Advertisement
AMC84

IOCS 23-07-21 pt1

Jul 23rd, 2021
2,188
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 210.95 KB | None | 0 0
  1. Search Term,Scan Date,Detections,Total,Permalink,AVs,CVEs,Columna1,Columna2,Columna3,Columna4
  2. 83f73d14f91dc4fbb48e22c95653d9355aab5855,23/07/2021 13:48,1,67,https://www.virustotal.com/gui/file/1ca689eb4ba8020dd0a19fe0dbe4a0a9554cdeee2b526cadbafc67003ee58452/detection/f-1ca689eb4ba8020dd0a19fe0dbe4a0a9554cdeee2b526cadbafc67003ee58452-1627048127,Microsoft#Program:Win32/Wacapew.C!ml,,,,,
  3. 5c18d6acbe16f4658f033a894b7e058e47b4f16c,21/07/2021 18:54,3,61,https://www.virustotal.com/gui/file/6cc2a6bebc95cf94ceef59cc64512803806865521ac270fe62c1a6babc7074bf/detection/f-6cc2a6bebc95cf94ceef59cc64512803806865521ac270fe62c1a6babc7074bf-1626893644,Alibaba#TrojanDownloader:JAVA/Alien.5b88a12b,ESET-NOD32#a variant of Java/TrojanDownloader.Agent.NUU,Kaspersky#HEUR:Trojan.Java.Alien.gen,,,
  4. a2ff5d8c02667c5ea6d3fdeb947498735182b2c8,23/07/2021 11:32,3,67,https://www.virustotal.com/gui/file/422a78dd7ad725e93deb571a32f60dfea26299f5f795c55caa7ce093ef6b9cd0/detection/f-422a78dd7ad725e93deb571a32f60dfea26299f5f795c55caa7ce093ef6b9cd0-1627039952,CrowdStrike#win/malicious_confidence_100% (D),Gridinsoft#Trojan.Heur!.030120A3,Sophos#ML/PE-A,,,
  5. bb5ff2453fc662f571aff2f530f6432ace23cc17,22/07/2021 00:31,3,58,https://www.virustotal.com/gui/file/2b02f82aed2a34dafcb6e9419821f02387ad7fa26713822477e7d5260b5a9888/detection/f-2b02f82aed2a34dafcb6e9419821f02387ad7fa26713822477e7d5260b5a9888-1626913908,Kaspersky#HEUR:Trojan.Script.Generic,Lionic#Trojan.Script.Generic.4!c,Symantec#CL.Downloader!gen247,,,
  6. 653cbc3dcfd352a478850dc8f05080e219a2655a,23/07/2021 09:25,5,57,https://www.virustotal.com/gui/file/a0c5b8f728ee17e96b5e49b9ba5de873331dda3f5751efc0665d22b3491c6139/detection/f-a0c5b8f728ee17e96b5e49b9ba5de873331dda3f5751efc0665d22b3491c6139-1627032333,FireEye#Trojan.GenericKD.46667739,GData#Trojan.GenericKD.46667739,Ikarus#Trojan.Archive,MAX#malware (ai score=87),MicroWorld-eScan#Trojan.GenericKD.46667739,
  7. dc39453bb75f8ebab049e2d875d51853603c43b4,22/07/2021 18:29,5,69,https://www.virustotal.com/gui/file/f7594160c8df5c19d329c27fd3f49cb557afb36f5e34949eaf9ba575de8b9a93/detection/f-f7594160c8df5c19d329c27fd3f49cb557afb36f5e34949eaf9ba575de8b9a93-1626978586,AVG#Win64:TrojanX-gen [Trj],Avast#Win64:TrojanX-gen [Trj],Cynet#Malicious (score: 100),FireEye#Generic.mg.e967fa01c9bad22a,MaxSecure#Trojan.Malware.300983.susgen,
  8. eb6b6a8ad5b6d1670cacf37df75573785f7861c1,23/07/2021 08:40,5,65,https://www.virustotal.com/gui/file/5d311be7a9ddd3002a7a4b2c013e019e1c0afd06fe30c3457871b14c10bfefd3/detection/f-5d311be7a9ddd3002a7a4b2c013e019e1c0afd06fe30c3457871b14c10bfefd3-1627029610,APEX#Malicious,Bkav#W32.AIDetect.malware1,Comodo#Heur.Corrupt.PE@1z141z3,CrowdStrike#win/malicious_confidence_80% (D),Sophos#Generic ML PUA (PUA),
  9. 2c79f84a56941848f1b79c7ca3095fb53553c56a,23/07/2021 09:24,6,61,https://www.virustotal.com/gui/file/b65038e3bc229cd01571c7a62fe86c433ea2d316d81f111dec27632fc7ea2857/detection/f-b65038e3bc229cd01571c7a62fe86c433ea2d316d81f111dec27632fc7ea2857-1627032261,Ad-Aware#Trojan.GenericKD.37278962,FireEye#Trojan.GenericKD.37278962,GData#Trojan.GenericKD.37278962,Ikarus#Trojan.Archive,MAX#malware (ai score=89),MicroWorld-eScan#Trojan.GenericKD.37278962
  10. d4ea5a6638f3d3ecc6c784183d9090a055dc4f5f,23/07/2021 03:33,6,57,https://www.virustotal.com/gui/file/29c2dcbb3b540dc731540c08f8c9cb63fb6ecf1e3e874854536db138bbf71d33/detection/f-29c2dcbb3b540dc731540c08f8c9cb63fb6ecf1e3e874854536db138bbf71d33-1627011226,Cyren#PHP/ShellExpl.A.gen!Camelot,Kaspersky#HEUR:Backdoor.PHP.WebShell.gen,Microsoft#Backdoor:PHP/Webshell.O,Qihoo-360#susp.ex_php.eval.a,Rising#Backdoor.WebShell/PHP!1.D26D (CLASSIC),Tencent#Bk.YDWebShell.Php.Small.11100129
  11. 1530b6e0a924738a8786065c55bf8f3089177bef,23/07/2021 13:29,7,58,https://www.virustotal.com/gui/file/71f139d6eb543057497ad49270cac90d1edbc0d6f0201e85e21ca0f05efb30bc/detection/f-71f139d6eb543057497ad49270cac90d1edbc0d6f0201e85e21ca0f05efb30bc-1627046965,ESET-NOD32#VBS/TrojanDownloader.Agent.VTI,Ikarus#Trojan-Downloader.VBS.Agent,Kaspersky#HEUR:Trojan.Script.Generic,Lionic#Trojan.Script.Generic.4!c,Qihoo-360#virus.vbs.qexvmc.1,Symantec#CL.Downloader!gen247
  12. 4291ec913b353da68d2e949a99b96695bc03dc82,22/07/2021 04:24,7,60,https://www.virustotal.com/gui/file/31b94c9e52001f755b808a74e266827611a0ee34cedfae52911dea2aff8cec5e/detection/f-31b94c9e52001f755b808a74e266827611a0ee34cedfae52911dea2aff8cec5e-1626927877,Alibaba#TrojanDownloader:JAVA/Alien.5b88a12b,ESET-NOD32#a variant of Java/TrojanDownloader.Agent.NUU,Kaspersky#HEUR:Trojan.Java.Alien.gen,Kingsoft#Win32.Troj.ArchiveVir.aa.(kcloud),Lionic#Trojan.Java.Alien.4!c,McAfee-GW-Edition#Artemis!Trojan
  13. 63140db148b783fd3803a20d3ec21c882c236f3e,21/07/2021 18:44,8,59,https://www.virustotal.com/gui/file/eb98f8207ac56b6b83adf5bd84c851e3b66e21ed29dc4b24b9653c4a3ed4340f/detection/f-eb98f8207ac56b6b83adf5bd84c851e3b66e21ed29dc4b24b9653c4a3ed4340f-1626893069,BitDefenderTheta#Gen:NN.ZemsilF.34050.@p3@ayAE9sj,Cyren#W32/MSIL_Agent.CAC.gen!Eldorado,Fortinet#MSIL/Zmutzy.10!tr,Ikarus#Trojan-Spy.MSIL.AgentTesla,Kaspersky#UDS:Trojan-PSW.MSIL.Agensla.gen,Microsoft#TrojanSpy:MSIL/AgentTesla.RKC!MTB
  14. 67a84922ae5631dff3dc1ef9917ad9adbb88b1c7,23/07/2021 10:00,8,68,https://www.virustotal.com/gui/file/ad15eea55e24f12abf83cfeade5947086b191f115b590b31faeea55c47eb9880/detection/f-ad15eea55e24f12abf83cfeade5947086b191f115b590b31faeea55c47eb9880-1627034404,Antiy-AVL#Trojan/Generic.ASMalwFH.5137901,Comodo#Heur.Corrupt.PE@1z141z3,CrowdStrike#win/malicious_confidence_90% (W),Cyren#W32/Damaged_File.E.gen!Eldorado,Gridinsoft#Trojan.Heur!.03012281,McAfee-GW-Edition#Artemis!Trojan
  15. 94a710a20d62a494f06c4da5b2076d30776c2cf5,23/07/2021 16:27,8,58,https://www.virustotal.com/gui/file/82c4e7b016ff5dbdc35992f34714073bd931245099c0dde9aa544cda47c117cf/detection/f-82c4e7b016ff5dbdc35992f34714073bd931245099c0dde9aa544cda47c117cf-1627057622,Ad-Aware#Trojan.GenericKD.46663942,BitDefender#Trojan.GenericKD.46663942,Emsisoft#Trojan.GenericKD.46663942 (B),FireEye#Trojan.GenericKD.46663942,GData#Trojan.GenericKD.46663942,Kaspersky#Backdoor.Python.MalBot.a
  16. 12c928e9530f7e00a9269c96c61dfb2f8588615c,23/07/2021 13:38,9,58,https://www.virustotal.com/gui/file/ab30c1b38455ed3b11d9531e1fb4b4dbddb9961b0dceb4622f754eeab669aa08/detection/f-ab30c1b38455ed3b11d9531e1fb4b4dbddb9961b0dceb4622f754eeab669aa08-1627047536,AhnLab-V3#Dropper/DOC.Agent,Elastic#malicious (high confidence),Ikarus#Trojan-Dropper.VBA.Agent,Kaspersky#VHO:Trojan.MSOffice.SAgent.gen,Microsoft#Trojan:Script/Wacatac.B!ml,NANO-Antivirus#Trojan.Ole2.Vbs-heuristic.druvzi
  17. 2d310960a80eec96d9131a01703c0b53d7513cb5,22/07/2021 07:08,9,60,https://www.virustotal.com/gui/file/55fd7bf4246338d1c8c8146ab23d51c7ae7025a33c281779baa3e0c6f934139d/detection/f-55fd7bf4246338d1c8c8146ab23d51c7ae7025a33c281779baa3e0c6f934139d-1626937712,Cyren#XLSM/SAgent.D.gen!Camelot,ESET-NOD32#DOC/TrojanDownloader.Agent.DFY,Fortinet#MSExcel/Agent.D2D5!tr,Kaspersky#HEUR:Trojan.Script.Generic,Microsoft#Trojan:Script/Wacatac.B!ml,Qihoo-360#macro.office.07defname.gen
  18. 697bfc0d601e704cf603506adda8590a3b5832e8,20/07/2021 22:55,9,67,https://www.virustotal.com/gui/file/fe91dea9457e5d92d63cb97758a278939ef33b0529bce694dba57d2db5caedee/detection/f-fe91dea9457e5d92d63cb97758a278939ef33b0529bce694dba57d2db5caedee-1626821705,APEX#Malicious,CrowdStrike#win/malicious_confidence_80% (D),Cynet#Malicious (score: 100),FireEye#Generic.mg.b334ee94717042f0,Ikarus#Trojan-Spy.TrickBot,MaxSecure#Trojan.Malware.300983.susgen
  19. 78c42598f90e2cb2625a130bb715ba1da024b474,22/07/2021 12:09,9,58,https://www.virustotal.com/gui/file/5c12f69c9907c35269bc9893b25c5440583167d7384d838c285bd97b8726337b/detection/f-5c12f69c9907c35269bc9893b25c5440583167d7384d838c285bd97b8726337b-1626955761,BitDefenderTheta#Gen:NN.ZemsilF.34050.am0@aW4m6Uh,Ikarus#Trojan.Inject,Kaspersky#VHO:Trojan-PSW.MSIL.Agensla.gen,MaxSecure#Trojan.Malware.300983.susgen,McAfee#Artemis!AF9BB5934BE9,McAfee-GW-Edition#Artemis
  20. 8797f8cfb9ae7b4ec4d0fcda2813af28c48dfa8c,23/07/2021 00:36,9,69,https://www.virustotal.com/gui/file/74b7528c14d3fce44accbb5d32e5d057673c3832d065db1040db2959b78bfe26/detection/f-74b7528c14d3fce44accbb5d32e5d057673c3832d065db1040db2959b78bfe26-1627000603,Cybereason#malicious.fb9ae7,Cylance#Unsafe,FireEye#Generic.mg.bc83231bbcee5eab,Gridinsoft#Trojan.Win64.Agent.vb!s1,Jiangmin#TrojanDropper.Agent.cdpr,MaxSecure#Trojan.Malware.300983.susgen
  21. af6f88ff79b19b885650160eb11971d94ce81e10,22/07/2021 17:34,9,58,https://www.virustotal.com/gui/file/555b5c53b23a062843fdcafa1296709d36176b22249aef65f207460d4bdbf490/detection/f-555b5c53b23a062843fdcafa1296709d36176b22249aef65f207460d4bdbf490-1626975260,Avira#JS/Obfus.G,Cynet#Malicious (score: 99),Cyren#JS/Agent.AUK!Eldorado,Ikarus#Trojan-Downloader.JS.Banload,Kaspersky#HEUR:Trojan.Script.Generic,Microsoft#Trojan:JS/Nemucod.RR!MTB
  22. b72cec166a6f2286766e7a2253802f306a6ec0bc,21/07/2021 16:46,9,62,https://www.virustotal.com/gui/file/50f3beedad39312761c7078aca103c9126553383925cabcb7ac4b6a2332748fe/detection/f-50f3beedad39312761c7078aca103c9126553383925cabcb7ac4b6a2332748fe-1626886016,AVG#Script:SNH-gen [Trj],Avast#Script:SNH-gen [Trj],Cyren#XLSM/SAgent.D.gen!Camelot,Fortinet#MSExcel/Agent.D2D5!tr,Kaspersky#HEUR:Trojan.Script.Generic,Qihoo-360#macro.office.07defname.gen
  23. b9d1cde4499bf96544d3a8a516cc37ffd9b1c955,23/07/2021 02:04,9,59,https://www.virustotal.com/gui/file/992f212421e2f63301f3ecfa89b6b404c02e8298aebe2e0b2a7de3054d917ca8/detection/f-992f212421e2f63301f3ecfa89b6b404c02e8298aebe2e0b2a7de3054d917ca8-1627005869,ClamAV#Unix.Trojan.DarkNexus-7679166-0,DrWeb#Linux.BackDoor.Fgt.3693,ESET-NOD32#a variant of Linux/Gafgyt.ARN,Fortinet#ELF/DDoS.CIA!tr,Ikarus#Trojan-Downloader.Linux.Agent,Jiangmin#Backdoor.Linux.fqqm
  24. e4c7ac7b3f4047d7ace1559df4c9894f3224e2f8,22/07/2021 11:19,9,58,https://www.virustotal.com/gui/file/d2099233a72c282e64e85abcddb284cdffc18b24e088947254f9b55670f52f83/detection/f-d2099233a72c282e64e85abcddb284cdffc18b24e088947254f9b55670f52f83-1626952786,AVG#Script:SNH-gen [Trj],Avast#Script:SNH-gen [Trj],Cyren#VBS/Agent.AEB,Kaspersky#HEUR:Trojan.VBS.SAgent.gen,Lionic#Trojan.VBS.SAgent.4!c,McAfee-GW-Edition#BehavesLike.VBS.Dropper.qp
  25. f8848b76c9049861a4ebed94446d1b2dc2dc2c8b,21/07/2021 16:14,9,64,https://www.virustotal.com/gui/file/eaff71128153dd8aca8aee7ae6ba8fa4b9e93d4592b3093bd4e19b8eb1d0ee36/detection/f-eaff71128153dd8aca8aee7ae6ba8fa4b9e93d4592b3093bd4e19b8eb1d0ee36-1626884059,Alibaba#Trojan:Win32/runner.ali1000123,Cylance#Unsafe,Elastic#malicious (high confidence),Fortinet#MSIL/Kryptik.ACBN!tr,Ikarus#Trojan.Inject,Kaspersky#VHO:Backdoor.MSIL.NanoBot.gen
  26. 80e46189cde0ffa29e0b587a4fa23a826a260048,21/07/2021 17:03,10,62,https://www.virustotal.com/gui/file/306b49ee2d7c8b286e5ff5334c84352d2d7fa39681f4f5349026cb1d1dbf9366/detection/f-306b49ee2d7c8b286e5ff5334c84352d2d7fa39681f4f5349026cb1d1dbf9366-1626886992,AVG#Script:SNH-gen [Trj],Avast#Script:SNH-gen [Trj],Cyren#XLSM/SAgent.D.gen!Camelot,Fortinet#MSExcel/Agent.D2D5!tr,Kaspersky#HEUR:Trojan.Script.Generic,McAfee#X97M/Downloader.gf
  27. ae82e758d2e094955ff96aefa95c46eab4ea6823,22/07/2021 19:16,10,58,https://www.virustotal.com/gui/file/00738e5877d85de04dce218a652c689db6ce03926ed4d27efaa2b9f2670e8739/detection/f-00738e5877d85de04dce218a652c689db6ce03926ed4d27efaa2b9f2670e8739-1626981374,Fortinet#MSIL/Kryptik.ACBN!tr,Kaspersky#UDS:Trojan-PSW.MSIL.Agensla.gen,Lionic#Trojan.MSIL.Agensla.i!c,Malwarebytes#MachineLearning/Anomalous.100%,MaxSecure#Trojan.Malware.300983.susgen,McAfee#Artemis!E4A4399E36EC
  28. b524a02c84a470ea6a005060218fca8a31175b39,23/07/2021 02:11,10,60,https://www.virustotal.com/gui/file/eda2ec38a48cee31ce280cf395826f077db4cfc485a6e2e62b122ab9d21f824a/detection/f-eda2ec38a48cee31ce280cf395826f077db4cfc485a6e2e62b122ab9d21f824a-1627006268,ClamAV#Unix.Trojan.DarkNexus-7679166-0,DrWeb#Linux.BackDoor.Fgt.3708,ESET-NOD32#a variant of Linux/Gafgyt.ARN,Fortinet#ELF/DDoS.CIA!tr,Ikarus#Trojan.Linux.Gafgyt,Jiangmin#Backdoor.Linux.frlg
  29. c12ed4afbe7e458a37c4d5d9bf1282a8412bbc17,22/07/2021 17:33,10,51,https://www.virustotal.com/gui/file/589c4364d9ac38d6d0af687ebcc1f98f29a2dc9ae7cdcf4a0c24c7ed73f4e6cb/detection/f-589c4364d9ac38d6d0af687ebcc1f98f29a2dc9ae7cdcf4a0c24c7ed73f4e6cb-1626975217,APEX#Malicious,CrowdStrike#win/malicious_confidence_60% (D),Elastic#malicious (high confidence),Ikarus#Trojan.Inject,Kingsoft#Win32.Hack.Undef.(kcloud),MaxSecure#Trojan.Malware.300983.susgen
  30. c9e80b86f80d5e14187d1b72f89da9ad1397c4e5,22/07/2021 12:32,10,62,https://www.virustotal.com/gui/file/b7233384574bb22afe5b463083228ad6e9d2cd12db7107f98fc37de8f252d389/detection/f-b7233384574bb22afe5b463083228ad6e9d2cd12db7107f98fc37de8f252d389-1626957173,AVG#Script:SNH-gen [Trj],Avast#Script:SNH-gen [Trj],Cyren#XLSM/SAgent.D.gen!Camelot,ESET-NOD32#DOC/TrojanDownloader.Agent.DFY,Fortinet#MSExcel/Agent.D2D5!tr,Kaspersky#HEUR:Trojan.Script.Generic
  31. 20ef1b39202600b38cfb08364cbd055a5a5ea188,22/07/2021 16:22,12,69,https://www.virustotal.com/gui/file/ce6008f9953e597c3c406a60f3efe1157c4c8eccd5d9d8070a621dfe2f12204b/detection/f-ce6008f9953e597c3c406a60f3efe1157c4c8eccd5d9d8070a621dfe2f12204b-1626970948,APEX#Malicious,BitDefenderTheta#Gen:NN.ZemsilF.34050.Hm2@a4BrFIc,Cybereason#malicious.920260,Cynet#Malicious (score: 100),Elastic#malicious (high confidence),FireEye#Generic.mg.be8a8a7f92abf929
  32. 4a2bba51805c6a1f01ef1b213d9379851d59cd2e,23/07/2021 01:55,12,60,https://www.virustotal.com/gui/file/38c52afb1cd60d52641614d004f669d34f493cbee6047acf26c0ad2dd4e6ee1f/detection/f-38c52afb1cd60d52641614d004f669d34f493cbee6047acf26c0ad2dd4e6ee1f-1627005337,ClamAV#Unix.Trojan.DarkNexus-7679166-0,DrWeb#Linux.BackDoor.Fgt.3965,ESET-NOD32#a variant of Linux/Gafgyt.ARN,Fortinet#ELF/Mirai.A!tr,Ikarus#Trojan.Linux.Mirai,Jiangmin#TrojanDDoS.Linux.nk
  33. 622ccf647f0d83a47de603fa584181736797ee54,22/07/2021 07:20,12,63,https://www.virustotal.com/gui/file/4a919c78e17213d98f10f49a921bf41164e6206e63bc3cbe487092b078189a0a/detection/f-4a919c78e17213d98f10f49a921bf41164e6206e63bc3cbe487092b078189a0a-1626938444,Cylance#Unsafe,Cyren#W32/MSIL_Kryptik.EWZ.gen!Eldorado,ESET-NOD32#a variant of MSIL/GenKryptik.FHTI,Elastic#malicious (high confidence),Kaspersky#UDS:Trojan-PSW.MSIL.Agensla.gen,Kingsoft#Win32.PSWTroj.Undef.(kcloud)
  34. 7a1dcfe30c9a0975c4191fc5637799f1825aa2f8,21/07/2021 22:07,12,61,https://www.virustotal.com/gui/file/00cb4eb8ca25993d4b484062e724710ffb546564fb39e0f98c41f99208dbb7ae/detection/f-00cb4eb8ca25993d4b484062e724710ffb546564fb39e0f98c41f99208dbb7ae-1626905262,AVG#ELF:Gafgyt-KS [Trj],Avast#ELF:Gafgyt-KS [Trj],ClamAV#Unix.Trojan.Mirai-8274771-0,DrWeb#Linux.Mirai.58,ESET-NOD32#a variant of Linux/Mirai.AX,Fortinet#ELF/Mirai.A!tr
  35. cf1267119890c3b663fbffe5fbf4d8116316d88c,23/07/2021 13:34,12,58,https://www.virustotal.com/gui/file/fa538fc20af8aa198db5e932b2afaf9710633a49cf3e19b7465175520e3e8b47/detection/f-fa538fc20af8aa198db5e932b2afaf9710633a49cf3e19b7465175520e3e8b47-1627047241,Ad-Aware#Trojan.GenericKD.46667343,Arcabit#Trojan.Generic.D2C8164F,Avira#ANDROID/Pegasus.A,BitDefender#Trojan.GenericKD.46667343,Cynet#Malicious (score: 99),Emsisoft#Trojan.GenericKD.46667343 (B)
  36. a3a534429e25ab96f1b1ac7d0f3208d279b5af16,22/07/2021 15:11,13,69,https://www.virustotal.com/gui/file/ca356ff9009ac2d383fe7a0763e88a4bdd0af65a6aee5842c9271ae73489497e/detection/f-ca356ff9009ac2d383fe7a0763e88a4bdd0af65a6aee5842c9271ae73489497e-1626966709,ALYac#Gen:Variant.Bulz.537505,AVG#Win32:MalwareX-gen [Trj],Ad-Aware#Gen:Variant.Bulz.537505,Arcabit#Trojan.Bulz.D833A1,Avast#Win32:MalwareX-gen [Trj],BitDefender#Gen:Variant.Bulz.537505
  37. ac213fe761b4755bf5ba97dac99e1bde6a067379,23/07/2021 08:40,13,66,https://www.virustotal.com/gui/file/cc773fa6caca8fd14bc2b054038dcaa627496f233e31c9b51ddc0d7e51d1a79b/detection/f-cc773fa6caca8fd14bc2b054038dcaa627496f233e31c9b51ddc0d7e51d1a79b-1627029646,APEX#Malicious,BitDefenderTheta#Gen:NN.ZemsilF.34050.Ao0@auHuEGk,CrowdStrike#win/malicious_confidence_100% (D),Cyren#W32/MSIL_Kryptik.DSR.gen!Eldorado,ESET-NOD32#a variant of MSIL/Kryptik.ACCN,FireEye#Generic.mg.1796838d573e7ad4
  38. d5336c0129b6047d9d725e6b72fb2681d720d41f,22/07/2021 07:10,13,64,https://www.virustotal.com/gui/file/8ed5b07f6059f515eb428156e40bf1e192ec7cfde40fa64d0938b7edea8fd3e9/detection/f-8ed5b07f6059f515eb428156e40bf1e192ec7cfde40fa64d0938b7edea8fd3e9-1626937817,Cylance#Unsafe,Cyren#W32/MSIL_Kryptik.EWZ.gen!Eldorado,ESET-NOD32#a variant of MSIL/GenKryptik.FHTI,Elastic#malicious (high confidence),Kaspersky#UDS:Trojan-PSW.MSIL.Agensla.gen,Kingsoft#Win32.PSWTroj.Undef.(kcloud)
  39. e132c6f4b71e5df2e651712ba4a0c1ecd344f218,23/07/2021 12:59,13,58,https://www.virustotal.com/gui/file/11b09cc2d87dc87734ea25e219603fd0fc0b789b4605e4aeb56787f2a76d4e68/detection/f-11b09cc2d87dc87734ea25e219603fd0fc0b789b4605e4aeb56787f2a76d4e68-1627045186,BitDefenderTheta#Gen:NN.ZemsilF.34050.9m0@a8Xs@N,Cyren#W32/MSIL_Kryptik.DZG.gen!Eldorado,ESET-NOD32#a variant of MSIL/Kryptik.ACCP,Fortinet#MSIL/Kryptik.ABRN!tr,GData#MSIL.Trojan-Stealer.AgentTesla.T4RYFE,Ikarus#Win32.SuspectCrc
  40. f19a73bf92eae328e5d4589300f167feb22424b5,22/07/2021 14:39,13,69,https://www.virustotal.com/gui/file/8f6b930ce5efb7bbe7afea91eb2bca883617cbfe501cb2be8a2f615f3f4d3ac7/detection/f-8f6b930ce5efb7bbe7afea91eb2bca883617cbfe501cb2be8a2f615f3f4d3ac7-1626964775,ALYac#Gen:Variant.Bulz.537505,AVG#Win32:MalwareX-gen [Trj],Ad-Aware#Gen:Variant.Bulz.537505,Arcabit#Trojan.Bulz.D833A1,Avast#Win32:MalwareX-gen [Trj],BitDefender#Gen:Variant.Bulz.537505
  41. f72b99e118f95cc66ba13852217928dbf9956503,23/07/2021 01:58,13,61,https://www.virustotal.com/gui/file/8b9ae45f6e43d11ff3dd540e6d8c64c8ffc23f5df652212652359ed229fde0a8/detection/f-8b9ae45f6e43d11ff3dd540e6d8c64c8ffc23f5df652212652359ed229fde0a8-1627005514,AVG#ELF:Svirtu-AA [Trj],Avast#ELF:Svirtu-AA [Trj],Avast-Mobile#ELF:Svirtu-AA [Trj],ClamAV#Unix.Trojan.DarkNexus-7679166-0,DrWeb#Linux.BackDoor.Fgt.4323,ESET-NOD32#a variant of Linux/Gafgyt.ARN
  42. 328a62f1303a4d35d5b4d90648d28f9e39e4e7e7,23/07/2021 10:11,14,69,https://www.virustotal.com/gui/file/5d8cff06f1b044d037c27e8f3fbdf0b638dbe4049252e3484eadfbd97e96db4e/detection/f-5d8cff06f1b044d037c27e8f3fbdf0b638dbe4049252e3484eadfbd97e96db4e-1627035112,APEX#Malicious,Alibaba#Trojan:Win32/Generic.58d7b765,Cylance#Unsafe,Elastic#malicious (high confidence),Ikarus#Trojan.Inject,Kaspersky#HEUR:Trojan.Win32.Generic
