Threat Feed
service.exe
2024-04-28T11:01:55.249
malicious
Windows Exe (x86-64)
Backdoor
PUA
Miner
L6lPO0G6AZQT4KWU.exe
2024-04-28T10:59:55.185
malicious
Windows Exe (x86-32)
https://send-us.page-review.com
2024-04-28T10:55:26.969
malicious
URL
Phishing
Fattura 95759.doc
2024-04-28T10:54:54.809
malicious
Word Document
doc_0429191990189-3829-03-2018.INV#00399.PDF.exe
2024-04-28T10:54:25.661
malicious
Windows Exe (x86-32)
Spyware
Keylogger
On a daily basis the VMRay Labs Team collects a selected group of publicly available malware samples and runs them in our best-of-breed malware sandbox, VMRay Analyzer.