glupteba
Analysis Report
BitRat
Analysis Report
Matiex
Analysis Report
Oski
Analysis Report
Clipboard Hijacker
Analysis Report
Fareit Pony
Analysis Report
CobaltStrike
Analysis Report
Djvu
Analysis Report
Squirrelwaffle
Analysis Report
Jupyter
Analysis Report
RevengeRAT
Analysis Report
njRat Xtreme RAT
Analysis Report
SystemBC
Analysis Report
Phantom Miner
Analysis Report
Orcus
Analysis Report
Grandsteal
Analysis Report
MercurialGrabber
Analysis Report
BlackNet
Analysis Report
Caliber
Analysis Report
HawkEye MailPassView
Analysis Report
FatalRAT
Analysis Report
Redline
Analysis Report
Hancitor
Analysis Report
Lokibot
Analysis Report
Dridex
Analysis Report
Formbook
Analysis Report
Remcos
Analysis Report
Ursnif
Analysis Report
CryLock
Analysis Report
NanoCore
Analysis Report
Metasploit
Analysis Report
QBot
Analysis Report
LimeRat
Analysis Report
NetWire
Analysis Report
njRat
Analysis Report
SmokeLoader
Analysis Report
TrickBot
Analysis Report
StrRat
Analysis Report
Snake Keylogger
Analysis Report
Vidar
Analysis Report
AgentTesla
Analysis Report
Amadey
Analysis Report
AsyncRat
Analysis Report
Sodinokibi
Analysis Report
FickerStealer
Analysis Report
Raccoon Stealer
Analysis Report
Diamondfox
Analysis Report
XpertRat
Analysis Report
Quasar Rat
Analysis Report
IcedID
Analysis Report
Azorult
Analysis Report
DarkComet
Analysis Report
GuLoader
Analysis Report
Zloader
Analysis Report
CyberGate
Analysis Report
MassLogger Rat
Analysis Report
DCRat
Analysis Report
MedusaLocker
Analysis Report
Hades Ransomware
Analysis Report
BlackCat
Analysis Report
NWorm
Analysis Report
Allcome clipbanker
Analysis Report
Emotet