  43. 64ea5e49d9930f88f0bc34b2d7ac295bdf75337d,22/07/2021 10:00,14,68,https://www.virustotal.com/gui/file/a53f2adaa0f706b4269fc41a28e2330bb681933b4a3e4c66a0947934c76112ee/detection/f-a53f2adaa0f706b4269fc41a28e2330bb681933b4a3e4c66a0947934c76112ee-1626948022,APEX#Malicious,CAT-QuickHeal#Trojan.MsilFC.S19436557,ClamAV#Win.Packed.Generic-9829635-0,Comodo#Heur.Corrupt.PE@1z141z3,CrowdStrike#win/malicious_confidence_70% (W),Cybereason#malicious.9d9930
  44. df045fbbe010277eb73152218e2df5f8fdf9b076,22/07/2021 21:47,14,61,https://www.virustotal.com/gui/file/429baf4d5fc55afda1de6e2afcf20fff6c5f4b35f5d3acd4919979ba8a744148/detection/f-429baf4d5fc55afda1de6e2afcf20fff6c5f4b35f5d3acd4919979ba8a744148-1626990449,AVG#ELF:Mirai-BHZ [Trj],AhnLab-V3#Worm/Linux.Mirai.30304,Avast#ELF:Mirai-BHZ [Trj],Avast-Mobile#ELF:Mirai-BIA [Trj],BitDefenderTheta#Gen:NN.Mirai.34050,ClamAV#Unix.Dropper.Mirai-7135934-0
  45. 0acdf92b55a4e5dbbfec5aeb0a8739c324c50a63,21/07/2021 17:59,15,69,https://www.virustotal.com/gui/file/2c773049e4974dfd199134bdb84cc99cfbe76a6f09996d87e9219767527e5034/detection/f-2c773049e4974dfd199134bdb84cc99cfbe76a6f09996d87e9219767527e5034-1626890353,APEX#Malicious,BitDefenderTheta#Gen:NN.ZexaF.34050.Cu0@a0hEXteQ,Bkav#W32.AIDetect.malware1,Cylance#Unsafe,Cynet#Malicious (score: 100),Elastic#malicious (high confidence)
  46. 2ac734362569c973d35366180a3c2eb0387ddde2,23/07/2021 06:00,15,68,https://www.virustotal.com/gui/file/9115b28dc022055e1fd70f511ffc4b8320656521cd6e1e73196679ad444e9d54/detection/f-9115b28dc022055e1fd70f511ffc4b8320656521cd6e1e73196679ad444e9d54-1627020040,APEX#Malicious,AVG#FileRepMetagen [Malware],AhnLab-V3#Malware/Win64.Generic.C4347513,Avast#FileRepMetagen [Malware],Cynet#Malicious (score: 100),DrWeb#Trojan.Siggen12.64325
  47. 2cffa8d6373d72073a972e0d529c62a92669be11,21/07/2021 19:25,15,61,https://www.virustotal.com/gui/file/01e4934f4599473494881a35e2e6d72a1c96cb791343f7874e0bbb7c88bce9be/detection/f-01e4934f4599473494881a35e2e6d72a1c96cb791343f7874e0bbb7c88bce9be-1626895509,AVG#ELF:Mirai-ACU [Trj],Avast#ELF:Mirai-ACU [Trj],ClamAV#Unix.Trojan.Mirai-8011183-0,DrWeb#Linux.Mirai.58,ESET-NOD32#a variant of Linux/Mirai.AX,Fortinet#ELF/Mirai.A!tr
  48. 37b5b34250fe930132de9c4bd9efd1b6e5f3f0fa,17/07/2021 17:05,15,49,https://www.virustotal.com/gui/file/c393f0f03013dc249481462e58fa90c2cec561dc5cf4f9687930d1da8460bcbc/detection/f-c393f0f03013dc249481462e58fa90c2cec561dc5cf4f9687930d1da8460bcbc-1626541531,AhnLab-V3#Trojan/Android.Banker.1002024,Alibaba#TrojanDropper:Android/Hqwar.f05e67cc,Avast-Mobile#Android:Evo-gen [Trj],Avira#ANDROID/Dropper.FJRL.Gen,BitDefenderFalx#Android.Trojan.Banker.WA,Cynet#Malicious (score: 99)
  49. 62699efe190636d3be8bb8391e4d3a38b150a527,22/07/2021 05:36,15,65,https://www.virustotal.com/gui/file/a6bd7955c36addf2593f1fd2ec04ea6557db2e1e2af523ca750f5923116994c0/detection/f-a6bd7955c36addf2593f1fd2ec04ea6557db2e1e2af523ca750f5923116994c0-1626932191,AVG#Win32:TrojanX-gen [Trj],Avast#Win32:TrojanX-gen [Trj],Cyren#W32/MSIL_Kryptik.EWZ.gen!Eldorado,ESET-NOD32#a variant of MSIL/GenKryptik.FHTI,Elastic#malicious (high confidence),Kaspersky#UDS:Trojan-Spy.MSIL.Noon.gen
  50. 6c7189656dfcdfb04298ae60b80a350d17100f5a,23/07/2021 10:44,15,59,https://www.virustotal.com/gui/file/b5c47964271578c767ebb7c3bfee10cda45464043d6e2879408f138da8031cf4/detection/f-b5c47964271578c767ebb7c3bfee10cda45464043d6e2879408f138da8031cf4-1627037056,APEX#Malicious,BitDefenderTheta#Gen:NN.ZemsilCO.34050.9m0@aiicxNe,CrowdStrike#win/malicious_confidence_60% (D),Cynet#Malicious (score: 100),Cyren#W32/MSIL_Kryptik.DLO.gen!Eldorado,Elastic#malicious (high confidence)
  51. 70bdaed677fa2878f0b01bbaefc25c94ad091c8c,22/07/2021 22:23,15,61,https://www.virustotal.com/gui/file/5cc2e5330a8b6ffcfd4d84fdb6112faec22fd8b41d67a507c111511103f65dc3/detection/f-5cc2e5330a8b6ffcfd4d84fdb6112faec22fd8b41d67a507c111511103f65dc3-1626992626,AVG#ELF:Mirai-BHZ [Trj],AhnLab-V3#Worm/Linux.Mirai.SE205,Avast#ELF:Mirai-BHZ [Trj],Avast-Mobile#ELF:Mirai-BIA [Trj],BitDefenderTheta#Gen:NN.Mirai.34050,ClamAV#Unix.Dropper.Mirai-7135934-0
  52. 776c9e482cc05f04c588e734241037ca702d2324,21/07/2021 16:48,15,64,https://www.virustotal.com/gui/file/a81929ab8bb97be21f16e196fece9dd7acec0d7104694af7fef823cb581df96f/detection/f-a81929ab8bb97be21f16e196fece9dd7acec0d7104694af7fef823cb581df96f-1626886112,Arcabit#Trojan.Zmutzy.67,BitDefender#Trojan.Zmutzy.67,Cylance#Unsafe,Elastic#malicious (high confidence),FireEye#Trojan.Zmutzy.67,Fortinet#MSIL/Kryptik.ACBN!tr
  53. 8e5e37ebdded726eacd80570070a969bf66e9c68,23/07/2021 06:15,15,61,https://www.virustotal.com/gui/file/d2ef9477fd0faf7f5cbf4cba2c39301cf3b3081b4f392083d21eac2555377f1c/detection/f-d2ef9477fd0faf7f5cbf4cba2c39301cf3b3081b4f392083d21eac2555377f1c-1627020915,AVG#Win32:RATX-gen [Trj],Avast#Win32:RATX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34050.0m0@a0kI0qc,Cyren#W32/MSIL_Kryptik.DLB.gen!Eldorado,Elastic#malicious (high confidence),Fortinet#MSIL/Kryptik.CYQ!tr
  54. cff45fb67417e5a67ce9195fd8320319622d1751,23/07/2021 10:01,15,69,https://www.virustotal.com/gui/file/e500f3d3983686997803145da533b4bd6907a98ab97432bf99befb895636f7a5/detection/f-e500f3d3983686997803145da533b4bd6907a98ab97432bf99befb895636f7a5-1627034510,APEX#Malicious,Alibaba#Trojan:MSIL/Kryptik.a48a2ad8,Comodo#Heur.Corrupt.PE@1z141z3,CrowdStrike#win/malicious_confidence_80% (W),Cynet#Malicious (score: 100),ESET-NOD32#a variant of MSIL/Kryptik.ABEZ
  55. 0235f62a9bead83eb0aede9d97f8d8fcb058f265,22/07/2021 03:56,16,61,https://www.virustotal.com/gui/file/07c6053dacc5dda6362d18bce85758ef70b9e21b1a9c06038e471471a056df01/detection/f-07c6053dacc5dda6362d18bce85758ef70b9e21b1a9c06038e471471a056df01-1626926196,AVG#ELF:Mirai-BHZ [Trj],AhnLab-V3#Worm/Linux.Mirai.SE205,Avast#ELF:Mirai-BHZ [Trj],Avast-Mobile#ELF:Mirai-BIA [Trj],BitDefenderTheta#Gen:NN.Mirai.34050,ClamAV#Unix.Dropper.Mirai-7135934-0
  56. 31fdac20be641a8b576bd0b00c80b9a18223ac2f,22/07/2021 21:55,16,62,https://www.virustotal.com/gui/file/12040583fb7b5254f9007e466cffc6465910ff07a8682b3efd5b4d2bdc47d54d/detection/f-12040583fb7b5254f9007e466cffc6465910ff07a8682b3efd5b4d2bdc47d54d-1626990943,AVG#ELF:Mirai-BHZ [Trj],AhnLab-V3#Worm/Linux.Mirai.23592,Avast#ELF:Mirai-BHZ [Trj],Avast-Mobile#ELF:Mirai-BIA [Trj],BitDefenderTheta#Gen:NN.Mirai.34050,ClamAV#Unix.Dropper.Mirai-7135934-0
  57. 3365b22ce0583252c64ec8d9b10b56ad8d1c3477,21/07/2021 20:50,16,60,https://www.virustotal.com/gui/file/61b763d5012aee40fea8a17077173a6fbb12ecf8339f9f3d4b5fb3e6f6bea91e/detection/f-61b763d5012aee40fea8a17077173a6fbb12ecf8339f9f3d4b5fb3e6f6bea91e-1626900622,AVG#Win32:PWSX-gen [Trj],Avast#Win32:PWSX-gen [Trj],Cyren#RAR/Trojan.CJVR-1,DrWeb#BackDoor.SpyBotNET.25,Fortinet#MSIL/Kryptik.ACBN!tr,GData#MSIL.Trojan-Stealer.AgentTesla.9X0RM2
  58. 406148c783b52183092fae169f78ab13b4b69bd0,22/07/2021 22:12,16,59,https://www.virustotal.com/gui/file/fa64f562a8cc8a53c8ef0a98b483aa4b9f3ea4ae08e01f846456594a5e3159ef/detection/f-fa64f562a8cc8a53c8ef0a98b483aa4b9f3ea4ae08e01f846456594a5e3159ef-1626991973,AVG#ELF:Mirai-BIA [Trj],AhnLab-V3#Worm/Linux.Mirai.SE205,Avast#ELF:Mirai-BIA [Trj],Avast-Mobile#ELF:Mirai-BIA [Trj],BitDefenderTheta#Gen:NN.Mirai.34050,ClamAV#Unix.Dropper.Mirai-7135934-0
  59. 43ec511b8d994bc9c87f2acb53455de48df8776f,23/07/2021 04:37,16,68,https://www.virustotal.com/gui/file/9ae702c9e46c101c73bf7914b4862026d5faffba8fab559fa03e03d2015749e2/detection/f-9ae702c9e46c101c73bf7914b4862026d5faffba8fab559fa03e03d2015749e2-1627015037,APEX#Malicious,BitDefenderTheta#Gen:NN.ZemsilF.34050.Sm0@amNM0Hk,CrowdStrike#win/malicious_confidence_60% (D),Cybereason#malicious.b8d994,Cylance#Unsafe,Cynet#Malicious (score: 100)
  60. 5ce6fc7a48e795b84bf628c54b9f1d2aad0a6c23,18/07/2021 08:02,16,69,https://www.virustotal.com/gui/file/2daad8278e0ddd4d247303aced4b1d41c75ce94be3a9e0bf9b655c1746ac22d6/detection/f-2daad8278e0ddd4d247303aced4b1d41c75ce94be3a9e0bf9b655c1746ac22d6-1626595362,APEX#Malicious,AVG#NSIS:Adware-ADV [Trj],Alibaba#TrojanBanker:Win32/ChePro.73c6c686,Avast#NSIS:Adware-ADV [Trj],Bkav#W32.AIDetect.malware1,Cylance#Unsafe
  61. 61c196c94b176f71a5748e5910c9db9c03927e9e,22/07/2021 06:46,16,61,https://www.virustotal.com/gui/file/e00e03516a774d45197cbeac2e89b5d9a4df7849b6fd19e360ee72619ab6311d/detection/f-e00e03516a774d45197cbeac2e89b5d9a4df7849b6fd19e360ee72619ab6311d-1626936370,AVG#ELF:Mirai-ACU [Trj],Avast#ELF:Mirai-ACU [Trj],ClamAV#Unix.Trojan.Mirai-8011183-0,DrWeb#Linux.Mirai.58,ESET-NOD32#a variant of Linux/Mirai.AX,Fortinet#ELF/Mirai.A!tr
  62. 61d1008504b334a879ccddb217aa3bd0db227b49,22/07/2021 22:05,16,61,https://www.virustotal.com/gui/file/e1d12c1022e57748f7d05ef18c2d9f44b12e63b348537bd2cb8c70a647e54144/detection/f-e1d12c1022e57748f7d05ef18c2d9f44b12e63b348537bd2cb8c70a647e54144-1626991540,AVG#ELF:Mirai-BHZ [Trj],AhnLab-V3#Worm/Linux.Mirai.SE205,Avast#ELF:Mirai-BHZ [Trj],Avast-Mobile#ELF:Mirai-BIA [Trj],BitDefenderTheta#Gen:NN.Mirai.34050,ClamAV#Unix.Dropper.Mirai-7135934-0
  63. 65ba350a884b5c06c17d232c244de610e2305091,22/07/2021 16:10,16,59,https://www.virustotal.com/gui/file/4ce9b6af73b53e943f97c68254a1562e4a944403a353146cc8e99a62a8d74314/detection/f-4ce9b6af73b53e943f97c68254a1562e4a944403a353146cc8e99a62a8d74314-1626970214,ALYac#Exploit.CVE-2018-0802.Gen,Ad-Aware#Exploit.CVE-2018-0802.Gen,BitDefender#Exploit.CVE-2018-0802.Gen,Emsisoft#Exploit.CVE-2018-0802.Gen (B),FireEye#Exploit.CVE-2018-0802.Gen,Fortinet#MSOffice/CVE_2018_0798!tr
  64. 80e619da78e64bf6845f284c50bfacf17c55a274,21/07/2021 16:16,16,68,https://www.virustotal.com/gui/file/d6215a4b16d74db6dafc28a78f15885de77570347acfbac416f18b223ba08e26/detection/f-d6215a4b16d74db6dafc28a78f15885de77570347acfbac416f18b223ba08e26-1626884178,APEX#Malicious,CrowdStrike#win/malicious_confidence_80% (D),Cybereason#malicious.a78e64,Cylance#Unsafe,Cyren#W32/MSIL_Kryptik.ERH.gen!Eldorado,Elastic#malicious (high confidence)
  65. 968e12ee3a23aa6fd428b016589644c77821987a,23/07/2021 16:44,16,70,https://www.virustotal.com/gui/file/096e88b7a71101b3ca329048052d3db1f322d8d968100bfad81cc020b5329b3a/detection/f-096e88b7a71101b3ca329048052d3db1f322d8d968100bfad81cc020b5329b3a-1627058685,APEX#Malicious,AVG#FileRepMalware,Avast#FileRepMalware,CrowdStrike#win/malicious_confidence_80% (W),Cynet#Malicious (score: 100),Elastic#malicious (high confidence)
  66. be2b540f68f41a7a05e7d68c52712347f979b706,21/07/2021 15:56,16,68,https://www.virustotal.com/gui/file/e26c7e7c111e41d766ab313e1c4c0f17cbc9710aee23248b017735caf97f2a0e/detection/f-e26c7e7c111e41d766ab313e1c4c0f17cbc9710aee23248b017735caf97f2a0e-1626882991,APEX#Malicious,Acronis#suspicious,BitDefenderTheta#Gen:NN.ZedlaF.34050.ku8@aqjVTdpi,Bkav#W32.AIDetect.malware1,CrowdStrike#win/malicious_confidence_100% (D),Cylance#Unsafe
  67. d6e817bc14fafc07d36bad83f1e2ecd1bf50cd50,23/07/2021 12:27,16,69,https://www.virustotal.com/gui/file/98fa2b33875a2409f9107832e7869bca91f44e57af1fc0743009c8eb53f0e928/detection/f-98fa2b33875a2409f9107832e7869bca91f44e57af1fc0743009c8eb53f0e928-1627043263,APEX#Malicious,Acronis#suspicious,Avira#TR/Crypt.ZPACK.Gen2,Cybereason#malicious.c14faf,Cylance#Unsafe,Cynet#Malicious (score: 100)
  68. e3c331bdf06a0b4732515c245fbc1b52dc718842,22/07/2021 22:03,16,61,https://www.virustotal.com/gui/file/a79dab47bc4941b27078a2fab8a02fbb2d3b2666ae859d0659eb8d375d8376e9/detection/f-a79dab47bc4941b27078a2fab8a02fbb2d3b2666ae859d0659eb8d375d8376e9-1626991424,AVG#ELF:Mirai-BIA [Trj],AhnLab-V3#Worm/Linux.Mirai.SE205,Avast#ELF:Mirai-BIA [Trj],Avast-Mobile#ELF:Mirai-BIA [Trj],BitDefenderTheta#Gen:NN.Mirai.34050,ClamAV#Unix.Dropper.Mirai-7135934-0
  69. 058d63533e5794a82f173246197584361c644115,21/07/2021 17:38,17,68,https://www.virustotal.com/gui/file/7a64e750e4ffda0b1731bf0449d335d2e23d0b76bb3d66830f5fb740fdc0ca4a/detection/f-7a64e750e4ffda0b1731bf0449d335d2e23d0b76bb3d66830f5fb740fdc0ca4a-1626889124,APEX#Malicious,Acronis#suspicious,BitDefenderTheta#Gen:NN.ZedlaF.34050.ku8@a8x5TBci,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_90% (W),Cylance#Unsafe
  70. 0e20b1d17a6997e46cbb948f70b14df6121b132e,23/07/2021 10:00,17,60,https://www.virustotal.com/gui/file/abce0ea2750c27a38060bfc389b2587c2c644c78362e700434b6243d0bf9e718/detection/f-abce0ea2750c27a38060bfc389b2587c2c644c78362e700434b6243d0bf9e718-1627034415,ALYac#Exploit.CVE-2018-0802.Gen,AVG#OLE:CVE-2017-11882-B [Expl],Ad-Aware#Trojan.GenericKD.37278637,Avast#OLE:CVE-2017-11882-B [Expl],BitDefender#Trojan.GenericKD.37278637,Emsisoft#Trojan.GenericKD.37278637 (B)
  71. 2c75185994ff9d514f356fb7d6c1ae336230c95a,22/07/2021 22:02,17,61,https://www.virustotal.com/gui/file/412568bb0606f08b4c06dad7ea767a6ee414da1bc4d79e5b2b417c1b0c9e97b1/detection/f-412568bb0606f08b4c06dad7ea767a6ee414da1bc4d79e5b2b417c1b0c9e97b1-1626991346,AVG#ELF:Mirai-BHZ [Trj],AhnLab-V3#Worm/Linux.Mirai.SE205,Avast#ELF:Mirai-BHZ [Trj],Avast-Mobile#ELF:Mirai-BIA [Trj],BitDefenderTheta#Gen:NN.Mirai.34050,ClamAV#Unix.Dropper.Mirai-7135934-0
  72. 48886e6b96855b099b25fc02693408567000f33b,23/07/2021 06:13,17,64,https://www.virustotal.com/gui/file/c01f41a2f928c4e3b9bc4130e059095d87994146625fc71708c7bc85f5dae09a/detection/f-c01f41a2f928c4e3b9bc4130e059095d87994146625fc71708c7bc85f5dae09a-1627020832,Alibaba#Trojan:Win32/runner.ali1000123,Avira#HEUR/AGEN.1135727,BitDefenderTheta#Gen:NN.ZemsilCO.34050.Hm0@aWyztsl,Cylance#Unsafe,Cynet#Malicious (score: 99),Elastic#malicious (high confidence)
  73. 67c0a6efd1180371a572d439a330c01bb71f49fc,23/07/2021 06:01,17,69,https://www.virustotal.com/gui/file/523110e3cb2270e27ac155a73ea6491a46ac6c8ef80f5d0172714298306415b4/detection/f-523110e3cb2270e27ac155a73ea6491a46ac6c8ef80f5d0172714298306415b4-1627020060,AVG#FileRepMalware,Avast#FileRepMalware,BitDefenderTheta#Gen:NN.ZemsilF.34050.om2@amO5eOg,CrowdStrike#win/malicious_confidence_100% (W),Cybereason#malicious.fd1180,Cylance#Unsafe
  74. 6c21622a2a48c1d3773a7977e9b1937ae91b82b2,22/07/2021 21:58,17,61,https://www.virustotal.com/gui/file/38041abde47f862264eade200e3e0b99b7b88a816e011af774132aac5252a58f/detection/f-38041abde47f862264eade200e3e0b99b7b88a816e011af774132aac5252a58f-1626991133,AVG#ELF:Mirai-BIA [Trj],AhnLab-V3#Worm/Linux.Mirai.SE205,Avast#ELF:Mirai-BIA [Trj],Avast-Mobile#ELF:Mirai-BIA [Trj],BitDefenderTheta#Gen:NN.Mirai.34050,ClamAV#Unix.Dropper.Mirai-7135934-0
  75. 868480c2e2ec1749c003b79ff32010055701c9c9,22/07/2021 22:02,17,61,https://www.virustotal.com/gui/file/d73cce8b67b83dc7482a685ed5043daf8d1fe0810bac574eecaf1b4ac0091e9a/detection/f-d73cce8b67b83dc7482a685ed5043daf8d1fe0810bac574eecaf1b4ac0091e9a-1626991375,AVG#ELF:Mirai-BHZ [Trj],AhnLab-V3#Worm/Linux.Mirai.SE205,Avast#ELF:Mirai-BHZ [Trj],Avast-Mobile#ELF:Mirai-BIA [Trj],BitDefenderTheta#Gen:NN.Mirai.34050,ClamAV#Unix.Dropper.Mirai-7135934-0
  76. af85eb7faae52bb4fb9292bb746f7a7080d1068f,22/07/2021 18:01,17,70,https://www.virustotal.com/gui/file/ba49de17d6fd296078762362ffce28e37dc3896e9118566eb3c541e197a12d33/detection/f-ba49de17d6fd296078762362ffce28e37dc3896e9118566eb3c541e197a12d33-1626976865,APEX#Malicious,AVG#FileRepMalware,Avast#FileRepMalware,CrowdStrike#win/malicious_confidence_100% (W),Elastic#malicious (high confidence),Fortinet#MSIL/Kryptik.ACBN!tr
  77. c0d8526c8b8f50023a91eaba2e2a9d50f89ae01f,22/07/2021 07:10,17,62,https://www.virustotal.com/gui/file/fe9a3933128b2954090c969682e654f1349ed093f45d4bd2e8546beff5497654/detection/f-fe9a3933128b2954090c969682e654f1349ed093f45d4bd2e8546beff5497654-1626937815,Alibaba#Trojan:Win32/runner.ali1000123,BitDefender#Trojan.Zmutzy.53,Cylance#Unsafe,Cyren#W32/MSIL_Kryptik.EWZ.gen!Eldorado,ESET-NOD32#a variant of MSIL/GenKryptik.FHTI,Emsisoft#Trojan.Zmutzy.901 (B)
  78. c82066d64ced30a790aac4de89aa8ea4f62c4556,22/07/2021 23:08,17,60,https://www.virustotal.com/gui/file/1b926057f856a1e998a55a925ee07fe8132a5ec47db59315be55d06a13363ac1/detection/f-1b926057f856a1e998a55a925ee07fe8132a5ec47db59315be55d06a13363ac1-1626995331,AVG#ELF:Mirai-BHZ [Trj],AhnLab-V3#Worm/Linux.Mirai.SE205,Avast#ELF:Mirai-BHZ [Trj],Avast-Mobile#ELF:Mirai-BIA [Trj],BitDefenderTheta#Gen:NN.Mirai.34050,ClamAV#Unix.Dropper.Mirai-7135934-0
  79. 22cb16a1c4331efa0f228484578b54708dcc1f0b,23/07/2021 11:04,18,59,https://www.virustotal.com/gui/file/0bd168703d2bb6a6d5fffe115c4834f4057bcb7f7877369a3230a82badce3d15/detection/f-0bd168703d2bb6a6d5fffe115c4834f4057bcb7f7877369a3230a82badce3d15-1627038261,ALYac#Trojan.JS.Agent.UEF,AVG#Other:Malware-gen [Trj],Ad-Aware#Trojan.GenericKD.46666478,Arcabit#Trojan.Generic.D2C812EE,Avast#Other:Malware-gen [Trj],Avira#JS/Dldr.Agent.usimt
  80. 2dcce929b02707461aea550d44a6dd0395c172be,23/07/2021 10:31,18,69,https://www.virustotal.com/gui/file/47084efc1f6a0205db28ae519b750bb03bbfb310609f9924e999e47bd99838dd/detection/f-47084efc1f6a0205db28ae519b750bb03bbfb310609f9924e999e47bd99838dd-1627036262,APEX#Malicious,BitDefenderTheta#Gen:NN.ZexaF.34050.pqZ@aaeUtwfi,Bkav#W32.AIDetect.malware1,CrowdStrike#win/malicious_confidence_80% (D),Cybereason#malicious.9b0270,Cylance#Unsafe
  81. 3b0480a4afe176722d9b8cf6f9f9c9257b1d132f,22/07/2021 04:55,18,67,https://www.virustotal.com/gui/file/b0a684c7dfc5a94e3dd2edcb1c706eae088ff9d701ec55f0adb1ae977e5e9081/detection/f-b0a684c7dfc5a94e3dd2edcb1c706eae088ff9d701ec55f0adb1ae977e5e9081-1626929702,APEX#Malicious,BitDefenderTheta#Gen:NN.ZexaF.34050.kiZ@amtDTbc,Bkav#W32.AIDetect.malware1,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.4afe17,Cylance#Unsafe
  82. 3f74715486eb6b80ab880bc96d60a5f09e8d8524,23/07/2021 10:45,18,69,https://www.virustotal.com/gui/file/024906728c5f959b3c9ee04fb87143c243bb1d636f33c362d4eb77d14824f57d/detection/f-024906728c5f959b3c9ee04fb87143c243bb1d636f33c362d4eb77d14824f57d-1627037157,APEX#Malicious,BitDefenderTheta#Gen:NN.ZemsilCO.34050.@m0@ayucXse,CrowdStrike#win/malicious_confidence_60% (D),Cylance#Unsafe,Cynet#Malicious (score: 100),Cyren#W32/MSIL_Kryptik.DZG.gen!Eldorado
  83. 48c953bb80fd5cf52753d725cdbcd526eee13362,21/07/2021 14:49,18,60,https://www.virustotal.com/gui/file/12e45d9842e64a393cd24914d38dbcaa2f5aad6ddcd8b7e3215ec29af274a88f/detection/f-12e45d9842e64a393cd24914d38dbcaa2f5aad6ddcd8b7e3215ec29af274a88f-1626878999,AVG#Win32:PWSX-gen [Trj],AhnLab-V3#Trojan/Win.Infostealer.R432979,Avast#Win32:PWSX-gen [Trj],Cyren#W32/Trojan.NNNM-4743,ESET-NOD32#a variant of MSIL/Injector.VPK,Fortinet#MSIL/Kryptik.DLO!tr
  84. 6415dfe0ee5cdaa5e6319c9a3bc11e56455346dc,22/07/2021 18:52,18,59,https://www.virustotal.com/gui/file/825ef88dad5d42b78658ca8587f057f8047004800e5eb7513bc408d9937549b1/detection/f-825ef88dad5d42b78658ca8587f057f8047004800e5eb7513bc408d9937549b1-1626979935,ALYac#Generic.Exploit.VBScript.A.CA3FBBBE,AVG#Multi:DirtyMoe-B [Trj],AhnLab-V3#Trojan/MSI.Agent,Arcabit#Generic.Exploit.VBScript.A.D68697A5,Avast#Multi:DirtyMoe-B [Trj],BitDefender#Generic.Exploit.VBScript.A.D68697A5
  85. 71e9e47b767a89332940c2e083c291abeb431513,23/07/2021 13:56,18,62,https://www.virustotal.com/gui/file/7c4ecadd70e6c4f82dd598949634e1b6a50bebd658cec4b8489a9302a95c03fb/detection/f-7c4ecadd70e6c4f82dd598949634e1b6a50bebd658cec4b8489a9302a95c03fb-1627048579,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.b767a8,Cynet#Malicious (score: 100)
  86. 851d437a71d1a156e0adb9f553611865b8c90d94,22/07/2021 00:15,18,60,https://www.virustotal.com/gui/file/002e54405b1ce6dd9710be53d71e832fcffc92fb63fc8ef3a37d14e0867c4c10/detection/f-002e54405b1ce6dd9710be53d71e832fcffc92fb63fc8ef3a37d14e0867c4c10-1626912958,ALYac#Exploit.CVE-2018-0802.Gen,AVG#OLE:CVE-2017-11882-B [Expl],Ad-Aware#Exploit.CVE-2018-0802.Gen,Arcabit#Exploit.CVE-2018-0802.Gen,Avast#OLE:CVE-2017-11882-B [Expl],BitDefender#Exploit.CVE-2018-0802.Gen
  87. 8579f018a10f93cedbb73369fb8c7b66416d9846,22/07/2021 14:47,18,60,https://www.virustotal.com/gui/file/82737660638921bf4d3e82bf4c059ec3cb0b61bd988365572bd4207b87ceb060/detection/f-82737660638921bf4d3e82bf4c059ec3cb0b61bd988365572bd4207b87ceb060-1626965255,ALYac#Exploit.CVE-2018-0802.Gen,AVG#OLE:CVE-2017-11882-B [Expl],Ad-Aware#Exploit.CVE-2018-0802.Gen,Arcabit#Exploit.CVE-2018-0802.Gen,Avast#OLE:CVE-2017-11882-B [Expl],BitDefender#Exploit.CVE-2018-0802.Gen
  88. 874d1157c6e65813383c6b4bffd4d48948993c88,22/07/2021 02:30,18,60,https://www.virustotal.com/gui/file/1e7447cb7adb3336fcf6d2837781a2ab0d9f9fd3060cde3a47293bd34a883cdb/detection/f-1e7447cb7adb3336fcf6d2837781a2ab0d9f9fd3060cde3a47293bd34a883cdb-1626921025,ALYac#Exploit.CVE-2018-0802.Gen,AVG#OLE:CVE-2017-11882-B [Expl],Ad-Aware#Exploit.CVE-2018-0802.Gen,Avast#OLE:CVE-2017-11882-B [Expl],BitDefender#Exploit.CVE-2018-0802.Gen,Emsisoft#Exploit.CVE-2018-0802.Gen (B)
  89. 895cfdb432d45131a13655c07d65287ea0f3c3b4,23/07/2021 05:17,18,67,https://www.virustotal.com/gui/file/098668aa15b9c076aa621df7cf57d55e4502ce9958d2e50e6945f0fda8a79367/detection/f-098668aa15b9c076aa621df7cf57d55e4502ce9958d2e50e6945f0fda8a79367-1627017441,APEX#Malicious,BitDefenderTheta#Gen:NN.ZemsilF.34050.@m0@aqkozkj,CrowdStrike#win/malicious_confidence_60% (D),Cylance#Unsafe,Cynet#Malicious (score: 100),Cyren#W32/MSIL_Kryptik.DLO.gen!Eldorado
  90. 9649c26901a9d0b28393f979df51203bc90ab861,22/07/2021 05:36,18,70,https://www.virustotal.com/gui/file/86b93054415c6e4c21fd68ad13fcdbbd9a300c275dfe4f768ffd2fdf42db4694/detection/f-86b93054415c6e4c21fd68ad13fcdbbd9a300c275dfe4f768ffd2fdf42db4694-1626932204,APEX#Malicious,AVG#Win32:TrojanX-gen [Trj],Avast#Win32:TrojanX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34050.3m0@a8Hpujp,CrowdStrike#win/malicious_confidence_60% (W),Cybereason#malicious.901a9d
  91. a715c9959b4c077b4f6a336925c2f71b5fcb7491,21/07/2021 18:45,18,69,https://www.virustotal.com/gui/file/60787d8474b04b246ce69957c1d0e4f31b80e93f699eeec2ae3a707a8e933453/detection/f-60787d8474b04b246ce69957c1d0e4f31b80e93f699eeec2ae3a707a8e933453-1626893103,APEX#Malicious,Alibaba#Trojan:Win32/starter.ali1000139,BitDefenderTheta#Gen:NN.ZemsilF.34050.@p3@ayAE9sj,CrowdStrike#win/malicious_confidence_80% (D),Cybereason#malicious.59b4c0,Cylance#Unsafe
  92. a84591653241471de9b268fcda22ff23663b632d,22/07/2021 03:57,18,61,https://www.virustotal.com/gui/file/0010f6669c111fa1204842a3f32e4bd0258b3bf5ca9b0c89fd05e9a175f53388/detection/f-0010f6669c111fa1204842a3f32e4bd0258b3bf5ca9b0c89fd05e9a175f53388-1626926236,AVG#ELF:Mirai-BIA [Trj],AhnLab-V3#Worm/Linux.Mirai.SE205,Avast#ELF:Mirai-BIA [Trj],Avast-Mobile#ELF:Mirai-BIA [Trj],BitDefenderTheta#Gen:NN.Mirai.34050,ClamAV#Unix.Dropper.Mirai-7135934-0
  93. b2b3cd067758aacb38337a764ad4caacf8db44a9,22/07/2021 21:58,18,61,https://www.virustotal.com/gui/file/728db54c974bc449df7a8e9b03d497fd18cc9c189006ac273c49272fb1f88033/detection/f-728db54c974bc449df7a8e9b03d497fd18cc9c189006ac273c49272fb1f88033-1626991130,AVG#ELF:Mirai-BIA [Trj],AhnLab-V3#Worm/Linux.Mirai.SE205,Avast#ELF:Mirai-BIA [Trj],Avast-Mobile#ELF:Mirai-BIA [Trj],BitDefenderTheta#Gen:NN.Mirai.34050,ClamAV#Unix.Dropper.Mirai-7135934-0
  94. b3002f93d24336a9af003a7a3da36217a7d7b8db,22/07/2021 11:55,18,58,https://www.virustotal.com/gui/file/e6de55ef568521e22566496d9df49eb1a4cf2ea94082d8d0bcd357f41d2962ef/detection/f-e6de55ef568521e22566496d9df49eb1a4cf2ea94082d8d0bcd357f41d2962ef-1626954923,ALYac#Exploit.CVE-2018-0802.Gen,AVG#OLE:CVE-2017-11882-B [Expl],Ad-Aware#Exploit.CVE-2018-0802.Gen,Avast#OLE:CVE-2017-11882-B [Expl],BitDefender#Exploit.CVE-2018-0802.Gen,Emsisoft#Exploit.CVE-2018-0802.Gen (B)
  95. d6e9d51bf5d932db1338181e763e000ddf343724,22/07/2021 11:31,18,46,https://www.virustotal.com/gui/file/262f1e831ce256418ed5592425404e2490d599f472cbba91f95968d18978144a/detection/f-262f1e831ce256418ed5592425404e2490d599f472cbba91f95968d18978144a-1626953479,ALYac#Trojan.GenericKD.37213727,Ad-Aware#Trojan.GenericKD.37213727,AhnLab-V3#Trojan/Linux.Mirai.307960,Avast-Mobile#ELF:Mirai-UM [Trj],BitDefender#Trojan.GenericKD.37213727,ClamAV#Unix.Dropper.Botnet-6566040-0
  96. ecd5d7ca5ae0b4fe95edee8ba70b9de581070710,23/07/2021 05:23,18,69,https://www.virustotal.com/gui/file/f7c5187b6f92d51ed036173eeae1f4aad6b537890f5586ca0079f728c309c82a/detection/f-f7c5187b6f92d51ed036173eeae1f4aad6b537890f5586ca0079f728c309c82a-1627017808,APEX#Malicious,CrowdStrike#win/malicious_confidence_60% (D),Cylance#Unsafe,Cynet#Malicious (score: 100),Cyren#W32/MSIL_Kryptik.DZG.gen!Eldorado,Elastic#malicious (high confidence)
  97. 113c56e78b760cd5c0f39cd8ae82e1b7fa2403bd,23/07/2021 13:58,19,68,https://www.virustotal.com/gui/file/8f2e972e48240f9effc3c975dfd24a4f145d35d298af90c79b909fa21957c490/detection/f-8f2e972e48240f9effc3c975dfd24a4f145d35d298af90c79b909fa21957c490-1627048699,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware1,CrowdStrike#win/malicious_confidence_100% (W),Cybereason#malicious.78b760,Cylance#Unsafe
  98. 32e7d6a3a755d0dbf24bc46550ea9e43daaf81c3,21/07/2021 19:25,19,61,https://www.virustotal.com/gui/file/4a9e6cd91dea3f96eb62da65dc417bc228f69bb1f508b9b4e1bd8e654a0a5cec/detection/f-4a9e6cd91dea3f96eb62da65dc417bc228f69bb1f508b9b4e1bd8e654a0a5cec-1626895512,AVG#ELF:Mirai-BED [Trj],Ad-Aware#Trojan.Linux.Mirai.1,Avast#ELF:Mirai-BED [Trj],ClamAV#Unix.Trojan.Mirai-7846756-0,DrWeb#Linux.Mirai.3982,ESET-NOD32#a variant of Linux/Mirai.AT
  99. 3e236752adb4208b1331f1ae2438d28a298bf4c5,23/07/2021 05:20,19,70,https://www.virustotal.com/gui/file/9fcfa4b4de180ef84d066d2a1841bb50ff5a5c2612e2a09c32826e752fd09d3b/detection/f-9fcfa4b4de180ef84d066d2a1841bb50ff5a5c2612e2a09c32826e752fd09d3b-1627017649,APEX#Malicious,AVG#FileRepMalware,Avast#FileRepMalware,CrowdStrike#win/malicious_confidence_60% (D),Cylance#Unsafe,Cynet#Malicious (score: 100)
  100. 3e2e751e51ae0beab41d75938a49baf6aa8ab3c2,23/07/2021 06:10,19,58,https://www.virustotal.com/gui/file/9fff4cf47a6bc7a063864d90715f6edcb12ef9582106ab0e0dbf7e84cbae3b59/detection/f-9fff4cf47a6bc7a063864d90715f6edcb12ef9582106ab0e0dbf7e84cbae3b59-1627020629,AVG#MSIL:Crypt-AAP [Trj],AhnLab-V3#Trojan/Win.AgentTesla.C4562798,Avast#MSIL:Crypt-AAP [Trj],BitDefender#Trojan.GenericKD.37277481,BitDefenderTheta#Gen:NN.ZemsilF.34050.!q0@ai6H@Wo,Cyren#W32/MSIL_Kryptik.EXG.gen!Eldorado
  101. 4984af24225d3356689585399ef5e49553e6436c,23/07/2021 10:08,19,63,https://www.virustotal.com/gui/file/d257cfde7599f4e20ee08a62053e6b3b936c87d373e6805f0e0c65f1d39ec320/detection/f-d257cfde7599f4e20ee08a62053e6b3b936c87d373e6805f0e0c65f1d39ec320-1627034934,Ad-Aware#Trojan.GenericKD.46667340,Arcabit#Trojan.Generic.D2C8164C,Avast-Mobile#APK:RepSandbox [Trj],Avira#ANDROID/Agent.bxu,BitDefender#Trojan.GenericKD.46667340,BitDefenderFalx#Android.Riskware.Agent.gLJGY
  102. 5da2bbbc2217033144de7cfded336b8c373856f7,22/07/2021 23:25,19,68,https://www.virustotal.com/gui/file/d2ebab1807dd44bad7b61ac4b53e5d4e8dcdd1daa20d521c778400610fc1a252/detection/f-d2ebab1807dd44bad7b61ac4b53e5d4e8dcdd1daa20d521c778400610fc1a252-1626996306,APEX#Malicious,BitDefenderTheta#Gen:NN.ZemsilF.34050.4m0@aOxpDgc,CrowdStrike#win/malicious_confidence_70% (D),Cybereason#malicious.c22170,Cylance#Unsafe,Cynet#Malicious (score: 100)
  103. 6c0b89dc4c773e51d660780450cbd148f2ff3211,22/07/2021 18:00,19,69,https://www.virustotal.com/gui/file/3441d4122b712a32e1c0518f02903a632ecbf557fbab71c510c732474d326cd1/detection/f-3441d4122b712a32e1c0518f02903a632ecbf557fbab71c510c732474d326cd1-1626976848,APEX#Malicious,AVG#FileRepMalware,Alibaba#Trojan:Win32/starter.ali1000139,Avast#FileRepMalware,CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.c4c773
  104. 72250774c05d90f827cd3e9a85a0d5b7b4e3b791,19/07/2021 18:02,19,67,https://www.virustotal.com/gui/file/7e12867c3e8353fc4175b559bbf654ccce1b253204fd7c5c0e2a72b56026ca32/detection/f-7e12867c3e8353fc4175b559bbf654ccce1b253204fd7c5c0e2a72b56026ca32-1626717759,APEX#Malicious,AVG#FileRepMalware,Acronis#suspicious,Antiy-AVL#Trojan/Generic.ASMalwS.743338,Avast#FileRepMalware,BitDefenderTheta#Gen:NN.ZexaF.34796.lq1@aWa9D0g
  105. 775fa55b338f7409f5f505e1e453177f02a5014c,22/07/2021 02:48,19,60,https://www.virustotal.com/gui/file/712a54a86587b69b9520604ddc0f1257298b086cc96b526b5ee9e18a4daddb6d/detection/f-712a54a86587b69b9520604ddc0f1257298b086cc96b526b5ee9e18a4daddb6d-1626922094,ALYac#Exploit.CVE-2018-0802.Gen,AVG#OLE:CVE-2017-11882-B [Expl],Ad-Aware#Exploit.CVE-2018-0802.Gen,Arcabit#Exploit.CVE-2018-0802.Gen,Avast#OLE:CVE-2017-11882-B [Expl],BitDefender#Exploit.CVE-2018-0802.Gen
  106. 82972dc8470acd6141f7d1d8e9d6153836371e6d,21/07/2021 14:30,19,62,https://www.virustotal.com/gui/file/1017a2def298bcf5c39c7664a4228164a0719196c4a4364d2286a9724ab78b87/detection/f-1017a2def298bcf5c39c7664a4228164a0719196c4a4364d2286a9724ab78b87-1626877802,ALYac#VBA.Heur.ObfDldr.13.217245C7.Gen,AVG#Script:SNH-gen [Trj],Ad-Aware#VBA.Heur.ObfDldr.13.217245C7.Gen,Arcabit#VBA.Heur.ObfDldr.13.217245C7.Gen,Avast#Script:SNH-gen [Trj],BitDefender#VBA.Heur.ObfDldr.13.217245C7.Gen
  107. b4bf2dfa660fc53744b3949f80ef13cc6fa23a74,22/07/2021 10:00,19,65,https://www.virustotal.com/gui/file/dc41dffda57c47fa241b72c17458daa137025e6306d116adc65dddb245d45ef0/detection/f-dc41dffda57c47fa241b72c17458daa137025e6306d116adc65dddb245d45ef0-1626948020,APEX#Malicious,Alibaba#Trojan:MSIL/Generic.5e4cf8ff,CAT-QuickHeal#Trojan.MsilFC.S19436557,ClamAV#Win.Packed.Generic-9829635-0,Comodo#Heur.Corrupt.PE@1z141z3,CrowdStrike#win/malicious_confidence_80% (W)
  108. c9b5c27ba5941bfe766400f81283f1f5305bb376,22/07/2021 09:00,19,60,https://www.virustotal.com/gui/file/74895afae683396981f97ac9816f39ea4f0c0588355ea6e7696034aa1650d6f8/detection/f-74895afae683396981f97ac9816f39ea4f0c0588355ea6e7696034aa1650d6f8-1626944425,AVG#Win32:PWSX-gen [Trj],Avast#Win32:PWSX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilCO.34050.7m0@aSkXEdb,Cyren#W32/MSIL_Kryptik.EUZ.gen!Eldorado,ESET-NOD32#a variant of MSIL/GenKryptik.FHMI,Fortinet#MSIL/GenKryptik.FHMI!tr
  109. ee52351d65db136f6d93ac8faff8da224c955ead,22/07/2021 18:13,19,60,https://www.virustotal.com/gui/file/5e11b34ddd6ffc2504f31b653bf037522d8cf7e5ac946edbbb0799e683e32f1b/detection/f-5e11b34ddd6ffc2504f31b653bf037522d8cf7e5ac946edbbb0799e683e32f1b-1626977612,ALYac#Generic.Exploit.VBScript.A.CA3FBBBE,AVG#Multi:DirtyMoe-B [Trj],AhnLab-V3#Trojan/MSI.Agent,Arcabit#Generic.Exploit.VBScript.A.D68697A5,Avast#Multi:DirtyMoe-B [Trj],BitDefender#Generic.Exploit.VBScript.A.D68697A5
  110. eed7abd19a3ae14e2bf914c22dea3390970818ff,22/07/2021 18:01,19,70,https://www.virustotal.com/gui/file/5dfc39e30905e2a653f0c346f6a6e0a76c0837d47fccc71317d7d01a3eb2b00b/detection/f-5dfc39e30905e2a653f0c346f6a6e0a76c0837d47fccc71317d7d01a3eb2b00b-1626976870,APEX#Malicious,AVG#FileRepMetagen [Malware],Avast#FileRepMetagen [Malware],CrowdStrike#win/malicious_confidence_100% (W),Cylance#Unsafe,Elastic#malicious (high confidence)
  111. 07c63f709f7a86438667f06487e535332dc9423d,23/07/2021 10:18,20,67,https://www.virustotal.com/gui/file/ca2edb79a9c558fcc52a3ce5b3767dadf832036a260f9aad37bf2cfb2725c52a/detection/f-ca2edb79a9c558fcc52a3ce5b3767dadf832036a260f9aad37bf2cfb2725c52a-1627035490,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware1,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.09f7a8,Cylance#Unsafe
  112. 127b938474e65a18cee4d0ec2c19ed175affa4d3,21/07/2021 19:30,20,69,https://www.virustotal.com/gui/file/960646ac3782c54649f7feabd562676d2c7ba0ccf76e6bb868f0570d1e42876e/detection/f-960646ac3782c54649f7feabd562676d2c7ba0ccf76e6bb868f0570d1e42876e-1626895820,APEX#Malicious,BitDefenderTheta#Gen:NN.ZexaF.34050.Cu0@a0hEXteQ,Bkav#W32.AIDetect.malware1,CrowdStrike#win/malicious_confidence_90% (W),Cylance#Unsafe,Cynet#Malicious (score: 100)
  113. 28c3cee0d6a8068a8217c69ef8ae5900266962ea,23/07/2021 02:36,20,68,https://www.virustotal.com/gui/file/0edae7978eb5ab1138773892d324b8f03b4494db3a553045ab568a96f48051a4/detection/f-0edae7978eb5ab1138773892d324b8f03b4494db3a553045ab568a96f48051a4-1627007762,APEX#Malicious,BitDefenderTheta#Gen:NN.ZemsilF.34050.Hm0@aSnUxYg,CrowdStrike#win/malicious_confidence_80% (W),Cybereason#malicious.0d6a80,Cynet#Malicious (score: 100),Elastic#malicious (high confidence)
  114. 53ce201bab5c1de3ab8ce4bf2a89eec54fa25a05,23/07/2021 12:56,20,70,https://www.virustotal.com/gui/file/4d787dca4719a668ec0cca721a93a2ae6b6135a2ddde4f75f2b8b790fb19cc3b/detection/f-4d787dca4719a668ec0cca721a93a2ae6b6135a2ddde4f75f2b8b790fb19cc3b-1627045017,AVG#FileRepMalware,AhnLab-V3#Trojan/Win.Tnega.C4538379,Avast#FileRepMalware,Avira#TR/AD.MortyStealer.xslxg,Cyren#W32/Kryptik.BKJ.gen!Eldorado,ESET-NOD32#a variant of Win32/Kryptik.HKZQ
  115. 7581dc0cace44446c19fe748268c3af5e93757b1,22/07/2021 21:46,20,68,https://www.virustotal.com/gui/file/ed1a7345c9e845ed31646e774cf4205e24b4a6bced4f3231929b49d857ecdf85/detection/f-ed1a7345c9e845ed31646e774cf4205e24b4a6bced4f3231929b49d857ecdf85-1626990363,APEX#Malicious,BitDefenderTheta#Gen:NN.ZemsilF.34050.4m0@aSOSYac,CrowdStrike#win/malicious_confidence_70% (D),Cybereason#malicious.cace44,Cylance#Unsafe,Cynet#Malicious (score: 100)
  116. 7611f4395d5573674d2a581c9a2be7ec914d5abe,23/07/2021 08:13,20,68,https://www.virustotal.com/gui/file/28b2b5c3fae82a65479f962e52827cf99805c9e8fff86dd9d910d025b9ce273b/detection/f-28b2b5c3fae82a65479f962e52827cf99805c9e8fff86dd9d910d025b9ce273b-1627028017,APEX#Malicious,BitDefenderTheta#Gen:NN.ZexaF.34050.pqZ@aSj25kli,Bkav#W32.AIDetect.malware1,CrowdStrike#win/malicious_confidence_70% (D),Cybereason#malicious.95d557,Cylance#Unsafe
  117. 86f0205b362ff2262302169c85cb4f4c41468da5,22/07/2021 06:46,20,58,https://www.virustotal.com/gui/file/e80c77edf8d05dfd7211fdcbe5f8e67a96b5c567430de9c48e9a94c30ec16d3c/detection/f-e80c77edf8d05dfd7211fdcbe5f8e67a96b5c567430de9c48e9a94c30ec16d3c-1626936406,ALYac#Trojan.Linux.Mirai.1,AVG#ELF:Mirai-GG [Trj],Ad-Aware#Trojan.Linux.Mirai.1,Avast#ELF:Mirai-GG [Trj],BitDefender#Trojan.Linux.Mirai.1,ESET-NOD32#a variant of Linux/Mirai.AT
  118. 90cf93d93b141654a62ff3a3b6810faef2ff3d69,21/07/2021 18:00,20,70,https://www.virustotal.com/gui/file/1e3539b9de51134004ff4bff43ab144e748a329265decf8421442cef3109210d/detection/f-1e3539b9de51134004ff4bff43ab144e748a329265decf8421442cef3109210d-1626890434,APEX#Malicious,AVG#FileRepMetagen [Malware],Avast#FileRepMetagen [Malware],Comodo#TrojWare.Win32.Agent.cnies@0,CrowdStrike#win/malicious_confidence_80% (W),Cylance#Unsafe
  119. 9eabdd2784e66b771fae0de156b68185f6927669,23/07/2021 12:09,20,69,https://www.virustotal.com/gui/file/9ce0badabe7e5103187aa6033333ac2a92ceb201f855f86c8d62febb49fb253e/detection/f-9ce0badabe7e5103187aa6033333ac2a92ceb201f855f86c8d62febb49fb253e-1627042140,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware1,CrowdStrike#win/malicious_confidence_100% (W),Cybereason#malicious.784e66,Cylance#Unsafe
  120. a6620671900bbea6988cab83aa0ddff0f9562a3b,23/07/2021 10:39,20,68,https://www.virustotal.com/gui/file/34c8fbeda6c9adcb2ede889041c480f49947e8c4850f1a4c4a14e1fa9594e879/detection/f-34c8fbeda6c9adcb2ede889041c480f49947e8c4850f1a4c4a14e1fa9594e879-1627036742,APEX#Malicious,BitDefenderTheta#Gen:NN.ZemsilF.34050.en0@aOLMT3b,CrowdStrike#win/malicious_confidence_100% (W),Cylance#Unsafe,Cynet#Malicious (score: 100),Cyren#W32/MSIL_Kryptik.DZG.gen!Eldorado
  121. dca92a17d05be974c19ddea73ced3786d0eebe0f,21/07/2021 23:31,20,60,https://www.virustotal.com/gui/file/ceef223bf6dc75ffe9eb1af19d6d440b59def1fa06230ca79511eae1c155d37a/detection/f-ceef223bf6dc75ffe9eb1af19d6d440b59def1fa06230ca79511eae1c155d37a-1626910317,ALYac#Exploit.CVE-2018-0802.Gen,AVG#OLE:CVE-2017-11882-B [Expl],Ad-Aware#Exploit.CVE-2018-0802.Gen,Arcabit#Exploit.CVE-2018-0802.Gen,Avast#OLE:CVE-2017-11882-B [Expl],BitDefender#Exploit.CVE-2018-0802.Gen
  122. f73aee98ac6a4238609b2f9a8fa4db97e20f63c7,23/07/2021 11:52,20,69,https://www.virustotal.com/gui/file/46a376d25369d059b1c149d8fb4821aa3ddb504bb381a02f3d5e4e019a41ed4d/detection/f-46a376d25369d059b1c149d8fb4821aa3ddb504bb381a02f3d5e4e019a41ed4d-1627041164,APEX#Malicious,BitDefenderTheta#Gen:NN.ZelphiF.34050.RGW@aOCZtZbi,Cylance#Unsafe,Cynet#Malicious (score: 100),ESET-NOD32#a variant of Generik.MTIIDUP,Elastic#malicious (high confidence)
  123. fe421f1b24b15cb84d7a78093916ea5b9d5e01fa,21/07/2021 19:25,20,61,https://www.virustotal.com/gui/file/0360b2ee40124e8f497d2d1645ae91d4998242cf9d244c896825d35f8bc03891/detection/f-0360b2ee40124e8f497d2d1645ae91d4998242cf9d244c896825d35f8bc03891-1626895513,AVG#ELF:Mirai-BAS [Trj],Ad-Aware#Trojan.Linux.Mirai.1,Arcabit#Trojan.Linux.Mirai.1,Avast#ELF:Mirai-BAS [Trj],ClamAV#Unix.Trojan.Mirai-7831925-0,DrWeb#Linux.Packed.1021
  124. 0ac1b218948da361997a3dbf43859cedf732bc88,22/07/2021 06:46,21,61,https://www.virustotal.com/gui/file/874f3a399fb4a6a3c99f86f6417c388b254e206f5bef96fb3b33bc38cac020dd/detection/f-874f3a399fb4a6a3c99f86f6417c388b254e206f5bef96fb3b33bc38cac020dd-1626936366,AVG#ELF:Mirai-BAS [Trj],Ad-Aware#Trojan.Linux.Mirai.1,Arcabit#Trojan.Linux.Mirai.1,Avast#ELF:Mirai-BAS [Trj],ClamAV#Unix.Trojan.Mirai-7831925-0,DrWeb#Linux.Mirai.53
  125. 1d2984a524dfdc663825ebc74b3601e5d75e44b3,23/07/2021 16:35,21,58,https://www.virustotal.com/gui/file/c5f8a697a886ddb9e866d2e9b7585c49f104ae15cc3cb480b54b2575368ab6fc/detection/f-c5f8a697a886ddb9e866d2e9b7585c49f104ae15cc3cb480b54b2575368ab6fc-1627058118,ALYac#Trojan.GenericKD.46667481,AVG#Win32:Trojan-gen,Ad-Aware#Trojan.GenericKD.46667481,Arcabit#Trojan.Generic.D2C816D9,Avast#Win32:Trojan-gen,BitDefender#Trojan.GenericKD.46667481
  126. 23f64db23c119c556f572e4750b10de4b204d012,22/07/2021 08:29,21,69,https://www.virustotal.com/gui/file/dc068269ba73ae7c96cae4f108ed356a66b1d8ba29ed1fd070ce31749c909bd9/detection/f-dc068269ba73ae7c96cae4f108ed356a66b1d8ba29ed1fd070ce31749c909bd9-1626942543,APEX#Malicious,AVG#MSIL:Crypt-AAP [Trj],Avast#MSIL:Crypt-AAP [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34050.@m0@aCF@xll,CrowdStrike#win/malicious_confidence_70% (D),Cylance#Unsafe
  127. 2e76895db5fd9bd76f95c157e2590d794df1b4ce,22/07/2021 19:25,21,68,https://www.virustotal.com/gui/file/0e8e4a8f9a4e2c2523d1a2e37c799f0b8faa2705204d207261948a13312247a1/detection/f-0e8e4a8f9a4e2c2523d1a2e37c799f0b8faa2705204d207261948a13312247a1-1626981923,APEX#Malicious,Acronis#suspicious,CrowdStrike#win/malicious_confidence_70% (D),Cybereason#malicious.db5fd9,Cylance#Unsafe,Cynet#Malicious (score: 100)
  128. 38f857bbc3bb63418fad5474b5b315ec8688144e,23/07/2021 11:01,21,70,https://www.virustotal.com/gui/file/857dd518ef3c65847d22cec214d81cc0e2ca2259915a7308c0b2ff2c58023082/detection/f-857dd518ef3c65847d22cec214d81cc0e2ca2259915a7308c0b2ff2c58023082-1627038080,APEX#Malicious,AVG#FileRepMetagen [Malware],Avast#FileRepMetagen [Malware],BitDefenderTheta#Gen:NN.ZemsilF.34050.en0@aWMt3Bd,ClamAV#Win.Packed.Ninjector-9880599-0,CrowdStrike#win/malicious_confidence_90% (W)
  129. 563ea7d4e0df7d834a498d662340d528d5dff3d1,22/07/2021 17:40,21,70,https://www.virustotal.com/gui/file/16ca9330a520fa98fb78ba1fb3aef9e49ef6e0a9df70a696a239e9f4925d2714/detection/f-16ca9330a520fa98fb78ba1fb3aef9e49ef6e0a9df70a696a239e9f4925d2714-1626975612,APEX#Malicious,AVG#FileRepMetagen [Malware],Avast#FileRepMetagen [Malware],CrowdStrike#win/malicious_confidence_60% (D),Cybereason#malicious.4e0df7,Cylance#Unsafe
  130. 5825558035c6e123b8c2d794aeaa104bc56a54fa,23/07/2021 09:29,21,69,https://www.virustotal.com/gui/file/5d56e2b91fe3a63ccc44c1502e87d0253ab4d12e77cff395700c42122872bf73/detection/f-5d56e2b91fe3a63ccc44c1502e87d0253ab4d12e77cff395700c42122872bf73-1627032569,APEX#Malicious,BitDefenderTheta#Gen:NN.ZemsilF.34050.@m0@a8M3WRi,CrowdStrike#win/malicious_confidence_60% (D),Cylance#Unsafe,Cynet#Malicious (score: 100),Cyren#W32/MSIL_Kryptik.DZG.gen!Eldorado
  131. 5b9ffc402a02c540de7ad722a40ce8574b68a7db,23/07/2021 10:46,21,70,https://www.virustotal.com/gui/file/413a4a8c62605d75d896f4b44962e9faad4d034ee6928ab7098dba057a672942/detection/f-413a4a8c62605d75d896f4b44962e9faad4d034ee6928ab7098dba057a672942-1627037204,APEX#Malicious,AVG#FileRepMetagen [Malware],Avast#FileRepMetagen [Malware],BitDefenderTheta#Gen:NN.ZemsilF.34050.gn0@auH@ZXe,CrowdStrike#win/malicious_confidence_100% (W),Cylance#Unsafe
  132. 6ce8c358ec95955f2816ab1bb376c025ade61922,21/07/2021 17:26,21,68,https://www.virustotal.com/gui/file/ec705e006b4074a61b4b001660ce083e1948bb7ef17c69a90ad5ef5bb635d132/detection/f-ec705e006b4074a61b4b001660ce083e1948bb7ef17c69a90ad5ef5bb635d132-1626888384,APEX#Malicious,Acronis#suspicious,BitDefenderTheta#Gen:NN.ZedlaF.34050.lu8@aqIfLjai,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (W),Cylance#Unsafe
  133. 8828f41d318315eb05818fce4499bffa31657160,22/07/2021 19:34,21,70,https://www.virustotal.com/gui/file/82e96593173c1407d138cca5418a00b0f5cd9960b32d8f03052eca9b33e68b44/detection/f-82e96593173c1407d138cca5418a00b0f5cd9960b32d8f03052eca9b33e68b44-1626982453,APEX#Malicious,AVG#FileRepMalware,Acronis#suspicious,Avast#FileRepMalware,BitDefenderTheta#Gen:NN.ZelphiF.34050.JGW@a8hBxgoi,Bkav#W32.AIDetect.malware1
  134. 8ab278571bc5f33e60856c25dbf86788c285a8b7,23/07/2021 09:58,21,68,https://www.virustotal.com/gui/file/d0e513513bad819249e623d2898f2df26a087e321b8bde841caf8dd2f2a40f95/detection/f-d0e513513bad819249e623d2898f2df26a087e321b8bde841caf8dd2f2a40f95-1627034327,ALYac#Gen:Variant.Ursu.666605,APEX#Malicious,Ad-Aware#Gen:Variant.Ursu.666605,BitDefender#Gen:Variant.Ursu.666605,CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.0166e8
  135. 9d70e2457e5b25cabe9c9dd015cd3ed9112d4bbc,22/07/2021 22:45,21,70,https://www.virustotal.com/gui/file/032b52e76afe703e90f82916593870f7c9defdc8feff1da9cf8ba1d2538b1f15/detection/f-032b52e76afe703e90f82916593870f7c9defdc8feff1da9cf8ba1d2538b1f15-1626993901,APEX#Malicious,AVG#Win32:Trojan-gen,Avast#Win32:Trojan-gen,Avira#TR/Crypt.XPACK.Gen,BitDefenderTheta#Gen:NN.ZexaF.34050.@J2@aiKQcTni,Bkav#W32.AIDetect.malware2
  136. 9f6bb1a6a9931808c5684e24ef8ce24c770fbc66,22/07/2021 21:15,21,70,https://www.virustotal.com/gui/file/4eef1820c8ac3b659aa8252528abf78f77314feca4aba44ed182b18b2af56e40/detection/f-4eef1820c8ac3b659aa8252528abf78f77314feca4aba44ed182b18b2af56e40-1626988541,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Avast#Win32:RATX-gen [Trj],CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.6a9931,Cylance#Unsafe
  137. a0ad7d5adb5cf2ddc4aa993988ce48dde92c2e5e,22/07/2021 08:41,21,70,https://www.virustotal.com/gui/file/e7fa638aceedeb8dbe7baeb928d639a6a1498a6fb2385f06c9ce40e01e7b9e16/detection/f-e7fa638aceedeb8dbe7baeb928d639a6a1498a6fb2385f06c9ce40e01e7b9e16-1626943260,APEX#Malicious,AVG#Win32:MalwareX-gen [Trj],Avast#Win32:MalwareX-gen [Trj],CrowdStrike#win/malicious_confidence_60% (D),Cynet#Malicious (score: 100),Cyren#W32/MSIL_Kryptik.DLO.gen!Eldorado
  138. b9c1be8368b9947a85e70ddee94b35c8dde43771,22/07/2021 05:14,21,68,https://www.virustotal.com/gui/file/9e4b6c3beacf15788e4ab0c3dc67962de4e1181854ea65124ba7231ff88730dc/detection/f-9e4b6c3beacf15788e4ab0c3dc67962de4e1181854ea65124ba7231ff88730dc-1626930896,APEX#Malicious,Alibaba#Trojan:Win32/Kryptik.ali2000016,BitDefenderTheta#Gen:NN.ZemsilF.34050.4m0@a4Z0W3g,CrowdStrike#win/malicious_confidence_80% (W),Cylance#Unsafe,Cynet#Malicious (score: 100)
  139. c47cfacf830a6c0782749e1ecb3a44e4d2f42f10,23/07/2021 12:35,21,69,https://www.virustotal.com/gui/file/db13717fdf4d8f392e93c6510569cf06bcd9f727d672fc1d7787c06ae6d3033b/detection/f-db13717fdf4d8f392e93c6510569cf06bcd9f727d672fc1d7787c06ae6d3033b-1627043707,APEX#Malicious,BitDefenderTheta#Gen:NN.ZemsilF.34050.an0@aWcQkEc,CrowdStrike#win/malicious_confidence_60% (D),Cylance#Unsafe,Cynet#Malicious (score: 100),Cyren#W32/MSIL_Kryptik.DZG.gen!Eldorado
  140. d44b91c4ea8cb7a6c76cba6a9ec0cddfbd295fbe,22/07/2021 22:00,21,68,https://www.virustotal.com/gui/file/6153c614b6aaaddaf1afafcaf5d1499b4c8ce8706fe9b64599d06bca37b7ec7e/detection/f-6153c614b6aaaddaf1afafcaf5d1499b4c8ce8706fe9b64599d06bca37b7ec7e-1626991207,APEX#Malicious,Acronis#suspicious,CrowdStrike#win/malicious_confidence_80% (D),Cybereason#malicious.4ea8cb,Cylance#Unsafe,Cynet#Malicious (score: 100)
  141. d7c10bbe96a68661a5c782b6e23717b6157e77c0,21/07/2021 20:14,21,70,https://www.virustotal.com/gui/file/b1ea67aa792591a3a7fe1e0666c1d156e33a225742e9af401d92cbc46e24ec3f/detection/f-b1ea67aa792591a3a7fe1e0666c1d156e33a225742e9af401d92cbc46e24ec3f-1626898476,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Avast#Win32:RATX-gen [Trj],CrowdStrike#win/malicious_confidence_70% (D),Cylance#Unsafe,Cynet#Malicious (score: 100)
  142. daa33b986624b2156b336392c4d5cc1ddd184e56,22/07/2021 18:01,21,69,https://www.virustotal.com/gui/file/95654525c7022015e1177ff2e8eba84837f6808b6568bccd87af3e55a3c1f481/detection/f-95654525c7022015e1177ff2e8eba84837f6808b6568bccd87af3e55a3c1f481-1626976867,APEX#Malicious,AVG#FileRepMalware,Alibaba#Trojan:Win64/Ransodoppo.d15b7fdd,Avast#FileRepMalware,Avira#HEUR/AGEN.1140560,CrowdStrike#win/malicious_confidence_60% (W)
  143. dbe3c7654f60d0efb738f4a5688f51d0de8962a1,22/07/2021 17:42,21,69,https://www.virustotal.com/gui/file/e594e93e1e2f1ef1ca11a1218ea249488406941442dfd36118722c657c3ceadc/detection/f-e594e93e1e2f1ef1ca11a1218ea249488406941442dfd36118722c657c3ceadc-1626975721,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.54f60d,Cylance#Unsafe
  144. e658ec29b3e04ea153eb469b4621f1576ce38dd2,22/07/2021 12:01,21,60,https://www.virustotal.com/gui/file/ddade50a00b5a1e9b4c41b2d8f79be151b55e52a240378e2e2a10f4fca67d03f/detection/f-ddade50a00b5a1e9b4c41b2d8f79be151b55e52a240378e2e2a10f4fca67d03f-1626955286,AVG#Win32:MalwareX-gen [Trj],AhnLab-V3#Malware/Win.Generic.C4562251,Avast#Win32:MalwareX-gen [Trj],Cyren#W32/MSIL_Kryptik.DLO.gen!Eldorado,ESET-NOD32#a variant of MSIL/Kryptik.ACBY,Fortinet#MSIL/Kryptik.ABRN!tr
  145. eda8399ccbe8d2fe85c45070c323cc820c3f7f7b,22/07/2021 09:49,21,69,https://www.virustotal.com/gui/file/87b7b68ed10c1e85866fc17772627f0577d6f6e578ee8a36a0fb598e46c78cd0/detection/f-87b7b68ed10c1e85866fc17772627f0577d6f6e578ee8a36a0fb598e46c78cd0-1626947379,APEX#Malicious,AVG#Win32:MalwareX-gen [Trj],Avast#Win32:MalwareX-gen [Trj],CrowdStrike#win/malicious_confidence_100% (W),Cynet#Malicious (score: 100),Cyren#W32/MSIL_Kryptik.DLO.gen!Eldorado
  146. 17b34d5882284757c4e1da428ed2ea5ee6fa3319,23/07/2021 12:00,22,68,https://www.virustotal.com/gui/file/3be1d3711497f53cd52f683a83d81505a2cacbcee266181a02a72b23fba4e7e5/detection/f-3be1d3711497f53cd52f683a83d81505a2cacbcee266181a02a72b23fba4e7e5-1627041638,APEX#Malicious,AVG#FileRepMalware,Avast#FileRepMalware,BitDefenderTheta#Gen:NN.ZemsilF.34050.9m0@aCp1lcg,CrowdStrike#win/malicious_confidence_100% (W),Cylance#Unsafe
  147. 2409bf6c460bb23cbab20516fd83ae4ee6f67111,22/07/2021 07:17,22,68,https://www.virustotal.com/gui/file/0abb1dd2f06d87aa02fb36a373c429e7c52bb48197827e0b9e9a504070154767/detection/f-0abb1dd2f06d87aa02fb36a373c429e7c52bb48197827e0b9e9a504070154767-1626938222,APEX#Malicious,AVG#Win32:MalwareX-gen [Trj],Avast#Win32:MalwareX-gen [Trj],CrowdStrike#win/malicious_confidence_90% (W),Cynet#Malicious (score: 100),Cyren#W32/MSIL_Kryptik.DLO.gen!Eldorado
  148. 318dc9034df660a02b27580d8e7d2e25568e350e,22/07/2021 17:55,22,67,https://www.virustotal.com/gui/file/dd916ca374eb31b71376b4ff95b4763bc625787d6dce73331893eb47df94c9f5/detection/f-dd916ca374eb31b71376b4ff95b4763bc625787d6dce73331893eb47df94c9f5-1626976511,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.34df66,Cylance#Unsafe
  149. 4780ecdd57953baf942bd02e074f64afd64cd103,22/07/2021 05:28,22,60,https://www.virustotal.com/gui/file/4f35c50ec3a7099c8058d999c4c8756f0230dc9c68760b61156586031fe52db3/detection/f-4f35c50ec3a7099c8058d999c4c8756f0230dc9c68760b61156586031fe52db3-1626931706,AVG#Win32:Malware-gen,Arcabit#Trojan.Zmutzy.Pong.3,Avast#Win32:Malware-gen,BitDefender#Trojan.Zmutzy.Pong.3,BitDefenderTheta#Gen:NN.ZemsilF.34050.bm0@aOJtJDli,Cyren#W32/MSIL_Kryptik.CXK.gen!Eldorado
  150. 53c1a9b23d65b6dc77bf79aebdef23ee815106f7,21/07/2021 23:26,22,69,https://www.virustotal.com/gui/file/a22a93aa201096c6ae9d68aa245093f3b922b90e31a529ce94bcdbd2c0507e86/detection/f-a22a93aa201096c6ae9d68aa245093f3b922b90e31a529ce94bcdbd2c0507e86-1626909966,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Avast#Win32:RATX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34050.Vm0@a0GoPGd,CrowdStrike#win/malicious_confidence_60% (D),Cybereason#malicious.23d65b
  151. 5788c30289d12f69d5cf323049d8d3c3a3e73cda,21/07/2021 18:25,22,69,https://www.virustotal.com/gui/file/11d84c7f9c579c2e58f4acc04d488d5f1c6cc0439609099eabec42444f5ef952/detection/f-11d84c7f9c579c2e58f4acc04d488d5f1c6cc0439609099eabec42444f5ef952-1626891915,APEX#Malicious,BitDefenderTheta#Gen:NN.ZexaF.34050.kiZ@aaUu0Sl,Bkav#W32.AIDetect.malware1,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.289d12,Cylance#Unsafe
  152. 5af62408fa8a565dbca7b145935d712eab924e3c,23/07/2021 00:56,22,70,https://www.virustotal.com/gui/file/6b1fe70c0490122c33691bfb93477eaf62d31962700d2add6b12609d75292b12/detection/f-6b1fe70c0490122c33691bfb93477eaf62d31962700d2add6b12609d75292b12-1627001778,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Avast#Win32:RATX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34050.7m0@aSKMhLo,CrowdStrike#win/malicious_confidence_60% (D),Cybereason#malicious.8fa8a5
  153. 5ed57ceac721fe99ff76ac6f8d8a8de2eb2b51d4,22/07/2021 17:00,22,69,https://www.virustotal.com/gui/file/a11f3441afba44812c4a81061daf98989f79768776f1dcdd0d273947c3b888d8/detection/f-a11f3441afba44812c4a81061daf98989f79768776f1dcdd0d273947c3b888d8-1626973201,APEX#Malicious,BitDefenderTheta#Gen:NN.ZemsilF.34050.1m0@a82O2Yh,CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.ac721f,Cylance#Unsafe,Cynet#Malicious (score: 100)
  154. 66d5e6a747eed80af0cd0405ce6ea3c916066b48,23/07/2021 11:38,22,68,https://www.virustotal.com/gui/file/d1f1dc5e97c6966a99c6f254cc040c8b01a7e9314b2afcb385d696aed260e501/detection/f-d1f1dc5e97c6966a99c6f254cc040c8b01a7e9314b2afcb385d696aed260e501-1627040308,ALYac#Trojan.GenericKD.46662487,Ad-Aware#Trojan.GenericKD.46662487,Arcabit#Trojan.Generic.D2C80357,BitDefender#Trojan.GenericKD.46662487,Comodo#Malware@#nkaevkgilnv2,Cylance#Unsafe
  155. 6acd7d390c9ada4ffa83d50241cbc1af1fc1dd96,23/07/2021 14:49,22,70,https://www.virustotal.com/gui/file/1d2ad0e9b26a1e83ea43e5c17658df821c78bf4044aa0c6d71d01452584a67b4/detection/f-1d2ad0e9b26a1e83ea43e5c17658df821c78bf4044aa0c6d71d01452584a67b4-1627051778,APEX#Malicious,AVG#FileRepMalware,Avast#FileRepMalware,BitDefenderTheta#Gen:NN.ZelphiF.34050.RGW@aOCZtZbi,CrowdStrike#win/malicious_confidence_70% (W),Cylance#Unsafe
  156. 712380b988becab065faffadac2ab94647c48fdb,22/07/2021 23:09,22,54,https://www.virustotal.com/gui/file/6c3803f6dc0fd0246ec95e40609f5219c157deff23cb2fbe398c2c0c3a20061c/detection/f-6c3803f6dc0fd0246ec95e40609f5219c157deff23cb2fbe398c2c0c3a20061c-1626995340,AVG#ELF:Mirai-BHC [Trj],Ad-Aware#Trojan.GenericKD.37271887,Arcabit#Trojan.Generic.D238B94F,Avast#ELF:Mirai-BHC [Trj],Avast-Mobile#ELF:Mirai-BHE [Trj],Avira#LINUX/DDoS.Agent.coeke
  157. 73b029cc5e191856c1ac019041bca71bf9481bd6,22/07/2021 11:57,22,60,https://www.virustotal.com/gui/file/6dab315ebf0f7fee41c9a2377512f4d2a98b0e1c27cc6980324c0820fcf163df/detection/f-6dab315ebf0f7fee41c9a2377512f4d2a98b0e1c27cc6980324c0820fcf163df-1626955050,AVG#Win32:PWSX-gen [Trj],Avast#Win32:PWSX-gen [Trj],BitDefender#Trojan.GenericKD.46663722,BitDefenderTheta#Gen:NN.ZemsilF.34050.3m0@aKer34b,Cyren#RAR/Trojan.ZAQA-6,DrWeb#Trojan.Inject4.14647
  158. 9038914d2f4d00052ca33ae158930fe8af42c070,23/07/2021 06:55,22,65,https://www.virustotal.com/gui/file/c96acaf883bfc4039ba9fcf98e46e35497aabecc4154bcdc795dc27208239815/detection/f-c96acaf883bfc4039ba9fcf98e46e35497aabecc4154bcdc795dc27208239815-1627023312,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_80% (D),Cybereason#malicious.d2f4d0,Cynet#Malicious (score: 100)
  159. 905a13957f196b48bbd3d2c6876d3e76d8ac1119,21/07/2021 18:25,22,69,https://www.virustotal.com/gui/file/cd7f39f9f95a1161878980631e4069057e715e84bf3ecf940bfca97ce5a96e20/detection/f-cd7f39f9f95a1161878980631e4069057e715e84bf3ecf940bfca97ce5a96e20-1626891916,APEX#Malicious,AVG#Win32:BankerX-gen [Trj],Ad-Aware#Trojan.Agent.FKRT,Arcabit#Trojan.Agent.FKRT,Avast#Win32:BankerX-gen [Trj],BitDefender#Trojan.Agent.FKRT
  160. 944de18e73bbcf9807c960ba925641211d46cd6e,22/07/2021 10:55,22,69,https://www.virustotal.com/gui/file/b764504a2998416edbba85e1495c8311f8cc94f5775ce3413b8d3cbd5acf03d7/detection/f-b764504a2998416edbba85e1495c8311f8cc94f5775ce3413b8d3cbd5acf03d7-1626951351,APEX#Malicious,Acronis#suspicious,BitDefenderTheta#Gen:NN.ZexaF.34050.kiZ@aqSU5Tp,Bkav#W32.AIDetect.malware1,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.e73bbc
  161. 96b923aaa5b0d3e9974b4080298bb8a7bcfcf725,21/07/2021 13:41,22,70,https://www.virustotal.com/gui/file/f0e734543c047d2ca1a76a4e47553e85d50c57ff9d3dfbd0e55806ff890fef38/detection/f-f0e734543c047d2ca1a76a4e47553e85d50c57ff9d3dfbd0e55806ff890fef38-1626874908,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],AhnLab-V3#Trojan/Win.Infostealer.R432979,Avast#Win32:PWSX-gen [Trj],CrowdStrike#win/malicious_confidence_60% (D),Cylance#Unsafe
  162. 9c2d22481af1c250d8d395165949dc5792e34087,23/07/2021 10:40,22,70,https://www.virustotal.com/gui/file/4598b3f28b7664c58fbb94af29ef182744af29d73f9031fc1e6772fadc6f3237/detection/f-4598b3f28b7664c58fbb94af29ef182744af29d73f9031fc1e6772fadc6f3237-1627036844,APEX#Malicious,AVG#FileRepMetagen [Malware],Avast#FileRepMetagen [Malware],BitDefenderTheta#Gen:NN.ZemsilF.34050.@m0@aipfHIe,CrowdStrike#win/malicious_confidence_100% (W),Cylance#Unsafe
  163. a003c960669f5a64ae182dcfc9d7185750a84f0d,22/07/2021 08:59,22,66,https://www.virustotal.com/gui/file/2f639103b3a2a16f0eacad22c7df0a037c3a45d74cfe09ce96f86e13fe74a1b8/detection/f-2f639103b3a2a16f0eacad22c7df0a037c3a45d74cfe09ce96f86e13fe74a1b8-1626944356,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Alibaba#Trojan:Win32/runner.ali1000123,Avast#Win32:PWSX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34050.3m0@aW!vDYk,CrowdStrike#win/malicious_confidence_60% (W)
  164. b08539c7ccd832d27657fceaa36d6105b7d9b168,22/07/2021 06:00,22,67,https://www.virustotal.com/gui/file/ecb062995c11f3d1aed8d3d4b569c13b2b5cae1f4f0eed78728971ecb551536e/detection/f-ecb062995c11f3d1aed8d3d4b569c13b2b5cae1f4f0eed78728971ecb551536e-1626933609,APEX#Malicious,AVG#Win32:MalwareX-gen [Trj],Avast#Win32:MalwareX-gen [Trj],CrowdStrike#win/malicious_confidence_90% (W),Cynet#Malicious (score: 100),Cyren#W32/MSIL_Kryptik.DVA.gen!Eldorado
  165. bca27e6bc1806e26a0f547d275e06e5d6c39b5dc,22/07/2021 06:48,22,60,https://www.virustotal.com/gui/file/dfd80dcc5c2b9f51fcd45bc6e4b494aa777500ef769c17e7aa9d63287adb92b1/detection/f-dfd80dcc5c2b9f51fcd45bc6e4b494aa777500ef769c17e7aa9d63287adb92b1-1626936501,ALYac#Trojan.Linux.Mirai.1,AVG#ELF:Mirai-APD [Trj],Ad-Aware#Trojan.Linux.Mirai.1,Arcabit#Trojan.Linux.Mirai.1,Avast#ELF:Mirai-APD [Trj],BitDefender#Trojan.Linux.Mirai.1
  166. c3ad08e39cf46e6e66a64f2dd4900c3405510682,23/07/2021 03:24,22,60,https://www.virustotal.com/gui/file/8a5dd62e6987af211ba50f210c4c2acaaab6582a84fbaa9bb44e8a6230e69c34/detection/f-8a5dd62e6987af211ba50f210c4c2acaaab6582a84fbaa9bb44e8a6230e69c34-1627010668,ALYac#VBA:Amphitryon.3609,AVG#SNH:Script [Dropper],Ad-Aware#Trojan.GenericKD.46667330,Arcabit#VBA:Amphitryon.DE19,Avast#SNH:Script [Dropper],BitDefender#Trojan.GenericKD.46667330
  167. c725306bef0147ede5692525a8136530e134e1f3,22/07/2021 05:28,22,60,https://www.virustotal.com/gui/file/f3d652a1de146b29816ecbd82b3e3f012244c350f245f52bb0954ece786ad4dc/detection/f-f3d652a1de146b29816ecbd82b3e3f012244c350f245f52bb0954ece786ad4dc-1626931736,AVG#Win32:Malware-gen,Avast#Win32:Malware-gen,BitDefender#Trojan.Zmutzy.Pong.3,BitDefenderTheta#Gen:NN.ZemsilF.34050.bm0@aOJtJDli,Cyren#W32/MSIL_Kryptik.CXK.gen!Eldorado,ESET-NOD32#a variant of MSIL/TrojanDownloader.Agent.IIQ
  168. e00d91e02e805e7412811b2045ed5001712f7c45,22/07/2021 02:29,22,62,https://www.virustotal.com/gui/file/579addf4ae37a3dd7a0e2238354f81e8265d1acf0715120f472afb5bcad8c54f/detection/f-579addf4ae37a3dd7a0e2238354f81e8265d1acf0715120f472afb5bcad8c54f-1626920983,ALYac#VBA.Heur.ObfDldr.13.217245C7.Gen,AVG#Script:SNH-gen [Trj],Ad-Aware#VBA.Heur.ObfDldr.13.217245C7.Gen,Avast#Script:SNH-gen [Trj],Avira#W97M/Agent.5617612,BitDefender#VBA.Heur.ObfDldr.13.217245C7.Gen
  169. e8389965e4d3c5eb3fcdeeb3c2e8325216e4d392,23/07/2021 06:34,22,67,https://www.virustotal.com/gui/file/d59601df51dd905fccccac81f6750b512dccd7c7d3cf6001c3f073a58c1905c4/detection/f-d59601df51dd905fccccac81f6750b512dccd7c7d3cf6001c3f073a58c1905c4-1627022053,APEX#Malicious,AVG#FileRepMalware,Alibaba#Trojan:MSIL/GenKryptik.8618f5f5,Avast#FileRepMalware,BitDefenderTheta#Gen:NN.ZemsilF.34050.Qm0@a4TnDeo,CrowdStrike#win/malicious_confidence_70% (D)
  170. 01ba2c2e4cebb689006105733ac81a3f5b8525ee,23/07/2021 13:51,23,62,https://www.virustotal.com/gui/file/2da8790cff57665b3725ad45e7077381427caae6f0eac4e19768d7960693112b/detection/f-2da8790cff57665b3725ad45e7077381427caae6f0eac4e19768d7960693112b-1627048312,AVG#OLE:CVE-2017-11882-B [Expl],Ad-Aware#Exploit.CVE-2018-0802.Gen,Arcabit#Exploit.CVE-2018-0802.Gen,Avast#OLE:CVE-2017-11882-B [Expl],Avira#EXP/CVE-2018-0798.Gen,BitDefender#Exploit.CVE-2018-0802.Gen
  171. 29161484a64a56d3f4a38a7c76959336d117bf86,23/07/2021 11:48,23,69,https://www.virustotal.com/gui/file/6744f6083b8e8c5fca03f50101223d6125db7a1aebeb9de0e87c9e67441e8a53/detection/f-6744f6083b8e8c5fca03f50101223d6125db7a1aebeb9de0e87c9e67441e8a53-1627040895,APEX#Malicious,Ad-Aware#Gen:Variant.Razy.896770,Arcabit#Trojan.Razy.DDAF02,Avira#HEUR/AGEN.1117896,BitDefender#Gen:Variant.Razy.896770,BitDefenderTheta#Gen:NN.ZevbaF.34050.fm0@ae@Te3bi
  172. 2bb409a50fe1b130f47e163f369e5a24a0d70ec1,23/07/2021 13:50,23,60,https://www.virustotal.com/gui/file/bbb331fee4b97b790b6be4c064e60d036fa802e7b333bd1e92db70465ec7db55/detection/f-bbb331fee4b97b790b6be4c064e60d036fa802e7b333bd1e92db70465ec7db55-1627048232,ALYac#Exploit.CVE-2018-0802.Gen,AVG#OLE:CVE-2017-11882-B [Expl],Ad-Aware#Exploit.CVE-2018-0802.Gen,Arcabit#Exploit.CVE-2018-0802.Gen,Avast#OLE:CVE-2017-11882-B [Expl],Avira#EXP/CVE-2014-4114.ereit
  173. 353192974e4f523bdcb472478e5a652e194c6481,22/07/2021 06:00,23,70,https://www.virustotal.com/gui/file/a6169937c872aefc3f1e5c13e40f05d9cb0cbba3a16490f134b810b47027b035/detection/f-a6169937c872aefc3f1e5c13e40f05d9cb0cbba3a16490f134b810b47027b035-1626933647,APEX#Malicious,AVG#Win32:MalwareX-gen [Trj],Avast#Win32:MalwareX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34050.Rm0@aSHG!qe,CrowdStrike#win/malicious_confidence_90% (W),Cylance#Unsafe
  174. 3597f35885eb29c5b2f4f925f965880e8882a164,23/07/2021 08:39,23,69,https://www.virustotal.com/gui/file/ebea93500eadbd81e08f6e45207b3b173f6493a561c5db5f0e2293db46299d01/detection/f-ebea93500eadbd81e08f6e45207b3b173f6493a561c5db5f0e2293db46299d01-1627029541,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Alibaba#Trojan:Win32/starter.ali1000139,Avast#Win32:PWSX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34050.Xm0@amGrQjc,CrowdStrike#win/malicious_confidence_90% (W)
  175. 374748de5ba70e7110cfb5a7e6ee6b840396fa2f,23/07/2021 11:35,23,65,https://www.virustotal.com/gui/file/94447f6ad37295dafe175c85c34ead96c9440a1511c7e6a999286a90a82e6bda/detection/f-94447f6ad37295dafe175c85c34ead96c9440a1511c7e6a999286a90a82e6bda-1627040146,AVG#VBA:Dropper-CJ [Trj],Ad-Aware#Trojan.GenericKD.37275962,Alibaba#Trojan:Office/Downloader.42a13c97,Avast#VBA:Dropper-CJ [Trj],BitDefender#Trojan.GenericKD.37275962,Cyren#Trojan.LMIM-7
  176. 3e21ac2b2bc9d1637ac90bf9f9889005b04bcacb,21/07/2021 06:00,23,70,https://www.virustotal.com/gui/file/c86c48057e9be95681c1a2d37f41232a2951988baa71fd415a03ba59725716b1/detection/f-c86c48057e9be95681c1a2d37f41232a2951988baa71fd415a03ba59725716b1-1626847248,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Avast#Win32:PWSX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilCO.34796.Qm0@aujXiNe,CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.b2bc9d
  177. 481dca75beb3bbb5064c0f826ec5a01560e628ba,22/07/2021 16:25,23,69,https://www.virustotal.com/gui/file/4c13f894dc3fedf1f1a0388cbdd003803e6addf8e1a666bea37fbb03aac865f8/detection/f-4c13f894dc3fedf1f1a0388cbdd003803e6addf8e1a666bea37fbb03aac865f8-1626971153,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware1,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.5beb3b,Cylance#Unsafe
  178. 4ac75da985538b2f2800b64ec2bcbfa03e4e827f,23/07/2021 06:10,23,60,https://www.virustotal.com/gui/file/e46dcd40062104b01272f345775db10900951eb950ac022933829172e9194312/detection/f-e46dcd40062104b01272f345775db10900951eb950ac022933829172e9194312-1627020640,AVG#MSIL:Crypt-AAP [Trj],AhnLab-V3#Trojan/Win.AgentTesla.C4562798,Arcabit#Trojan.Generic.D238CF29,Avast#MSIL:Crypt-AAP [Trj],BitDefender#Trojan.GenericKD.37277481,BitDefenderTheta#Gen:NN.ZemsilF.34050.!q0@ai6H@Wo
  179. 4e35cc160de806cda9576f10f33ba5ed9af736ec,22/07/2021 23:25,23,68,https://www.virustotal.com/gui/file/572f68d6d174b6a758ad3f0c4a7cedc51431c629b5419222101ab6f5ba2fc255/detection/f-572f68d6d174b6a758ad3f0c4a7cedc51431c629b5419222101ab6f5ba2fc255-1626996317,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.60de80,Cylance#Unsafe
  180. 4ff9f4cc2408073bf91b87a92ba6f6d74efcead0,22/07/2021 08:22,23,69,https://www.virustotal.com/gui/file/1ba742a8035002362e46828bcb7a24342bed430d6bcd59999afd520dba3de81e/detection/f-1ba742a8035002362e46828bcb7a24342bed430d6bcd59999afd520dba3de81e-1626942140,APEX#Malicious,AVG#Win32:MalwareX-gen [Trj],Avast#Win32:MalwareX-gen [Trj],CrowdStrike#win/malicious_confidence_60% (D),Cynet#Malicious (score: 100),Cyren#W32/MSIL_Kryptik.DLO.gen!Eldorado
  181. 62947dc2562a14d4d52025ea180c971fc931882b,22/07/2021 12:01,23,70,https://www.virustotal.com/gui/file/51d5a88a4ba4a668db92c2aabfae2e394bff27bd40f9693615dda48eab999d47/detection/f-51d5a88a4ba4a668db92c2aabfae2e394bff27bd40f9693615dda48eab999d47-1626955262,APEX#Malicious,AVG#FileRepMetagen [Malware],Avast#FileRepMetagen [Malware],BitDefenderTheta#Gen:NN.ZemsilF.34050.Qq0@aG9A6dh,CrowdStrike#win/malicious_confidence_100% (W),Cylance#Unsafe
  182. 659ee235be2aa39a82789d79e7278901c20a61f6,23/07/2021 09:38,23,69,https://www.virustotal.com/gui/file/4871df59eb4440514615fa7ef4a9f1bdfeb7e47a0d622ff354d89363cc3622d6/detection/f-4871df59eb4440514615fa7ef4a9f1bdfeb7e47a0d622ff354d89363cc3622d6-1627033100,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_80% (D),Cybereason#malicious.5be2aa,Cylance#Unsafe
  183. 7002f2802ad0ff59c66ec602ab9274b690a27f4a,23/07/2021 13:33,23,69,https://www.virustotal.com/gui/file/3a48f675be894ad3fa2c9d0f1ea37ccaea20ff71d4381dc4e09804bc455a2d12/detection/f-3a48f675be894ad3fa2c9d0f1ea37ccaea20ff71d4381dc4e09804bc455a2d12-1627047214,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.02ad0f,Cylance#Unsafe
  184. 71b964ba1d7a6ddcebb9fadf29efba3f440c00af,18/07/2021 16:53,23,70,https://www.virustotal.com/gui/file/36022c868a49fc44968f6647239106f536b2cae40340ad69e3772f7be482daf7/detection/f-36022c868a49fc44968f6647239106f536b2cae40340ad69e3772f7be482daf7-1626627205,APEX#Malicious,AVG#FileRepMalware,Avast#FileRepMalware,BitDefenderTheta#Gen:NN.ZemsilF.34796.Xm0@aa3ANjf,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.a1d7a6
  185. 7e534c2819b1ce06380afb1bd3a4ee6841fe5878,21/07/2021 22:10,23,67,https://www.virustotal.com/gui/file/84c54cd76f3ac50f2f2e4afa57802d576bc5dd3c92cde50850feb04e02461ba3/detection/f-84c54cd76f3ac50f2f2e4afa57802d576bc5dd3c92cde50850feb04e02461ba3-1626905437,APEX#Malicious,AVG#Win32:TrojanX-gen [Trj],Acronis#suspicious,Avast#Win32:TrojanX-gen [Trj],BitDefenderTheta#Gen:NN.ZedlaF.34050.lu8@aGnMjqpi,Bkav#W32.AIDetect.malware2
  186. 80c4fcc5c4d71e04b3db354ba3aeca1e71ab4dc6,23/07/2021 09:05,23,65,https://www.virustotal.com/gui/file/5a7ee4cb1dccb84bc40cd076d86a4b97e67776cd7b7ff6c2ed8816bd4046a4e5/detection/f-5a7ee4cb1dccb84bc40cd076d86a4b97e67776cd7b7ff6c2ed8816bd4046a4e5-1627031139,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_80% (D),Cybereason#malicious.5c4d71,Cynet#Malicious (score: 100)
  187. 80e27685d197860372613b2ceb9b5840fdc36ef2,22/07/2021 22:57,23,70,https://www.virustotal.com/gui/file/56221114fabdd4c118e62f01ffb00cbd8cbb865c6786d5191579b765d2136a2e/detection/f-56221114fabdd4c118e62f01ffb00cbd8cbb865c6786d5191579b765d2136a2e-1626994642,APEX#Malicious,AVG#FileRepMetagen [Malware],Acronis#suspicious,Avast#FileRepMetagen [Malware],CrowdStrike#win/malicious_confidence_80% (D),Cybereason#malicious.5d1978
  188. 9ef0395aeeba1387a5c37efbcd96cef768cff86b,23/07/2021 14:49,23,69,https://www.virustotal.com/gui/file/fad40e1841789cfbef3c9f09b4e557b928597506cd8b93d8eae51cef2ba3cf3f/detection/f-fad40e1841789cfbef3c9f09b4e557b928597506cd8b93d8eae51cef2ba3cf3f-1627051779,APEX#Malicious,BitDefenderTheta#Gen:NN.ZelphiF.34050.RGW@aOCZtZbi,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_70% (W),Cylance#Unsafe,Cynet#Malicious (score: 100)
  189. a6c28966ed6c36428052678305b0aa974c68d5ba,23/07/2021 05:53,23,60,https://www.virustotal.com/gui/file/29eefeb71cbe62702ee8a28df21a8cff6a030a14f92583d9e1f3cd57600e316c/detection/f-29eefeb71cbe62702ee8a28df21a8cff6a030a14f92583d9e1f3cd57600e316c-1627019610,AVG#Win32:RATX-gen [Trj],Avast#Win32:RATX-gen [Trj],BitDefender#Trojan.GenericKD.37278317,Cyren#W32/MSIL_Kryptik.DLB.gen!Eldorado,ESET-NOD32#a variant of MSIL/Kryptik.ACCK,Emsisoft#Trojan.GenericKD.37278317 (B)
  190. a7dab58fb37a2818d7d214277dcbfeef76131b63,23/07/2021 08:00,23,69,https://www.virustotal.com/gui/file/00b66de49c98ee123fbbecb16f00d9d03e0d25a6e361efefecb725a8fff92e5f/detection/f-00b66de49c98ee123fbbecb16f00d9d03e0d25a6e361efefecb725a8fff92e5f-1627027203,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Avast#Win32:RATX-gen [Trj],CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.fb37a2,Cylance#Unsafe
  191. c3510285d5212885fd892623c769339239487065,21/07/2021 20:53,23,69,https://www.virustotal.com/gui/file/faba77692acd1b52614d6379b4f197af178119baef932ee3157098e3bbcceef7/detection/f-faba77692acd1b52614d6379b4f197af178119baef932ee3157098e3bbcceef7-1626900809,ALYac#Trojan.Agent.FKRT,APEX#Malicious,AVG#Win32:BankerX-gen [Trj],Ad-Aware#Trojan.Agent.FKRT,Avast#Win32:BankerX-gen [Trj],BitDefender#Trojan.Agent.FKRT
  192. d48404a0bed433fdec9868e57ef561c53e74a9e7,22/07/2021 05:28,23,69,https://www.virustotal.com/gui/file/f3f681c71b259b83868bf64d9cbd877ddef4b78fb67b91e899e0d970e5e5de66/detection/f-f3f681c71b259b83868bf64d9cbd877ddef4b78fb67b91e899e0d970e5e5de66-1626931717,APEX#Malicious,AVG#Win32:Malware-gen,Alibaba#Trojan:MSIL/Kryptik.af2d211e,Avast#Win32:Malware-gen,BitDefenderTheta#Gen:NN.ZemsilF.34050.bm0@aOJtJDli,Cylance#Unsafe
  193. db0f0750d0bbe620db17a719f74c06746a2e05de,22/07/2021 06:00,23,70,https://www.virustotal.com/gui/file/0e50b895ed10c7cc4ecab501bf363451c24b654e3c3da3ef889a6bd13856bd12/detection/f-0e50b895ed10c7cc4ecab501bf363451c24b654e3c3da3ef889a6bd13856bd12-1626933633,APEX#Malicious,AVG#Win32:MalwareX-gen [Trj],Avast#Win32:MalwareX-gen [Trj],CrowdStrike#win/malicious_confidence_90% (W),Cylance#Unsafe,Cynet#Malicious (score: 100)
  194. e36cd715f8f8e4a0aab4757bb2bce8ecb0e034e1,22/07/2021 23:30,23,69,https://www.virustotal.com/gui/file/b5824f8ebbe583f6e5bac79e8248270905b5c3c021ba6e76813916ce5fe2852f/detection/f-b5824f8ebbe583f6e5bac79e8248270905b5c3c021ba6e76813916ce5fe2852f-1626996625,APEX#Malicious,BitDefenderTheta#Gen:NN.ZemsilF.34050.hu0@aOPehVh,CrowdStrike#win/malicious_confidence_80% (D),Cybereason#malicious.5f8f8e,Cylance#Unsafe,Cynet#Malicious (score: 100)
  195. e87cb468009795e3a06534ebd447c0d15273143e,22/07/2021 14:08,23,69,https://www.virustotal.com/gui/file/c3bbe5a98b9a6cb9d90e25a5b7930cb6dd0b61268fa0e2c5d0568507d4291b80/detection/f-c3bbe5a98b9a6cb9d90e25a5b7930cb6dd0b61268fa0e2c5d0568507d4291b80-1626962885,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.800979,Cylance#Unsafe
  196. e9c69ad8c1441f149af0f2271b15c9589eef02bf,22/07/2021 05:24,23,60,https://www.virustotal.com/gui/file/72ae99647b3d5a4ea568cf9091544ca96bbab701e5e275e88b37eef3b98f51ce/detection/f-72ae99647b3d5a4ea568cf9091544ca96bbab701e5e275e88b37eef3b98f51ce-1626931497,AVG#Win32:RATX-gen [Trj],Avast#Win32:RATX-gen [Trj],BitDefender#Trojan.Zmutzy.900,Cyren#W32/MSIL_Agent.CAC.gen!Eldorado,ESET-NOD32#a variant of MSIL/Kryptik.ACBU,Emsisoft#Trojan.Zmutzy.900 (B)
  197. ecb53870447564d5d964c5d68d050213451dcfe1,23/07/2021 03:47,23,70,https://www.virustotal.com/gui/file/c9c574f1105965e070a09d77cccf598b99305d3e007305667170c6729c2b0829/detection/f-c9c574f1105965e070a09d77cccf598b99305d3e007305667170c6729c2b0829-1627012030,APEX#Malicious,AVG#FileRepMetagen [Malware],Avast#FileRepMetagen [Malware],Avira#HEUR/AGEN.1135727,BitDefenderTheta#Gen:NN.ZemsilF.34050.Gm0@aSTR7Hb,CrowdStrike#win/malicious_confidence_90% (W)
  198. 274b63f1d44f805ead66718a8e237c0fb2458681,22/07/2021 15:25,24,69,https://www.virustotal.com/gui/file/ee22929b148bbbc5527e628d58085c517b34f546f6d06625a6e81f030f8e5d89/detection/f-ee22929b148bbbc5527e628d58085c517b34f546f6d06625a6e81f030f8e5d89-1626967521,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.1d44f8,Cylance#Unsafe
  199. 2de6d018998ad61c0d0053618652a5844117f63d,23/07/2021 09:05,24,67,https://www.virustotal.com/gui/file/78d30477d1d0c61b8f613acf41ca2bf33bd2cc45c4e1f102dd5900aa25dd3c35/detection/f-78d30477d1d0c61b8f613acf41ca2bf33bd2cc45c4e1f102dd5900aa25dd3c35-1627031139,APEX#Malicious,AVG#FileRepMalware,Acronis#suspicious,Avast#FileRepMalware,Bkav#W32.AIDetect.malware1,CrowdStrike#win/malicious_confidence_90% (D)
  200. 3166d96dc5c719df87abc726ee1b8785ef8ee7d8,21/07/2021 18:25,24,69,https://www.virustotal.com/gui/file/efb3cc17330b519d970353a2f8da8ab9a10abbed7fb5ac099bd4ed575ba21fa5/detection/f-efb3cc17330b519d970353a2f8da8ab9a10abbed7fb5ac099bd4ed575ba21fa5-1626891923,ALYac#Trojan.MSIL.Basic.10.Gen,APEX#Malicious,Ad-Aware#Trojan.MSIL.Basic.10.Gen,Arcabit#Trojan.MSIL.Basic.10.Gen,BitDefender#Trojan.MSIL.Basic.10.Gen,CrowdStrike#win/malicious_confidence_80% (D)
  201. 4559795ff4272ce0760273b874b93ecf4cfd9896,23/07/2021 07:40,24,69,https://www.virustotal.com/gui/file/ffd5d5c494f5845e2c274269119c8958d9bcce9bba88a91a26747518a8d55e48/detection/f-ffd5d5c494f5845e2c274269119c8958d9bcce9bba88a91a26747518a8d55e48-1627026007,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Avast#Win32:PWSX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34050.Em0@am3IN2d,CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.ff4272
  202. 4eed12466371a388778e9c1f6b5ae8554b0e55e1,22/07/2021 23:25,24,69,https://www.virustotal.com/gui/file/f97fc1542ab5f62402203c2e36ce0b8984ae68545b575ae160bb14caf53f2803/detection/f-f97fc1542ab5f62402203c2e36ce0b8984ae68545b575ae160bb14caf53f2803-1626996324,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.66371a,Cylance#Unsafe
  203. 53fce785462872fbf09e80a04f4c0cf8d6a68296,23/07/2021 06:15,24,70,https://www.virustotal.com/gui/file/183925683483f7d79ca8033f07c7156db25426787234726b624380888ceb3f7b/detection/f-183925683483f7d79ca8033f07c7156db25426787234726b624380888ceb3f7b-1627020930,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Avast#Win32:RATX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34050.0m0@a0kI0qc,CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.546287
  204. 55ada3a7fc22ab1fafc47fefac6a8be8a741a7b8,22/07/2021 06:00,24,70,https://www.virustotal.com/gui/file/7b8353f603a3cbc9e87b5845409c451fc624d6757cdb93255e5fa4bec5737b21/detection/f-7b8353f603a3cbc9e87b5845409c451fc624d6757cdb93255e5fa4bec5737b21-1626933631,APEX#Malicious,AVG#Win32:MalwareX-gen [Trj],Alibaba#Trojan:Win32/Kryptik.ali2000016,Avast#Win32:MalwareX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34050.Zm0@amtko1e,CrowdStrike#win/malicious_confidence_90% (W)
  205. 6546c3af939be5e2a2bce5c03a8d89ec562665f6,22/07/2021 04:44,24,61,https://www.virustotal.com/gui/file/730791498e622e20755f6b0100dd78dc66fd2e99f85aecf1d55626960c1260de/detection/f-730791498e622e20755f6b0100dd78dc66fd2e99f85aecf1d55626960c1260de-1626929068,ALYac#Trojan.Downloader.VBA.gen,AVG#Other:Malware-gen [Trj],Ad-Aware#VB:Trojan.Valyria.5051,AhnLab-V3#Downloader/MSOffice.Generic,Avast#Other:Malware-gen [Trj],Avira#VBA/YAV.Minerva.uxivi
  206. 67de2ae6d91c9c53767b0eb8270208dd93594996,22/07/2021 15:00,24,70,https://www.virustotal.com/gui/file/8e7ebca2166256f89d506b309b900d60abf4118d2b76a802fb0ae347f59081b7/detection/f-8e7ebca2166256f89d506b309b900d60abf4118d2b76a802fb0ae347f59081b7-1626966008,APEX#Malicious,AVG#Win32:MalwareX-gen [Trj],AhnLab-V3#Malware/Win.Generic.C4562251,Avast#Win32:MalwareX-gen [Trj],CrowdStrike#win/malicious_confidence_90% (W),Cynet#Malicious (score: 100)
  207. 6d8fa07dc085ec8c5c69701d3c7577d43d95f79d,23/07/2021 13:18,24,69,https://www.virustotal.com/gui/file/8990e30dc8b1ed034d76dd4997dd9cefe06b0a731d44edeafe8dd1e4dabb6347/detection/f-8990e30dc8b1ed034d76dd4997dd9cefe06b0a731d44edeafe8dd1e4dabb6347-1627046313,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_90% (W),Cylance#Unsafe,Cynet#Malicious (score: 100)
  208. 718382bbcf75fd62c07ad276ff0201c62f9da1f6,23/07/2021 00:06,24,61,https://www.virustotal.com/gui/file/10a3c0dc25be73191ca2ea5dc2730e07e544d44549954244d0cb36a94bf6c446/detection/f-10a3c0dc25be73191ca2ea5dc2730e07e544d44549954244d0cb36a94bf6c446-1626998819,AVG#Script:SNH-gen [Trj],Ad-Aware#Trojan.GenericKD.46662490,AhnLab-V3#Trojan/MSOffice.Xprocess,Avast#Script:SNH-gen [Trj],Avira#W2000M/YAV.Minerva.fbqzk,BitDefender#Trojan.GenericKD.46662490
  209. 77ba2f4593d3e44a5b27a4dcc0313a886e995a2a,23/07/2021 05:25,24,67,https://www.virustotal.com/gui/file/41a0994823dcd4c0556cffa6f62e8ef68ccc30575f7c0c5769eb0ec312d6d370/detection/f-41a0994823dcd4c0556cffa6f62e8ef68ccc30575f7c0c5769eb0ec312d6d370-1627017928,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (D),Cylance#Unsafe,Cynet#Malicious (score: 100)
  210. 85a5dc02a99009144e5a9b8ed437623751cb083c,21/07/2021 19:38,24,61,https://www.virustotal.com/gui/file/7692abecaa15003a759fdffe6bfcae0660ca7931a3cc0e053b72784f513162ed/detection/f-7692abecaa15003a759fdffe6bfcae0660ca7931a3cc0e053b72784f513162ed-1626896311,ALYac#Trojan.Linux.Mirai.1,AVG#ELF:Mirai-APD [Trj],Ad-Aware#Trojan.Linux.Mirai.1,Arcabit#Trojan.Linux.Mirai.1,Avast#ELF:Mirai-APD [Trj],BitDefender#Trojan.Linux.Mirai.1
  211. 88ab465fef1f2a5c06580e6b0143c79e1d49dcfb,23/07/2021 13:50,24,60,https://www.virustotal.com/gui/file/766978d6ed11a3d926a18279ef78b334b9f3e3e48c38dbf402983c2dfd94fcf8/detection/f-766978d6ed11a3d926a18279ef78b334b9f3e3e48c38dbf402983c2dfd94fcf8-1627048227,ALYac#Exploit.CVE-2018-0802.Gen,AVG#OLE:CVE-2017-11882-B [Expl],Ad-Aware#Exploit.CVE-2018-0802.Gen,Arcabit#Exploit.CVE-2018-0802.Gen,Avast#OLE:CVE-2017-11882-B [Expl],Avira#EXP/CVE-2014-4114.elgkq
  212. 8cff8ab4dd9765a60735697d86af2c5d90fdee0f,22/07/2021 18:00,24,69,https://www.virustotal.com/gui/file/7224633aec5f96349eea1bc38ae40d5cbc1d5ed120aee617efca5ba7facafa26/detection/f-7224633aec5f96349eea1bc38ae40d5cbc1d5ed120aee617efca5ba7facafa26-1626976835,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware1,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.4dd976,Cylance#Unsafe
  213. 98fc40bdcd2a698bf42a21bc8f69e47b7f35cdc3,23/07/2021 12:00,24,69,https://www.virustotal.com/gui/file/8767a5b4518a08d3ca336a881a40e28806afcb6074074356665706fcb4e3ccd0/detection/f-8767a5b4518a08d3ca336a881a40e28806afcb6074074356665706fcb4e3ccd0-1627041617,APEX#Malicious,AVG#FileRepMalware,Avast#FileRepMalware,BitDefenderTheta#Gen:NN.ZelphiF.34050.RGW@aOCZtZbi,Bkav#W32.AIDetect.malware2,Cylance#Unsafe
  214. a2e7baff712d4a1a41b2b83f60e0afcbaa774190,22/07/2021 06:47,24,61,https://www.virustotal.com/gui/file/6596ffeba4d8ea7bc59db3f41d511c1241263f9dd3c01a5657c89279bc8c4fd5/detection/f-6596ffeba4d8ea7bc59db3f41d511c1241263f9dd3c01a5657c89279bc8c4fd5-1626936430,AVG#ELF:Mirai-BED [Trj],Ad-Aware#Trojan.Linux.Mirai.1,Arcabit#Trojan.Linux.Mirai.1,Avast#ELF:Mirai-BED [Trj],BitDefender#Trojan.Linux.Mirai.1,ClamAV#Unix.Trojan.Mirai-7846756-0
  215. b02af8052352d60b686b3224192f132be747e331,22/07/2021 06:46,24,58,https://www.virustotal.com/gui/file/737429af897437fc5315d8861d92502477a801bcd59526f10f30d78b96d88b0a/detection/f-737429af897437fc5315d8861d92502477a801bcd59526f10f30d78b96d88b0a-1626936374,ALYac#Trojan.Linux.Mirai.1,AVG#ELF:Mirai-GH [Trj],Ad-Aware#Trojan.Linux.Mirai.1,Avast#ELF:Mirai-GH [Trj],Avast-Mobile#ELF:Mirai-GH [Trj],BitDefender#Trojan.Linux.Mirai.1
  216. b8efd329640805a46e1d72c0842f33575f7585cf,20/07/2021 18:00,24,70,https://www.virustotal.com/gui/file/df529e7fb2456c752fefb9b1733e1498d005f7616650bc2d6057582312b5adcc/detection/f-df529e7fb2456c752fefb9b1733e1498d005f7616650bc2d6057582312b5adcc-1626804013,ALYac#Gen:Variant.Bulz.417156,APEX#Malicious,AVG#FileRepMalware,Ad-Aware#Gen:Variant.Bulz.417156,AhnLab-V3#Trojan/Win.Generic.C4544129,Avast#FileRepMalware
  217. ba4823deff3c9f6df168e27549d7260c0b903d6f,23/07/2021 00:02,24,68,https://www.virustotal.com/gui/file/ebe8b1f920674fe135f27a72c3256bd304a5845b2a65373e54d30777a4aae00e/detection/f-ebe8b1f920674fe135f27a72c3256bd304a5845b2a65373e54d30777a4aae00e-1626998577,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Avast#Win32:RATX-gen [Trj],CrowdStrike#win/malicious_confidence_90% (W),Cylance#Unsafe,Cynet#Malicious (score: 100)
  218. bba8f277ef7e7bae183c56622b3c5a10df235f3a,21/07/2021 19:25,24,61,https://www.virustotal.com/gui/file/a6da0d7b104efcf3fb09982606e07e35cb2246eb55be0a2e4c776fb85ab5dbe2/detection/f-a6da0d7b104efcf3fb09982606e07e35cb2246eb55be0a2e4c776fb85ab5dbe2-1626895520,ALYac#Trojan.Linux.Mirai.1,AVG#ELF:Mirai-GG [Trj],Ad-Aware#Trojan.Linux.Mirai.1,Avast#ELF:Mirai-GG [Trj],BitDefender#Trojan.Linux.Mirai.1,ClamAV#Unix.Trojan.Mirai-9769110-0
  219. be0328924f2885d5d986896b52a2463c5bbed6f0,23/07/2021 00:35,24,60,https://www.virustotal.com/gui/file/153db12d1016932980a84bdd663e46fe92a7324383cd83d0881715f8c6436764/detection/f-153db12d1016932980a84bdd663e46fe92a7324383cd83d0881715f8c6436764-1627000514,ALYac#Trojan.GenericKD.46661764,AVG#OLE:CVE-2017-11882-B [Expl],Ad-Aware#Trojan.GenericKD.46661764,Avast#OLE:CVE-2017-11882-B [Expl],BitDefender#Trojan.GenericKD.46661764,Comodo#Malware@#pg5jt5dkx22m
  220. c17c3cba1b4103c3bac99f858f6267585bcc1566,23/07/2021 12:59,24,69,https://www.virustotal.com/gui/file/3af6ba5f69116c96cddaacbd5bfb5db4f1e3da780f0d0b71448c0b8ff91b0dbc/detection/f-3af6ba5f69116c96cddaacbd5bfb5db4f1e3da780f0d0b71448c0b8ff91b0dbc-1627045198,APEX#Malicious,BitDefenderTheta#Gen:NN.ZemsilF.34050.9m0@a8Xs@N,CrowdStrike#win/malicious_confidence_90% (W),Cylance#Unsafe,Cynet#Malicious (score: 100),Cyren#W32/MSIL_Kryptik.DZG.gen!Eldorado
  221. c508bc265b17c20866bd73c16136bd4dd5cd2d1e,21/07/2021 14:53,24,60,https://www.virustotal.com/gui/file/ebee6aa23581694ef24a432fd0e09a5b150e9238f973ec62d182d6ca8c0b07e9/detection/f-ebee6aa23581694ef24a432fd0e09a5b150e9238f973ec62d182d6ca8c0b07e9-1626879238,AVG#Win32:PWSX-gen [Trj],AhnLab-V3#Malware/Win.Generic.C4560949,Avast#Win32:PWSX-gen [Trj],BitDefender#Gen:Variant.Bulz.569801,BitDefenderTheta#Gen:NN.ZemsilF.34050.Xm0@aiICsYo,Cyren#W32/MSIL_Agent.BCR.gen!Eldorado
  222. c93ed83d84594e80458b2b107db3cac95a2df4df,23/07/2021 10:38,24,70,https://www.virustotal.com/gui/file/8d451d4f4ff8b88857e4eb603717e8f98858a8234ec12a227a8a9df8e113ee19/detection/f-8d451d4f4ff8b88857e4eb603717e8f98858a8234ec12a227a8a9df8e113ee19-1627036695,APEX#Malicious,AVG#FileRepMetagen [Malware],Avast#FileRepMetagen [Malware],BitDefenderTheta#Gen:NN.ZemsilF.34050.gn0@a8!niFi,CrowdStrike#win/malicious_confidence_100% (W),Cylance#Unsafe
  223. e0d9154f7c9abe61e4bdfde04efc2ea3208c19b7,22/07/2021 00:03,24,70,https://www.virustotal.com/gui/file/d3b8e9e564a71513336d3d04d9bc752bc61baacc51df486287127b2b1f5a32e3/detection/f-d3b8e9e564a71513336d3d04d9bc752bc61baacc51df486287127b2b1f5a32e3-1626912198,APEX#Malicious,AVG#Win32:MalwareX-gen [Trj],Avast#Win32:MalwareX-gen [Trj],CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.f7c9ab,Cylance#Unsafe
  224. f236266e0adc847c9b8cbd5e3fd5855557fcaef3,22/07/2021 11:29,24,70,https://www.virustotal.com/gui/file/e85b47fdc03f66a6fe5f7c46240c0a1d441715dd99a5f4b12053b3c7e1329359/detection/f-e85b47fdc03f66a6fe5f7c46240c0a1d441715dd99a5f4b12053b3c7e1329359-1626953390,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Avast#Win32:PWSX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34050.Gm0@a0P6qGm,CrowdStrike#win/malicious_confidence_60% (W),Cybereason#malicious.e0adc8
  225. f3359245b795bb0901b137785b3ace95e0748115,23/07/2021 08:28,24,69,https://www.virustotal.com/gui/file/f9db53d550731012ca850383afa5bdaa9093bb04a15e7dfbe7806acc1041d4cb/detection/f-f9db53d550731012ca850383afa5bdaa9093bb04a15e7dfbe7806acc1041d4cb-1627028930,APEX#Malicious,Avira#HEUR/AGEN.1135727,BitDefenderTheta#Gen:NN.ZemsilF.34050.Em0@a87DrNf,CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.5b795b,Cynet#Malicious (score: 100)
  226. 056732ccf73a6e3ef5f22e3a058278a57d9c3f51,23/07/2021 06:00,25,69,https://www.virustotal.com/gui/file/1862c6b58deef050db0cb8f2fe013c3e49002469d234b5c9857f2d6c5114e32d/detection/f-1862c6b58deef050db0cb8f2fe013c3e49002469d234b5c9857f2d6c5114e32d-1627020025,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.cf73a6,Cylance#Unsafe
  227. 071a3ce6e2fc5e2088bed0ad8bacb6ba71ab31ce,23/07/2021 11:35,25,63,https://www.virustotal.com/gui/file/9173221a937cf1ef14a7fcb5ee89c87162aaf60b6b901405827f43b1871d693b/detection/f-9173221a937cf1ef14a7fcb5ee89c87162aaf60b6b901405827f43b1871d693b-1627040132,AVG#Script:SNH-gen [Trj],Ad-Aware#Trojan.GenericKD.46662502,AhnLab-V3#Trojan/MSOffice.Xprocess,Avast#Script:SNH-gen [Trj],Avira#W2000M/YAV.Minerva.dvxhx,BitDefender#Trojan.GenericKD.46662502
  228. 197bb65aaf4efee73b2199345e4f1b835053d3e7,22/07/2021 18:39,25,62,https://www.virustotal.com/gui/file/3140427b921ff6b832fa2c68ddc8ba328d57fa9c20ca6b917abf920c0dabf416/detection/f-3140427b921ff6b832fa2c68ddc8ba328d57fa9c20ca6b917abf920c0dabf416-1626979140,APEX#Malicious,Acronis#suspicious,Alibaba#Ransom:Win32/GandCrab.25d651c0,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.aaf4ef
  229. 198390a6e05195d781272dd281d927b057ffa479,22/07/2021 11:10,25,69,https://www.virustotal.com/gui/file/1c71882d62d7a36cf44d0853be20224422fc43dc9f495492b72bff3f1f6d5f9d/detection/f-1c71882d62d7a36cf44d0853be20224422fc43dc9f495492b72bff3f1f6d5f9d-1626952218,APEX#Malicious,Antiy-AVL#Trojan/Generic.ASMalwS.33B04B0,BitDefenderTheta#Gen:NN.ZemsilF.34050.gu0@auwPthc,CrowdStrike#win/malicious_confidence_70% (D),Cybereason#malicious.6e0519,Cylance#Unsafe
  230. 1a93b32908c5def6129f192fd096f129ea575220,22/07/2021 14:11,25,70,https://www.virustotal.com/gui/file/f7b11103bbd791d5c2452275ff23fe51eff41ba5071ba015ef50672138c9b459/detection/f-f7b11103bbd791d5c2452275ff23fe51eff41ba5071ba015ef50672138c9b459-1626963072,APEX#Malicious,AVG#Win32:MalwareX-gen [Trj],AhnLab-V3#Malware/Win.Generic.C4562251,Avast#Win32:MalwareX-gen [Trj],CrowdStrike#win/malicious_confidence_90% (W),Cynet#Malicious (score: 100)
  231. 1c5cb0eb48f441d8493f7c5f6428d7af8c1c9abb,23/07/2021 06:37,25,68,https://www.virustotal.com/gui/file/ef6fc7bf417d763f9c7c8c9bf723ce7d3b4acbeb4cc47e65bcb3d6b8f143fee2/detection/f-ef6fc7bf417d763f9c7c8c9bf723ce7d3b4acbeb4cc47e65bcb3d6b8f143fee2-1627022261,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.b48f44,Cylance#Unsafe
  232. 49be853b89d8d10dd0b6dc96c959a50129fe37a9,23/07/2021 06:00,25,70,https://www.virustotal.com/gui/file/df15d40ac6ba9f2b529e924a36fd7d55c855935dfc28a210e39ca688bac0131b/detection/f-df15d40ac6ba9f2b529e924a36fd7d55c855935dfc28a210e39ca688bac0131b-1627020027,APEX#Malicious,AVG#FileRepMalware,Acronis#suspicious,Avast#FileRepMalware,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_80% (W)
  233. 4bb1a57dbc7d890d97ee82c30f2f97946484e004,23/07/2021 02:07,25,59,https://www.virustotal.com/gui/file/25c21312f08085b556530382fee3e20b8bab4cd71807644dd3eaced0b4b03585/detection/f-25c21312f08085b556530382fee3e20b8bab4cd71807644dd3eaced0b4b03585-1627006034,AVG#Script:SNH-gen [Trj],Ad-Aware#Trojan.GenericKD.46662195,AhnLab-V3#Trojan/MSOffice.Xprocess,Alibaba#TrojanDownloader:VBA/Agent.d8242ad0,Avast#Script:SNH-gen [Trj],Avira#W2000M/YAV.Minerva.tfcuz
  234. 4d02003d0030ed34d786f96e90d7131daebb45f5,22/07/2021 04:55,25,68,https://www.virustotal.com/gui/file/a3b6b719ce886b1b47b5e1d94d5d017c6bd58d3732ee3d43e0557b6395a87401/detection/f-a3b6b719ce886b1b47b5e1d94d5d017c6bd58d3732ee3d43e0557b6395a87401-1626929708,APEX#Malicious,AVG#Win32:BankerX-gen [Trj],Ad-Aware#Trojan.Agent.FKRT,Avast#Win32:BankerX-gen [Trj],BitDefender#Trojan.Agent.FKRT,Bkav#W32.AIDetect.malware2
  235. 58f48a5a960eac4ee1f33ea16075cfd44f37b3a3,22/07/2021 13:00,25,70,https://www.virustotal.com/gui/file/2e4cf88a434d484057fcc090cb7de5deb6d30c8e00da339c886f2482f6a7ebe1/detection/f-2e4cf88a434d484057fcc090cb7de5deb6d30c8e00da339c886f2482f6a7ebe1-1626958801,APEX#Malicious,AVG#Win32:MalwareX-gen [Trj],AhnLab-V3#Malware/Win.Generic.C4562251,Avast#Win32:MalwareX-gen [Trj],CrowdStrike#win/malicious_confidence_90% (W),Cylance#Unsafe
  236. 5fa9e9c66f87d1c761cff8e5432e43825e8cc28e,22/07/2021 09:32,25,66,https://www.virustotal.com/gui/file/ac4a02bea52792524b42d95b70128893d27ba266096832783bdea10ce780591b/detection/f-ac4a02bea52792524b42d95b70128893d27ba266096832783bdea10ce780591b-1626946339,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.66f87d,Cylance#Unsafe
  237. 656f193a3e95aa7e5576b09fa1c56b3690cd626e,23/07/2021 12:55,25,64,https://www.virustotal.com/gui/file/d5aaa5af1ffb58a3e7ac83653521b6d3d0f5dfb9f3be3b1b324482906c6e1346/detection/f-d5aaa5af1ffb58a3e7ac83653521b6d3d0f5dfb9f3be3b1b324482906c6e1346-1627044947,Alibaba#Trojan:Win32/runner.ali1000123,Avira#HEUR/AGEN.1135727,BitDefender#Trojan.GenericKD.37279686,BitDefenderTheta#Gen:NN.ZemsilCO.34050.Hm0@aWyztsl,Cylance#Unsafe,Cynet#Malicious (score: 99)
  238. 8326164f3e5bab40439f0b63a53cd2fb00568cca,21/07/2021 19:25,25,61,https://www.virustotal.com/gui/file/d5f3c6a27d2c4816ce12480235d7a4f8337e2565521b388c7082508c02993895/detection/f-d5f3c6a27d2c4816ce12480235d7a4f8337e2565521b388c7082508c02993895-1626895511,ALYac#Trojan.Linux.Mirai.1,AVG#ELF:Mirai-GH [Trj],Ad-Aware#Trojan.Linux.Mirai.1,Arcabit#Trojan.Linux.Mirai.1,Avast#ELF:Mirai-GH [Trj],Avast-Mobile#ELF:Mirai-GH [Trj]
  239. 837bfd10d70113330b2e00a1f12e99c4b0065d38,22/07/2021 10:47,25,70,https://www.virustotal.com/gui/file/fa3e22734ccb01da24364b65793ca5d2fafc53fbe6cef3eab8d76b158d1e0d7a/detection/f-fa3e22734ccb01da24364b65793ca5d2fafc53fbe6cef3eab8d76b158d1e0d7a-1626950854,AVG#FileRepMetagen [Malware],Ad-Aware#Trojan.GenericKD.37274373,Avast#FileRepMetagen [Malware],BitDefender#Trojan.GenericKD.37274373,CrowdStrike#win/malicious_confidence_80% (W),Cylance#Unsafe
  240. 9a225f4936ef458a3371e7681f942b7733d8eb25,22/07/2021 05:30,25,70,https://www.virustotal.com/gui/file/81cbdffd1b44ca983180456d058b8eaadf51adbd19600dbbde68be7a4ef09a54/detection/f-81cbdffd1b44ca983180456d058b8eaadf51adbd19600dbbde68be7a4ef09a54-1626931815,APEX#Malicious,AVG#FileRepMetagen [Malware],Alibaba#Trojan:Win32/Kryptik.ali2000016,Avast#FileRepMetagen [Malware],BitDefenderTheta#Gen:NN.ZemsilCO.34050.7m0@aSkXEdb,CrowdStrike#win/malicious_confidence_80% (W)
  241. aa47b601dd3a01cf0ec5e2e6da5c4f90c49ba71d,23/07/2021 08:24,25,63,https://www.virustotal.com/gui/file/144778790d4a43a1d93dff6b660a6acb3a6d37a19e6a6f0a6bf1ef47e919648e/detection/f-144778790d4a43a1d93dff6b660a6acb3a6d37a19e6a6f0a6bf1ef47e919648e-1627028664,Ad-Aware#Trojan.GenericKD.46667336,Alibaba#RiskWare:Android/Guardian.40a70ae8,Antiy-AVL#Trojan/Generic.ASMalwAD.148,Avast-Mobile#APK:RepSandbox [Trj],Avira#SPR/ANDR.SmsReg.AM.Gen,BitDefender#Trojan.GenericKD.46667336
  242. ab1a4db47be725a80e4b03b9f5caf9dae8f680e5,22/07/2021 06:31,25,70,https://www.virustotal.com/gui/file/089c2e88733184ca2e648ccfe560f808b82962a83291023584ca69cc34d0957a/detection/f-089c2e88733184ca2e648ccfe560f808b82962a83291023584ca69cc34d0957a-1626935507,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Avast#Win32:RATX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34050.Vm0@aC7f@8c,CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.47be72
  243. b47b97aba773d7d386b458e5491054d546a025f2,23/07/2021 11:02,25,68,https://www.virustotal.com/gui/file/447efeea50e94d4a553ebde53f55b312cabe43f9a2733a08e61a58cd1d8b5706/detection/f-447efeea50e94d4a553ebde53f55b312cabe43f9a2733a08e61a58cd1d8b5706-1627038141,APEX#Malicious,AVG#FileRepMetagen [Malware],Ad-Aware#Trojan.GenericKD.37275658,Arcabit#Trojan.Generic.D238C80A,Avast#FileRepMetagen [Malware],BitDefender#Trojan.GenericKD.37275658
  244. ba4dd69d6880d56a28f6aae9bbadd189cee438d2,23/07/2021 08:24,25,68,https://www.virustotal.com/gui/file/0271768716a3aa54187f3f72c7bc1cf918b6d063b84471231e2e8d6dc68e6cff/detection/f-0271768716a3aa54187f3f72c7bc1cf918b6d063b84471231e2e8d6dc68e6cff-1627028645,APEX#Malicious,Avira#HEUR/AGEN.1135727,BitDefenderTheta#Gen:NN.ZemsilF.34050.Fm0@a4gvXab,CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.d6880d,Cynet#Malicious (score: 100)
  245. bada0322219a1c14b5caec2c3d23fa3c7e1219c6,22/07/2021 01:25,25,69,https://www.virustotal.com/gui/file/e07cef58aa29455209f32ef23249c9dbfc14dcb79b129dcef040f84aec0253fb/detection/f-e07cef58aa29455209f32ef23249c9dbfc14dcb79b129dcef040f84aec0253fb-1626917112,ALYac#Trojan.Agent.FKRT,APEX#Malicious,AVG#Win32:BankerX-gen [Trj],Ad-Aware#Trojan.Agent.FKRT,Arcabit#Trojan.Agent.FKRT,Avast#Win32:BankerX-gen [Trj]
  246. bdc61d3b2bd44b100ca482103eac3d1c56a1315a,22/07/2021 14:21,25,68,https://www.virustotal.com/gui/file/d22671c40188ffbee05210cfaf8e6679d001a9004d62342456899ab39bf7a917/detection/f-d22671c40188ffbee05210cfaf8e6679d001a9004d62342456899ab39bf7a917-1626963717,APEX#Malicious,AVG#FileRepMalware,Acronis#suspicious,Avast#FileRepMalware,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (W)
  247. c3977925522b50fc59c2d2e1e014e24052d36fce,22/07/2021 14:59,25,64,https://www.virustotal.com/gui/file/24e635e80cecd03066225b27fdb524c4542586b22dc820e05f8a02072008c674/detection/f-24e635e80cecd03066225b27fdb524c4542586b22dc820e05f8a02072008c674-1626965968,APEX#Malicious,Ad-Aware#Gen:Variant.MSILHeracles.22136,Alibaba#Trojan:Win32/Kryptik.ali2000016,BitDefender#Gen:Variant.MSILHeracles.22136,BitDefenderTheta#Gen:NN.ZemsilF.34050.5m0@aeAD9ve,CrowdStrike#win/malicious_confidence_60% (W)
  248. d57823906ddf5697bf96fe2e985d93513de4bee9,23/07/2021 12:10,25,68,https://www.virustotal.com/gui/file/9edcf9664940435399ce1093902470cd617994b5b1d502fdf17800329ac18242/detection/f-9edcf9664940435399ce1093902470cd617994b5b1d502fdf17800329ac18242-1627042224,ALYac#Trojan.Agent.FKLK,Ad-Aware#Trojan.Agent.FKLK,Alibaba#Trojan:Win64/Shelma.4fc411c4,Antiy-AVL#Trojan/Generic.ASMalwS.3347817,Arcabit#Trojan.Agent.FKLK,Avira#TR/Shelma.dwjxz
  249. e38e53363ec6830a90a4bc41aec9dd3e64bc427d,23/07/2021 12:00,25,70,https://www.virustotal.com/gui/file/644b959318e7825454d8cdd4af75ddeb489c94a7754da360d4cd155bccc3a669/detection/f-644b959318e7825454d8cdd4af75ddeb489c94a7754da360d4cd155bccc3a669-1627041629,AVG#FileRepMalware,Avast#FileRepMalware,BitDefenderTheta#Gen:NN.ZemsilF.34050.qm0@amZD9Ll,CrowdStrike#win/malicious_confidence_80% (W),Cybereason#malicious.63ec68,Cylance#Unsafe
  250. e4d51cf71039d6c7d2ae000233844ea624ef5a1c,22/07/2021 17:55,25,69,https://www.virustotal.com/gui/file/e3168c6e143525f0604f8e6a81dda4e8c485b8f96e9c94638d97c8db272b7936/detection/f-e3168c6e143525f0604f8e6a81dda4e8c485b8f96e9c94638d97c8db272b7936-1626976535,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.71039d,Cylance#Unsafe
  251. eb60cd2be580af1cfa3e0793f678dbd4ea80b8c7,22/07/2021 19:25,25,69,https://www.virustotal.com/gui/file/2dea3932c1757b97794f9695077e24ac9c303be27f714d60649d0c10a806c954/detection/f-2dea3932c1757b97794f9695077e24ac9c303be27f714d60649d0c10a806c954-1626981929,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.be580a,Cylance#Unsafe
  252. ef2e4180453ae6fce2c570758a4607a8021ae184,09/07/2021 12:27,25,60,https://www.virustotal.com/gui/file/e6c23f2113bac37df693573dfa10cae96ff9771603ad5844f4c87ef785f8db52/detection/f-e6c23f2113bac37df693573dfa10cae96ff9771603ad5844f4c87ef785f8db52-1625833673,ALYac#Trojan.Linux.Mirai.GTZ,Ad-Aware#Trojan.Linux.Mirai.GTZ,AhnLab-V3#Trojan/Linux.Mirai,Avast-Mobile#ELF:Mirai-BAL [Trj],BitDefender#Trojan.Linux.Mirai.GTZ,ClamAV#Unix.Trojan.Dakkatoni-9809143-0
  253. fb41f9d0db795f7be2dbd54270a34311af46004b,21/07/2021 21:34,25,60,https://www.virustotal.com/gui/file/f567e42afb43c5cdc199a428c276328637001c42daa67f749a46907f2ea01b7f/detection/f-f567e42afb43c5cdc199a428c276328637001c42daa67f749a46907f2ea01b7f-1626903268,ALYac#Trojan.Linux.Mirai.1,AVG#ELF:CVE-2017-17215-A [Expl],Ad-Aware#Trojan.Linux.Mirai.1,Arcabit#Trojan.Linux.Mirai.1,Avast#ELF:CVE-2017-17215-A [Expl],BitDefender#Trojan.Linux.Mirai.1
  254. 0f8900de0a25353089e96e2c0c10d7f6742abd77,22/07/2021 05:29,26,70,https://www.virustotal.com/gui/file/2d7312010d890025b8e61e9ed20a7e0fa79d5c97a19ddee26d7be69abaa97ca2/detection/f-2d7312010d890025b8e61e9ed20a7e0fa79d5c97a19ddee26d7be69abaa97ca2-1626931780,APEX#Malicious,AVG#FileRepMalware,Avast#FileRepMalware,Avira#HEUR/AGEN.1120518,CrowdStrike#win/malicious_confidence_70% (D),Cybereason#malicious.e0a253
  255. 1fc0b64f94cf0c4bf9725c7b66f9797a9e71384d,23/07/2021 16:15,26,65,https://www.virustotal.com/gui/file/018018e848264ad961b07f08eb26c80c76ee3c53746b044768a32abfe22aab17/detection/f-018018e848264ad961b07f08eb26c80c76ee3c53746b044768a32abfe22aab17-1627056902,APEX#Malicious,AVG#FileRepMalware,Avast#FileRepMalware,BitDefender#Gen:Variant.Bulz.572806,CrowdStrike#win/malicious_confidence_90% (W),Cylance#Unsafe
  256. 2454224b70016a92924d0310c1f3c189eb925001,23/07/2021 00:38,26,69,https://www.virustotal.com/gui/file/777e04a472a2e938f1fd85b68efe6c90720d899a8e007700a9dbfc38569a39c4/detection/f-777e04a472a2e938f1fd85b68efe6c90720d899a8e007700a9dbfc38569a39c4-1627000692,APEX#Malicious,AVG#Win32:RansomX-gen [Ransom],Acronis#suspicious,Avast#Win32:RansomX-gen [Ransom],Bkav#W32.AIDetect.malware1,CrowdStrike#win/malicious_confidence_100% (D)
  257. 3271806b42dc43d3949a38ec96089914b0667c11,23/07/2021 07:12,26,70,https://www.virustotal.com/gui/file/d68cf61aad878da959d4a2f263878d2220ba71ca2df14f4684498a907a20f8dd/detection/f-d68cf61aad878da959d4a2f263878d2220ba71ca2df14f4684498a907a20f8dd-1627024355,APEX#Malicious,AVG#FileRepMetagen [Malware],Alibaba#Trojan:Win32/starter.ali1000139,Avast#FileRepMetagen [Malware],BitDefenderTheta#Gen:NN.ZemsilF.34050.Pm0@ayr!26m,CrowdStrike#win/malicious_confidence_70% (D)
  258. 4c8bbc67a22d96365252f35a65913a0a21565311,23/07/2021 08:00,26,69,https://www.virustotal.com/gui/file/4afb539f79059c70d141775ea9d479cfd95bbe4d6ef900c996cee8262a166bfc/detection/f-4afb539f79059c70d141775ea9d479cfd95bbe4d6ef900c996cee8262a166bfc-1627027219,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Avast#Win32:RATX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34050.4m0@aqbjyVg,CrowdStrike#win/malicious_confidence_100% (W),Cybereason#malicious.7a22d9
  259. 56701ebec03d63daae8dd492976ff242154dd58b,18/07/2021 03:50,26,63,https://www.virustotal.com/gui/file/3a7dc03def2cfd81e66e41990c67dc1fa28c8757bd1f3ffd2b4ec61924c9bdf6/detection/f-3a7dc03def2cfd81e66e41990c67dc1fa28c8757bd1f3ffd2b4ec61924c9bdf6-1626580204,AVG#Android:Agent-GJC [PUP],AhnLab-V3#Trojan/Android.FinSpy.48689,Alibaba#TrojanSpy:Android/SmsThief.32c0fb8e,Avast#Android:Agent-GJC [PUP],Avast-Mobile#Android:Spy-CE [PUP],Avira#ANDROID/Spy.Agent.VC.Gen
  260. 711c9d1bbc54f1b217fd1816c78b6979e5c52128,23/07/2021 06:35,26,63,https://www.virustotal.com/gui/file/5a11b806245bbcf538179ea2805929db01e9df9fc792e577ebe0b1c4694e9a32/detection/f-5a11b806245bbcf538179ea2805929db01e9df9fc792e577ebe0b1c4694e9a32-1627022124,AVG#Script:SNH-gen [Trj],Ad-Aware#Trojan.GenericKD.46662179,AhnLab-V3#Trojan/MSOffice.Xprocess,Alibaba#Trojan:Office97/Generic.7908ebfc,Avast#Script:SNH-gen [Trj],Avira#W2000M/YAV.Minerva.ytewd
  261. 72e6253d78f53e123dd3f99a5d2aee225ad470c2,21/07/2021 22:49,26,69,https://www.virustotal.com/gui/file/8149ba1f710102ff2383263c9f80d5a7c06352ee3a24d1a7beb9d702dd423ec5/detection/f-8149ba1f710102ff2383263c9f80d5a7c06352ee3a24d1a7beb9d702dd423ec5-1626907791,APEX#Malicious,Acronis#suspicious,CrowdStrike#win/malicious_confidence_80% (D),Cybereason#malicious.d78f53,Cylance#Unsafe,Cynet#Malicious (score: 100)
  262. 76077f19d2230b7bf89d0bad23eb5e64db307069,23/07/2021 10:40,26,70,https://www.virustotal.com/gui/file/39c27e2a7ec3b5603e184f041bbb07196f6feb885813500fec5ac5fdefca8e1d/detection/f-39c27e2a7ec3b5603e184f041bbb07196f6feb885813500fec5ac5fdefca8e1d-1627036817,APEX#Malicious,AVG#Win64:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.46667085,Avast#Win64:PWSX-gen [Trj],BitDefender#Trojan.GenericKD.46667085,CrowdStrike#win/malicious_confidence_70% (W)
  263. 7c942de0b02e72f87f25d728a63de69ef29e050e,23/07/2021 06:05,26,60,https://www.virustotal.com/gui/file/f3da6cbf0ed6e664c90da63f1cc9e9f58b96d552378d5b1b3f5ddadad7a77e3d/detection/f-f3da6cbf0ed6e664c90da63f1cc9e9f58b96d552378d5b1b3f5ddadad7a77e3d-1627020310,AVG#ELF:CVE-2017-17215-A [Expl],Ad-Aware#Trojan.GenericKD.37213727,AhnLab-V3#Trojan/Linux.Mirai.307960,Avast#ELF:CVE-2017-17215-A [Expl],Avast-Mobile#ELF:Mirai-UM [Trj],BitDefender#Trojan.GenericKD.37213727
  264. 933d498bf7eea29d1dedd4b597692d62c6dc53d4,22/07/2021 14:21,26,70,https://www.virustotal.com/gui/file/16d0e36df66a1ba451c25a5f5c1fcccca5cb415a81cb8820f89811232c4fc3b3/detection/f-16d0e36df66a1ba451c25a5f5c1fcccca5cb415a81cb8820f89811232c4fc3b3-1626963671,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Gen:Variant.MSILHeracles.22136,Avast#Win32:PWSX-gen [Trj],BitDefender#Gen:Variant.MSILHeracles.22136,BitDefenderTheta#Gen:NN.ZemsilF.34050.1m0@ayDiLpp
  265. a6405b39bcf1929f85c3623b8ee0cafb1f63ca1b,23/07/2021 10:00,26,70,https://www.virustotal.com/gui/file/9dcd3fe50a91137978bf69f3996d0fa3336f1e6343a284315e3ca6698b131164/detection/f-9dcd3fe50a91137978bf69f3996d0fa3336f1e6343a284315e3ca6698b131164-1627034429,APEX#Malicious,AVG#Win32:Malware-gen,Alibaba#Trojan:Application/Generic.2789893f,Avast#Win32:Malware-gen,BitDefenderTheta#Gen:NN.ZemsilCO.34050.bm0@a0afDan,CrowdStrike#win/malicious_confidence_90% (W)
  266. b0f9981f82e0ccc0b2663e0369485dc8d70d28b5,23/07/2021 09:50,26,70,https://www.virustotal.com/gui/file/d2566bc7abe2eb0b168c9a951d8fb545bb156beeeeb04dec7ccecd6a647a3c75/detection/f-d2566bc7abe2eb0b168c9a951d8fb545bb156beeeeb04dec7ccecd6a647a3c75-1627033854,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Avast#Win32:PWSX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34050.8m0@ae66pHg,CrowdStrike#win/malicious_confidence_70% (D),Cybereason#malicious.f82e0c
  267. bb056be49140db02baa6b03618d0fa4fdc14ea0f,22/07/2021 18:00,26,70,https://www.virustotal.com/gui/file/c97d5d2645cc3028888156c99ddec9d67c3eb8812295d6f2fdd3f6e1a182f9a3/detection/f-c97d5d2645cc3028888156c99ddec9d67c3eb8812295d6f2fdd3f6e1a182f9a3-1626976826,ALYac#Gen:Variant.Doina.10795,APEX#Malicious,AVG#NSIS:MalwareX-gen [Trj],Ad-Aware#Gen:Variant.Doina.10795,AhnLab-V3#Trojan/Win.Generic.C4561194,Avast#NSIS:MalwareX-gen [Trj]
  268. c49a1498eb959f9f19bcddef8efa27f7455a2450,22/07/2021 14:21,26,60,https://www.virustotal.com/gui/file/b162c6e6d251bdfa02f4adbe4fd21cc3678f16a07a678fee15ae69a2649bbb0e/detection/f-b162c6e6d251bdfa02f4adbe4fd21cc3678f16a07a678fee15ae69a2649bbb0e-1626963698,ALYac#Trojan.Linux.Agent.JCM,Ad-Aware#Trojan.Linux.Agent.JCM,AhnLab-V3#Trojan/Linux.Truncpx.26372,Antiy-AVL#Trojan/Generic.ASELF.3AA0C,Arcabit#Trojan.Linux.Agent.JCM,Avira#LINUX/Mirai.ofsra
  269. dcc3611d6afcdd6b0b5af04e2cb1b7adecb06db2,22/07/2021 05:19,26,60,https://www.virustotal.com/gui/file/8171c443ede092e743b346ef8cb64dd6c2e1d8e7d16b0531ceb94637e523cafa/detection/f-8171c443ede092e743b346ef8cb64dd6c2e1d8e7d16b0531ceb94637e523cafa-1626931171,ALYac#Trojan.GenericKD.44238818,Ad-Aware#Trojan.GenericKD.44238818,AhnLab-V3#Worm/Linux.Mirai.307960,Avira#LINUX/Mirai.kekgk,BitDefender#Trojan.GenericKD.44238818,Cynet#Malicious (score: 99)
  270. 0b1206c106583ea7c7ff9fb08ac0cf521e84526f,17/07/2021 01:11,27,69,https://www.virustotal.com/gui/file/c0f9927bbf25d29cc37936db7b00a09f94b23dcbec9103b77802891c49b9f4c3/detection/f-c0f9927bbf25d29cc37936db7b00a09f94b23dcbec9103b77802891c49b9f4c3-1626484302,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Ad-Aware#Gen:Variant.Bulz.564618,AhnLab-V3#Trojan/Win.RATX-gen.C4555226,Avast#Win32:RATX-gen [Trj],BitDefender#Gen:Variant.Bulz.564618
  271. 0f15fb8159919b246fa1d9ade78043cc6459721a,22/07/2021 08:40,27,68,https://www.virustotal.com/gui/file/d2bab01fe3f3615831a146acbe0b099deb680545132eb28a0f1e42e37aa3870b/detection/f-d2bab01fe3f3615831a146acbe0b099deb680545132eb28a0f1e42e37aa3870b-1626943236,APEX#Malicious,Acronis#suspicious,CrowdStrike#win/malicious_confidence_100% (W),Cybereason#malicious.159919,Cylance#Unsafe,Cynet#Malicious (score: 100)
  272. 1059320787193b239091c117c9d8c1850a01a16f,16/07/2021 15:35,27,68,https://www.virustotal.com/gui/file/95469ab7bcbc64c662be3cf631efead7c2dcaa527ed68d98a7df16e125091311/detection/f-95469ab7bcbc64c662be3cf631efead7c2dcaa527ed68d98a7df16e125091311-1626449716,ALYac#Gen:Variant.Razy.582340,APEX#Malicious,Acronis#suspicious,Ad-Aware#Gen:Variant.Razy.582340,AhnLab-V3#Malware/Win32.RL_Generic.R305514,Arcabit#Trojan.Razy.D8E2C4
  273. 1329de0499fabc6fcffd4fa02864968acaac253e,22/07/2021 12:59,27,69,https://www.virustotal.com/gui/file/419d8b92dc042882bb3261de70dfe4a158bc9ca436c71f9bf330bb8a6917d04c/detection/f-419d8b92dc042882bb3261de70dfe4a158bc9ca436c71f9bf330bb8a6917d04c-1626958787,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Gen:Variant.MSILHeracles.22136,Avast#Win32:PWSX-gen [Trj],BitDefender#Gen:Variant.MSILHeracles.22136,BitDefenderTheta#Gen:NN.ZemsilF.34050.5m0@aSIJS!b
  274. 19059dc24f2fe1241f8f0d26f5350ac2fafe404b,21/07/2021 11:35,27,68,https://www.virustotal.com/gui/file/819f04aad6e5928860bc28b2c02bd3661d8a5e91baa2b37dc069e90d9da9ecaa/detection/f-819f04aad6e5928860bc28b2c02bd3661d8a5e91baa2b37dc069e90d9da9ecaa-1626867313,APEX#Malicious,Acronis#suspicious,CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.24f2fe,Cylance#Unsafe,Cynet#Malicious (score: 100)
  275. 2e0587c5f59d350dde083d01e91f1ba4bdf97900,22/07/2021 14:59,27,70,https://www.virustotal.com/gui/file/d03e935641dfbd69c834d63cded762ae1c3ec41dc4502bcfd52d8cb8c5baf731/detection/f-d03e935641dfbd69c834d63cded762ae1c3ec41dc4502bcfd52d8cb8c5baf731-1626965997,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Alibaba#Trojan:Win32/starter.ali1000139,Avast#Win32:PWSX-gen [Trj],Avira#HEUR/AGEN.1138643,BitDefenderTheta#Gen:NN.ZemsilF.34050.Nm0@aiftIqe
  276. 4cf1cfd983d9ed9df837dda5ee5fa86c4fa089c2,23/07/2021 08:00,27,69,https://www.virustotal.com/gui/file/d8f95b86b00cd4ba851931bc543ea4c20a8629335ea04d85d2dbd4829d53a2d4/detection/f-d8f95b86b00cd4ba851931bc543ea4c20a8629335ea04d85d2dbd4829d53a2d4-1627027234,APEX#Malicious,AVG#Win32:Malware-gen,Acronis#suspicious,Avast#Win32:Malware-gen,BitDefenderTheta#Gen:NN.ZelphiF.34050.JGW@a8hBxgoi,Bkav#W32.AIDetect.malware1
  277. 616c9f49ae86f5b93c7ced089903fc32dc88d9ef,23/07/2021 09:58,27,61,https://www.virustotal.com/gui/file/ceda96a4c551100b843e7b1274cf2b376c181f8730012733b23ad2ba947cf65d/detection/f-ceda96a4c551100b843e7b1274cf2b376c181f8730012733b23ad2ba947cf65d-1627034328,ALYac#Trojan.Linux.Mirai.1,AVG#ELF:Mirai-AOW [Trj],Ad-Aware#Trojan.Linux.Mirai.1,Avast#ELF:Mirai-AOW [Trj],Avast-Mobile#ELF:Mirai-AOW [Trj],BitDefender#Trojan.Linux.Mirai.1
  278. 8f3465763f70e188435ab39b3311cc548e89e614,23/07/2021 07:03,27,70,https://www.virustotal.com/gui/file/6be313f575251971aece301752d757d6446df0a2b86c0831405cf62103650f81/detection/f-6be313f575251971aece301752d757d6446df0a2b86c0831405cf62103650f81-1627023789,APEX#Malicious,AVG#FileRepMalware,Ad-Aware#Trojan.GenericKD.37278916,Avast#FileRepMalware,BitDefender#Trojan.GenericKD.37278916,BitDefenderTheta#Gen:NN.ZevbaF.34050.om0@aaWyrvni
  279. 9f4f33530f94883a51af3c81d7221f3494932847,23/07/2021 07:50,27,69,https://www.virustotal.com/gui/file/45da49558842bdff38df69e272b354a3315ff4ceeeeca51c6933183f8844c7a9/detection/f-45da49558842bdff38df69e272b354a3315ff4ceeeeca51c6933183f8844c7a9-1627026655,APEX#Malicious,AVG#FileRepMetagen [Malware],Avast#FileRepMetagen [Malware],Avira#HEUR/AGEN.1135727,BitDefenderTheta#Gen:NN.ZemsilF.34050.Em0@aShyXik,CrowdStrike#win/malicious_confidence_90% (W)
  280. a1edf4023c85b407bb3de1c398e69d6783cbf838,23/07/2021 16:35,27,61,https://www.virustotal.com/gui/file/c63df90901113b429a7ed9c62b7f09065a2c2b975569d8072f77d67a4453a1b0/detection/f-c63df90901113b429a7ed9c62b7f09065a2c2b975569d8072f77d67a4453a1b0-1627058117,ALYac#Trojan.GenericKD.37275213,AVG#Other:Malware-gen [Trj],Ad-Aware#Trojan.GenericKD.37275213,Arcabit#Trojan.Generic.D238C64D,Avast#Other:Malware-gen [Trj],Avira#LINUX/Mirai.zriis
  281. b1a624d5735229296d55db216a154a791c79e07a,23/07/2021 12:15,27,69,https://www.virustotal.com/gui/file/2cc476342cd37570d78bd78d54801ae2387f21d4624b27dafac4f04e580f0dbe/detection/f-2cc476342cd37570d78bd78d54801ae2387f21d4624b27dafac4f04e580f0dbe-1627042530,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Avast#Win32:PWSX-gen [Trj],Avira#HEUR/AGEN.1135727,BitDefender#Gen:Variant.MSILHeracles.22215,BitDefenderTheta#Gen:NN.ZemsilF.34050.Am0@amvHGQc
  282. bdc37994f00f36ce6c20261f395a25cb6f142267,22/07/2021 12:01,27,68,https://www.virustotal.com/gui/file/8bf2c9097f211f15879c233eacd3c5b6e767d768c5941765d986ab61ba877341/detection/f-8bf2c9097f211f15879c233eacd3c5b6e767d768c5941765d986ab61ba877341-1626955276,ALYac#Gen:Variant.Razy.767610,APEX#Malicious,Acronis#suspicious,Ad-Aware#Gen:Variant.Razy.767610,Avira#TR/Crypt.ZPACK.Gen,BitDefender#Gen:Variant.Razy.767610
  283. be7905986d224b15517c5b41d4fc30fec309bd8e,22/07/2021 12:00,27,70,https://www.virustotal.com/gui/file/242acd2bd4415b211de8afd058570aac478e1c257d31e908a2823b8fb3788ede/detection/f-242acd2bd4415b211de8afd058570aac478e1c257d31e908a2823b8fb3788ede-1626955252,APEX#Malicious,AVG#FileRepMalware,Avast#FileRepMalware,BitDefenderTheta#Gen:NN.ZemsilF.34050.in0@aSIJf0f,CrowdStrike#win/malicious_confidence_90% (W),Cylance#Unsafe
  284. befe3b799ff810d5ae3a0fc9334bc76bd802fdd5,23/07/2021 00:53,27,69,https://www.virustotal.com/gui/file/facde01e5fe406072e6877ea4a2f498eb24cfa9f662a79278168b36b26949008/detection/f-facde01e5fe406072e6877ea4a2f498eb24cfa9f662a79278168b36b26949008-1627001588,ALYac#Gen:Variant.Ursu.246404,APEX#Malicious,Ad-Aware#Gen:Variant.Ursu.246404,AhnLab-V3#Trojan/Win.Generic.R417763,Avira#TR/Spy.Gen8,BitDefender#Gen:Variant.Ursu.246404
  285. c8cae1c126bf03d79502698d9b90520be2bfcc36,23/07/2021 09:37,27,69,https://www.virustotal.com/gui/file/6979809578bc2caf8da003a70023e86d66cd9aa7e4b8c4448b942931a908583f/detection/f-6979809578bc2caf8da003a70023e86d66cd9aa7e4b8c4448b942931a908583f-1627033051,APEX#Malicious,AVG#Win32:Malware-gen,Ad-Aware#Trojan.GenericKD.37276996,Avast#Win32:Malware-gen,BitDefender#Trojan.GenericKD.37276996,Cylance#Unsafe
  286. fd5864bfceebe809c986ba1fa87f0059c2943f43,23/07/2021 09:07,27,62,https://www.virustotal.com/gui/file/7573729345f787a51f7918f2047f2cddc6f68e3b07eb6a09b373b966b3703385/detection/f-7573729345f787a51f7918f2047f2cddc6f68e3b07eb6a09b373b966b3703385-1627031249,ALYac#VB:Trojan.Valyria.5087,AVG#Script:SNH-gen [Trj],Ad-Aware#VB:Trojan.Valyria.5087,Avast#Script:SNH-gen [Trj],Avira#W97M/Agent.5617612,BitDefender#VB:Trojan.Valyria.5087
  287. 02a1cff69f43552c5aa6fea7547e5f68018dbc84,19/07/2021 19:51,28,69,https://www.virustotal.com/gui/file/4ff431768417c7103657b6554962998af3b2f90180e6f19e66e671b4f706061c/detection/f-4ff431768417c7103657b6554962998af3b2f90180e6f19e66e671b4f706061c-1626724294,ALYac#Gen:Variant.MSIL.Kryptik.14,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Gen:Variant.MSIL.Kryptik.14,Arcabit#Trojan.MSIL.Kryptik.14,Avast#Win32:PWSX-gen [Trj]
  288. 10348a89cc88e0911f507a2d4aa50071718b096c,23/07/2021 10:53,28,70,https://www.virustotal.com/gui/file/90e7c97ea4917a6efb5c0a69bd6f481b1a5023d6f8ad0f22d123c417edff8a68/detection/f-90e7c97ea4917a6efb5c0a69bd6f481b1a5023d6f8ad0f22d123c417edff8a68-1627037624,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Avast#Win32:PWSX-gen [Trj],Avira#HEUR/AGEN.1135727,BitDefender#Gen:Variant.MSILHeracles.22215,BitDefenderTheta#Gen:NN.ZemsilF.34050.Hm0@auvec3l
  289. 11a89d02e31a429b48295da8cd1c760a7ceae38d,23/07/2021 11:03,28,69,https://www.virustotal.com/gui/file/b506bb786b2b45d252f9886ad94e63cb60b60544dade0680b096f80c84cada7a/detection/f-b506bb786b2b45d252f9886ad94e63cb60b60544dade0680b096f80c84cada7a-1627038183,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Alibaba#Trojan:Win32/starter.ali1000139,Avast#Win32:PWSX-gen [Trj],Avira#HEUR/AGEN.1135727,BitDefender#Gen:Variant.MSILHeracles.22215
  290. 1473792dc61dffd6db83cc02ead2ce0641acba59,22/07/2021 01:10,28,68,https://www.virustotal.com/gui/file/7e0c5eb5f18d5313c39c806aeb2ee42b3ca22661c6c1aa2eb0fbead3948f6e26/detection/f-7e0c5eb5f18d5313c39c806aeb2ee42b3ca22661c6c1aa2eb0fbead3948f6e26-1626916219,ALYac#Gen:Variant.Ulise.260719,APEX#Malicious,Ad-Aware#Gen:Variant.Zusy.394472,Arcabit#Trojan.Ulise.D3FA6F,Avira#TR/Crypt.ZPACK.Gen,BitDefender#Gen:Variant.Zusy.394472
  291. 2644d78001751faa3d6f396baa2a32d3e0d11706,21/07/2021 22:25,28,69,https://www.virustotal.com/gui/file/69e12b3f7e349eea088597263a502c3e6cf6ee88e39810f886d4da4fc0f3256a/detection/f-69e12b3f7e349eea088597263a502c3e6cf6ee88e39810f886d4da4fc0f3256a-1626906312,APEX#Malicious,Acronis#suspicious,CrowdStrike#win/malicious_confidence_80% (D),Cybereason#malicious.001751,Cylance#Unsafe,Cynet#Malicious (score: 100)
  292. 26c0c9c14a48b61971d528c98906cb79c68936c4,21/07/2021 17:52,28,69,https://www.virustotal.com/gui/file/f6ae1e90093fda0271db6d607a78af61c437253c3edd42019daf274c5369b8cb/detection/f-f6ae1e90093fda0271db6d607a78af61c437253c3edd42019daf274c5369b8cb-1626889944,APEX#Malicious,Acronis#suspicious,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.14a48b,Cylance#Unsafe,Cynet#Malicious (score: 100)
  293. 4a706a2b1fe1c561db067ebdfeeaa158f638f967,23/07/2021 06:01,28,69,https://www.virustotal.com/gui/file/75f51a01e4c2c9662dfbb21c0094b8cbef4823f6919c816c04efef2e25678d76/detection/f-75f51a01e4c2c9662dfbb21c0094b8cbef4823f6919c816c04efef2e25678d76-1627020063,APEX#Malicious,AVG#FileRepMetagen [Malware],Avast#FileRepMetagen [Malware],Avira#HEUR/AGEN.1135727,BitDefenderTheta#Gen:NN.ZemsilF.34050.Fm0@aWOaafd,CrowdStrike#win/malicious_confidence_90% (W)
  294. 4fb97923b202b3dedcb4addedc0f167f212e5e2d,22/07/2021 00:34,28,65,https://www.virustotal.com/gui/file/c317497533e17391aa3e1d4c9d8f67620f9a6381900a13b125eaa76947ea36de/detection/f-c317497533e17391aa3e1d4c9d8f67620f9a6381900a13b125eaa76947ea36de-1626914099,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Acronis#suspicious,Avast#Win32:PWSX-gen [Trj],CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.3b202b
  295. 684d7aade8cb6a9c0954eeeff41bb77fc8c180d7,22/07/2021 18:59,28,70,https://www.virustotal.com/gui/file/637673935540e423bc1e782b7e00c2037d55ff0ff1fb34e157e7ab8fa63dfffc/detection/f-637673935540e423bc1e782b7e00c2037d55ff0ff1fb34e157e7ab8fa63dfffc-1626980374,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Avast#Win32:PWSX-gen [Trj],Avira#HEUR/AGEN.1120518,CrowdStrike#win/malicious_confidence_80% (D),Cybereason#malicious.de8cb6
  296. 81b5eb5c096473aaa92aa67fca732daaf8197646,22/07/2021 09:32,28,68,https://www.virustotal.com/gui/file/f92f72da7a4e502d51d03fb7d690c743618d5b4e81266344d79e4b210b19599a/detection/f-f92f72da7a4e502d51d03fb7d690c743618d5b4e81266344d79e4b210b19599a-1626946368,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_90% (D),Cybereason#malicious.c09647,Cylance#Unsafe
  297. 8581bf9990d130b259a558e6117b2877af481b1c,23/07/2021 09:13,28,69,https://www.virustotal.com/gui/file/bfc594ee1e900ae34a48fbb6c833ffe9a0fae9baf8b620d71a273a0913dbd939/detection/f-bfc594ee1e900ae34a48fbb6c833ffe9a0fae9baf8b620d71a273a0913dbd939-1627031628,APEX#Malicious,AVG#Win32:DangerousSig [Trj],Ad-Aware#Trojan.GenericKD.37278646,Avast#Win32:DangerousSig [Trj],BitDefender#Trojan.GenericKD.37278646,Cybereason#malicious.990d13
  298. 9596e4f1c443ea4ea028f3f377dccad8e8132fe9,22/07/2021 17:26,28,70,https://www.virustotal.com/gui/file/7ff8da221f76a27a09d3cf6be17e7f40cf74c98fc8513ec8dc5d72ee34e75a5e/detection/f-7ff8da221f76a27a09d3cf6be17e7f40cf74c98fc8513ec8dc5d72ee34e75a5e-1626974781,APEX#Malicious,AVG#Win32:MalwareX-gen [Trj],Ad-Aware#Trojan.GenericKDZ.76505,AhnLab-V3#Malware/Win.Generic.C4562251,Avast#Win32:MalwareX-gen [Trj],BitDefender#Trojan.GenericKDZ.76505
  299. a9801f7b05736f67d75f1e78bc0957fd32c439ca,22/07/2021 05:25,28,70,https://www.virustotal.com/gui/file/2d858522bfce2071f029aa5afea4dbaea3dafbfc4ae140671ffdba3bfa5cf82e/detection/f-2d858522bfce2071f029aa5afea4dbaea3dafbfc4ae140671ffdba3bfa5cf82e-1626931509,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Ad-Aware#Gen:Variant.Bulz.571202,Avast#Win32:RATX-gen [Trj],BitDefender#Gen:Variant.Bulz.571202,CrowdStrike#win/malicious_confidence_100% (W)
  300. e21a6a9286ea4f9a7eeb403804eead0342fd5645,20/07/2021 07:33,28,70,https://www.virustotal.com/gui/file/2b49d6c607ec59ab95f8473169f8673b7d6772252092e1ce2ecb9b63d2255b96/detection/f-2b49d6c607ec59ab95f8473169f8673b7d6772252092e1ce2ecb9b63d2255b96-1626766435,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],AhnLab-V3#Trojan/Win.PWSX-gen.C4559160,Avast#Win32:PWSX-gen [Trj],CrowdStrike#win/malicious_confidence_80% (D),Cylance#Unsafe
  301. 1632882505f3f76b0962e767da08623357a59372,22/07/2021 11:59,29,69,https://www.virustotal.com/gui/file/dd2262c470cbff3cef7f965e0c457de414eb71bb0ad94ffc2d64aef577462d14/detection/f-dd2262c470cbff3cef7f965e0c457de414eb71bb0ad94ffc2d64aef577462d14-1626955156,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Alibaba#Trojan:Win32/runner.ali1000123,Avast#Win32:PWSX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34050.an0@aih2F2d,CrowdStrike#win/malicious_confidence_60% (W)
  302. 22c468c8d5efd3a5950ff1b28dbfa47b0a42f842,21/07/2021 18:12,29,69,https://www.virustotal.com/gui/file/efd055ee7d3d09c7211dd6aceef64f42ff62d01edf0105d06d77d0b92411bedc/detection/f-efd055ee7d3d09c7211dd6aceef64f42ff62d01edf0105d06d77d0b92411bedc-1626891150,APEX#Malicious,Acronis#suspicious,CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.8d5efd,Cylance#Unsafe,Cynet#Malicious (score: 100)
  303. 28bdc843e83a1add1008fb230254bc5282e45368,20/07/2021 01:56,29,69,https://www.virustotal.com/gui/file/6e1bb0f00895ae58fc797cc5c55ac7a2cc465f8f604a5d9aa646ddc27806420e/detection/f-6e1bb0f00895ae58fc797cc5c55ac7a2cc465f8f604a5d9aa646ddc27806420e-1626746188,APEX#Malicious,AVG#Win32:MalwareX-gen [Trj],Ad-Aware#Gen:Variant.Bulz.567852,AhnLab-V3#Trojan/Win.Generic.C4559251,Avast#Win32:MalwareX-gen [Trj],BitDefender#Gen:Variant.Bulz.567852
  304. 2a39f1d215a739ddf4e2daf87fb42e26f12f72ac,22/07/2021 18:59,29,68,https://www.virustotal.com/gui/file/f6ef92f6911bb14f5b8905f3964d21a9569c41c4e5367d0ee8aec59d54eb7024/detection/f-f6ef92f6911bb14f5b8905f3964d21a9569c41c4e5367d0ee8aec59d54eb7024-1626980392,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Ad-Aware#Trojan.GenericFCA.Agent.10445,AhnLab-V3#Trojan/Win.Generic.C4562341,Avast#Win32:RATX-gen [Trj],Avira#TR/AD.AgentTesla.mzywb
  305. 44742c0e7752ece4ed49c40d0f1b4e893c291005,22/07/2021 09:59,29,70,https://www.virustotal.com/gui/file/02e6972eec66f1f2b9898fa662d59c1f47856f180dad385d766399ecaf763f5b/detection/f-02e6972eec66f1f2b9898fa662d59c1f47856f180dad385d766399ecaf763f5b-1626947956,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Alibaba#Trojan:Win32/Kryptik.ali2000016,Avast#Win32:PWSX-gen [Trj],Avira#TR/AD.AgentTesla.iyaqd,BitDefenderTheta#Gen:NN.ZemsilCO.34050.Zm0@aK24nAp
  306. 4abcf45cb20f5f228ca0e93a375bfc1d6638ede1,22/07/2021 13:41,29,70,https://www.virustotal.com/gui/file/60f621808e2a3de0ba3b655874bf321da0505b147dea66aa340c8a2a126f9e23/detection/f-60f621808e2a3de0ba3b655874bf321da0505b147dea66aa340c8a2a126f9e23-1626961280,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Ad-Aware#Gen:Variant.MSILHeracles.22131,Alibaba#Trojan:Win32/Kryptik.ali2000016,Avast#Win32:RATX-gen [Trj],BitDefender#Gen:Variant.MSILHeracles.22131
  307. 5db1a4a5610ca166c597ff409a1a85ad54c79651,23/07/2021 02:03,29,63,https://www.virustotal.com/gui/file/e2665788c67fe4f9ecf963e7894858a519d40b5416d1e57fc3249f34c4316942/detection/f-e2665788c67fe4f9ecf963e7894858a519d40b5416d1e57fc3249f34c4316942-1627005824,APEX#Malicious,AVG#MSIL:Crypt-AAP [Trj],Ad-Aware#Trojan.GenericKD.37278245,AhnLab-V3#Trojan/Win.AgentTesla.R424084,Alibaba#Trojan:MSIL/Taskun.6493ab8a,Avast#MSIL:Crypt-AAP [Trj]
  308. 62487b332736b0a29584e625e43c6822e7c60422,22/07/2021 07:06,29,69,https://www.virustotal.com/gui/file/06798301d113e18d6e6ffe3321628911d604bbc65ff5b465986155abd29f09dc/detection/f-06798301d113e18d6e6ffe3321628911d604bbc65ff5b465986155abd29f09dc-1626937614,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Alibaba#Trojan:Win32/starter.ali1000139,Avast#Win32:RATX-gen [Trj],CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.32736b
  309. 66b765c634843c74e2f29a96f157156176490a46,23/07/2021 13:49,29,69,https://www.virustotal.com/gui/file/d3257f22e55152e6f6814a0d273d4113f802e9cf39a4841622a7b82cf38bd6af/detection/f-d3257f22e55152e6f6814a0d273d4113f802e9cf39a4841622a7b82cf38bd6af-1627048151,APEX#Malicious,Ad-Aware#Gen:Variant.Razy.896770,Arcabit#Trojan.Razy.DDAF02,BitDefender#Gen:Variant.Razy.896770,BitDefenderTheta#Gen:NN.ZevbaF.34050.fm0@aeDdoBci,Bkav#W32.AIDetect.malware2
  310. 6de2695919e9da1ef37486989953edcf3dcdaf1a,21/07/2021 18:25,29,69,https://www.virustotal.com/gui/file/1033608024fd29faf3d43c466bc7fcfa70eed6c3e907ee57a85ad54cc2853692/detection/f-1033608024fd29faf3d43c466bc7fcfa70eed6c3e907ee57a85ad54cc2853692-1626891914,APEX#Malicious,Acronis#suspicious,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.919e9d,Cylance#Unsafe,Cynet#Malicious (score: 100)
  311. 99a7b6a91037a71ab11aff2921a988d11a8d65c9,20/07/2021 09:05,29,70,https://www.virustotal.com/gui/file/b741ea1dc642657e17b6a4dd71b08003f13284b1e74069f6070ca58d4255b530/detection/f-b741ea1dc642657e17b6a4dd71b08003f13284b1e74069f6070ca58d4255b530-1626771908,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Acronis#suspicious,AhnLab-V3#Trojan/Win.PWSX-gen.C4554788,Avast#Win32:PWSX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34796.wm0@ay8SA9p
  312. aa289a1269af2efcb4d8ddc6921121bc39350aac,23/07/2021 09:58,29,61,https://www.virustotal.com/gui/file/88a19dbc405ae9b1c4cf862bc0da8ce0c3f3441da8e7d963ae60c4f841cc923f/detection/f-88a19dbc405ae9b1c4cf862bc0da8ce0c3f3441da8e7d963ae60c4f841cc923f-1627034330,ALYac#Gen:Variant.Trojan.Linux.Gafgyt.8,AVG#ELF:Mirai-ADH [Trj],Ad-Aware#Gen:Variant.Trojan.Linux.Gafgyt.8,Arcabit#Trojan.Trojan.Linux.Gafgyt.8,Avast#ELF:Mirai-ADH [Trj],Avast-Mobile#ELF:Mirai-ADH [Trj]
  313. cab439f717d4ffc160fe17a58f831391f4bb4aa6,22/07/2021 12:05,29,69,https://www.virustotal.com/gui/file/145793398014dea6cf0cdb29c644cc1156cccf80949bbd6a013237b9481a6451/detection/f-145793398014dea6cf0cdb29c644cc1156cccf80949bbd6a013237b9481a6451-1626955509,APEX#Malicious,AVG#Win32:DropperX-gen [Drp],Acronis#suspicious,Avast#Win32:DropperX-gen [Drp],CrowdStrike#win/malicious_confidence_100% (W),Cybereason#malicious.717d4f
  314. da6b0023136519a5b52ddab22227a31e84cdd927,21/07/2021 21:26,29,69,https://www.virustotal.com/gui/file/0c66ab7992f278f1bbcc3256c2dc934b9e87247c2dfbe234a8d4c4800aef8e0f/detection/f-0c66ab7992f278f1bbcc3256c2dc934b9e87247c2dfbe234a8d4c4800aef8e0f-1626902776,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.313651,Cylance#Unsafe
  315. de207b3884076d903b319b6ea613ed2cf994467e,23/07/2021 12:21,29,70,https://www.virustotal.com/gui/file/a75dfa3f50185888ffb86758b2b1c71e32491eed8af52c86ceb975e868551f93/detection/f-a75dfa3f50185888ffb86758b2b1c71e32491eed8af52c86ceb975e868551f93-1627042893,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Avast#Win32:PWSX-gen [Trj],Avira#HEUR/AGEN.1135727,BitDefender#Gen:Variant.MSILHeracles.22215,BitDefenderTheta#Gen:NN.ZemsilF.34050.Fm0@a8L5d7k
  316. e652b5898b1c3395ca136509d171d86458d11cba,22/07/2021 00:39,29,70,https://www.virustotal.com/gui/file/e7c889e1a0979d946b83eadf8b53326d4711d142ec8f6e5c2aa42f3ac0263303/detection/f-e7c889e1a0979d946b83eadf8b53326d4711d142ec8f6e5c2aa42f3ac0263303-1626914365,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Acronis#suspicious,Avast#Win32:PWSX-gen [Trj],CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.98b1c3
  317. f7ba2ca8ab4e2f35c364cb54594a75f92a9b5d72,23/07/2021 15:23,29,70,https://www.virustotal.com/gui/file/e7aa9ed4edc37d0b7515085211d1107ff1a54f2ca2651bd6698ae345663b93c6/detection/f-e7aa9ed4edc37d0b7515085211d1107ff1a54f2ca2651bd6698ae345663b93c6-1627053822,APEX#Malicious,AVG#FileRepMalware,Avast#FileRepMalware,BitDefenderTheta#Gen:NN.ZelphiF.34050.RGW@aOCZtZbi,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_70% (W)
  318. f86f3c47b77bc00e9722c863d5af35b1c225d77f,23/07/2021 09:28,29,70,https://www.virustotal.com/gui/file/af58db12288c548478a81e91b4e288ede34671f2404da89f8250b14e221bb12f/detection/f-af58db12288c548478a81e91b4e288ede34671f2404da89f8250b14e221bb12f-1627032490,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Avast#Win32:PWSX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34050.6m0@aOlXUxm,CrowdStrike#win/malicious_confidence_90% (W),Cybereason#malicious.7b77bc
  319. 3f90769914529d3cd466d5520893a86f40cea08d,22/07/2021 03:44,30,69,https://www.virustotal.com/gui/file/6af445508c18363e0031247cff75ed2a98c7565b22fce9621fba2c32e501fea9/detection/f-6af445508c18363e0031247cff75ed2a98c7565b22fce9621fba2c32e501fea9-1626925494,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_80% (D),Cylance#Unsafe,Cynet#Malicious (score: 100)
  320. 432e3a5a463f2ec7b18beca594a9f357839c4ed2,19/07/2021 13:33,30,68,https://www.virustotal.com/gui/file/5ef6a3e8a70847b098a042ce963d12ec6e777c0c335b33d64e232912807af219/detection/f-5ef6a3e8a70847b098a042ce963d12ec6e777c0c335b33d64e232912807af219-1626701603,APEX#Malicious,AVG#FileRepMalware,Acronis#suspicious,AhnLab-V3#Infostealer/Win.SmokeLoader.R432479,Avast#FileRepMalware,Bkav#W32.AIDetect.malware2
  321. 4f3516eddc710c335661d479a114016b37a4b245,23/07/2021 15:45,30,70,https://www.virustotal.com/gui/file/1c885a8093d7586c630534d2a5e1ce885a905b87d74d2e2176ebf71c11211b55/detection/f-1c885a8093d7586c630534d2a5e1ce885a905b87d74d2e2176ebf71c11211b55-1627055158,APEX#Malicious,AVG#FileRepMalware,Ad-Aware#Trojan.Agent.FKTV,Alibaba#Trojan:Win64/Shelma.dc25e823,Avast#FileRepMalware,Avira#TR/AD.PatchedWinSwrort.rtyrn
  322. 63da1660a3ba1e03b95262570f45f68af473573d,23/07/2021 12:00,30,70,https://www.virustotal.com/gui/file/f60897df461030a6640c3877dd00d8dda07166f66ba3fcbff47f1a41d8dd8127/detection/f-f60897df461030a6640c3877dd00d8dda07166f66ba3fcbff47f1a41d8dd8127-1627041614,APEX#Malicious,AVG#FileRepMalware,Avast#FileRepMalware,BitDefenderTheta#Gen:NN.ZexaF.34050.sqZ@a8KPWjgi,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (W)
  323. 63dc9af47409fa5840b15c0dcd033c782e59c6df,23/07/2021 00:36,30,69,https://www.virustotal.com/gui/file/ccaf1404b00c65b0953f88d6b3ce2a5c3008040bab481486d9861a5c4a345765/detection/f-ccaf1404b00c65b0953f88d6b3ce2a5c3008040bab481486d9861a5c4a345765-1627000614,ALYac#Gen:Variant.Ursu.246404,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Ad-Aware#Gen:Variant.Ursu.246404,AhnLab-V3#Malware/Win32.RL_Generic.C3552992,Arcabit#Trojan.Ursu.D3C284
  324. 7574fe499d96951c75a695d4aca93afc969f9cb8,20/07/2021 12:58,30,69,https://www.virustotal.com/gui/file/a91d1235d7b44e451dada8c9a827e570b7b83eb8790c065af88c0c974de5dd51/detection/f-a91d1235d7b44e451dada8c9a827e570b7b83eb8790c065af88c0c974de5dd51-1626785931,APEX#Malicious,Acronis#suspicious,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.99d969,Cylance#Unsafe
  325. b3ab594e008a7507a3b5b103de156c27e1ecdbbe,18/07/2021 03:34,30,69,https://www.virustotal.com/gui/file/926d1980fcca74794210a126faebacadeeb1b81a328f1d382531945b703f8aae/detection/f-926d1980fcca74794210a126faebacadeeb1b81a328f1d382531945b703f8aae-1626579257,APEX#Malicious,Acronis#suspicious,AhnLab-V3#Trojan/Win.Generic.R427292,BitDefenderTheta#Gen:NN.ZexaF.34796.iz0@aCOL!Hl,Bkav#W32.AIDetect.malware1,CrowdStrike#win/malicious_confidence_80% (D)
  326. bf2fc09c4eb49b83219ca9943541c7f8004c6927,22/07/2021 11:05,30,69,https://www.virustotal.com/gui/file/4a7279e1bb036c150488d9c828fc82921e798a2f1516baf7f032b1fb398f062a/detection/f-4a7279e1bb036c150488d9c828fc82921e798a2f1516baf7f032b1fb398f062a-1626951914,APEX#Malicious,Acronis#suspicious,CrowdStrike#win/malicious_confidence_100% (D),Cybereason#malicious.c4eb49,Cylance#Unsafe,Cynet#Malicious (score: 100)
  327. ddd8c6f140df106d01cb13b8fe31f210f4ca5366,22/07/2021 18:36,30,61,https://www.virustotal.com/gui/file/7ff2489ffd5a0d62c6971afe0c7fb3ee56d2eba1b6d8cb3536f7f12e16287e09/detection/f-7ff2489ffd5a0d62c6971afe0c7fb3ee56d2eba1b6d8cb3536f7f12e16287e09-1626978972,ALYac#Trojan.Linux.Mirai.GTZ,AVG#ELF:CVE-2017-17215-A [Expl],Ad-Aware#Trojan.Linux.Mirai.GTZ,AhnLab-V3#Trojan/Linux.Mirai,Arcabit#Trojan.Linux.Mirai.GTZ,Avast#ELF:CVE-2017-17215-A [Expl]
  328. e0d3e2612a757ff5be818b114028a0e4bb562bc5,23/07/2021 11:27,30,69,https://www.virustotal.com/gui/file/033b4950a8f249b20eb86ec6f8f2ea0a1567bb164289d1aa7fb0ba51f9bbe46c/detection/f-033b4950a8f249b20eb86ec6f8f2ea0a1567bb164289d1aa7fb0ba51f9bbe46c-1627039669,ALYac#Gen:Heur.Ransom.REntS.Gen.1,AVG#Win64:RansomX-gen [Ransom],Ad-Aware#Gen:Heur.Ransom.REntS.Gen.1,AhnLab-V3#Ransomware/Win.MEDUSALOCKER.C4499857,Alibaba#Ransom:Win32/MedusaLocker.31a25860,Arcabit#Trojan.Ransom.REntS.Gen.1
  329. f5221832b2b4b7338bc21e42f7e2c983d82dbdf4,22/07/2021 16:59,30,70,https://www.virustotal.com/gui/file/5b618273e08f4e9633ec359cff551345d0dabf0c64da9d3b5437d1c88c4bd226/detection/f-5b618273e08f4e9633ec359cff551345d0dabf0c64da9d3b5437d1c88c4bd226-1626973186,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Gen:Variant.MSILHeracles.22136,AhnLab-V3#Trojan/Win.Generic.C4562324,Avast#Win32:PWSX-gen [Trj],BitDefender#Gen:Variant.MSILHeracles.22136
  330. 06a21e2a043f00a4f1f364975b3de139f8f508f3,22/07/2021 15:25,31,70,https://www.virustotal.com/gui/file/62269dc86f9f29aeeeb4966505408fccefef782f08334def058cdca5884b9c4b/detection/f-62269dc86f9f29aeeeb4966505408fccefef782f08334def058cdca5884b9c4b-1626967524,ALYac#Trojan.GenericKDZ.76479,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKDZ.76479,AhnLab-V3#Trojan/Win.Generic.C4560313,Arcabit#Trojan.Generic.D12ABF
  331. 1a14bd772bd2d2d6758e09e4c1b40c5a4a1160ef,23/07/2021 06:12,31,68,https://www.virustotal.com/gui/file/1822d8a4ee73275bfdd30f46630b488c8baeb428476e9004d782f968c9ecc1a8/detection/f-1822d8a4ee73275bfdd30f46630b488c8baeb428476e9004d782f968c9ecc1a8-1627020732,ALYac#Trojan.GenericKD.37274583,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37274583,AhnLab-V3#Trojan/Win.Generic.C4561286,Alibaba#Trojan:MSIL/Kryptik.8abc375b
  332. 3a071aeadd42c1232ff2878d2adf7f1e4a629180,23/07/2021 10:47,31,70,https://www.virustotal.com/gui/file/e726f2014db779e3605f60499f84676ceb45160c6d092bedfa115f7e09d693e8/detection/f-e726f2014db779e3605f60499f84676ceb45160c6d092bedfa115f7e09d693e8-1627037260,ALYac#Trojan.GenericKD.37275670,AVG#Win64:Malware-gen,Ad-Aware#Trojan.GenericKD.37275670,Avast#Win64:Malware-gen,BitDefender#Trojan.GenericKD.37275670,Comodo#Malware@#2seb7ahd4yo2l
  333. 3b31a1541cacd252780eb458f90964f79e16cf26,22/07/2021 17:49,31,61,https://www.virustotal.com/gui/file/0fe47240559e626a4d1f19906e1f793c38c0bdb377b1130790533293f5955915/detection/f-0fe47240559e626a4d1f19906e1f793c38c0bdb377b1130790533293f5955915-1626976185,ALYac#Trojan.Linux.Mirai.GTZ,AVG#ELF:CVE-2017-17215-A [Expl],Ad-Aware#Trojan.Linux.Mirai.GTZ,AhnLab-V3#Trojan/Linux.Mirai,Arcabit#Trojan.Linux.Mirai.GTZ,Avast#ELF:CVE-2017-17215-A [Expl]
  334. 3e47e0c096a0c789aabd070c455333286fec32eb,23/07/2021 03:30,31,69,https://www.virustotal.com/gui/file/942a315f52b49601cb8a2080fa318268f7a670194f9c5be108d936db32affd52/detection/f-942a315f52b49601cb8a2080fa318268f7a670194f9c5be108d936db32affd52-1627011016,ALYac#Gen:Variant.Bulz.287362,APEX#Malicious,Acronis#suspicious,Ad-Aware#Gen:Variant.Bulz.287362,AhnLab-V3#Malware/Win64.RL_Generic.R358414,Arcabit#Trojan.Bulz.D46282
  335. 583201161f8032ea1045eaa46741262ca2c90474,22/07/2021 12:00,31,70,https://www.virustotal.com/gui/file/b2708f388708fd87b4b362bc00be90494d27daa7cbd4624907501b2553473ff4/detection/f-b2708f388708fd87b4b362bc00be90494d27daa7cbd4624907501b2553473ff4-1626955237,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Alibaba#Trojan:Win32/starter.ali1000139,Avast#Win32:PWSX-gen [Trj],BitDefenderTheta#Gen:NN.ZemsilF.34050.4m0@aWFSRSm,CrowdStrike#win/malicious_confidence_60% (W)
  336. 6f01357687282ede544fa8163f067729f6b38899,22/07/2021 08:22,31,70,https://www.virustotal.com/gui/file/e43b4c22c80cef8222b4c80656a6ba5df323742d23cc4845de27de2866b84d28/detection/f-e43b4c22c80cef8222b4c80656a6ba5df323742d23cc4845de27de2866b84d28-1626942124,APEX#Malicious,AVG#Win32:DropperX-gen [Drp],Acronis#suspicious,Avast#Win32:DropperX-gen [Drp],Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (D)
  337. 96dcb922a1213c55bce5edeada748112b760d9db,22/07/2021 11:57,31,70,https://www.virustotal.com/gui/file/1988aecd504c91c63584f0ee4aa3d1a9d6f0f879763e7fc695230ec2703cb07b/detection/f-1988aecd504c91c63584f0ee4aa3d1a9d6f0f879763e7fc695230ec2703cb07b-1626955062,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Alibaba#Trojan:Win32/csharp.ali2000008,Avast#Win32:PWSX-gen [Trj],BitDefender#Trojan.GenericKD.46663722,BitDefenderTheta#Gen:NN.ZemsilF.34050.3m0@aKer34b
  338. a02f9a05c2fb54d898b71da065e87501ab60828c,23/07/2021 09:07,31,68,https://www.virustotal.com/gui/file/738f4267728385be1d6336685338a0af96f09587218dbc6b3b88db07d1326877/detection/f-738f4267728385be1d6336685338a0af96f09587218dbc6b3b88db07d1326877-1627031242,ALYac#Trojan.GenericKD.37274094,AVG#Win64:Trojan-gen,Ad-Aware#Trojan.GenericKD.37274094,Alibaba#Trojan:Win64/BazarLoader.bea81941,Arcabit#Trojan.Generic.D238C1EE,Avast#Win64:Trojan-gen
  339. b7f6f61fb9f94815eaa0e8840898d59982d96145,22/07/2021 00:03,31,69,https://www.virustotal.com/gui/file/e1abaa8900615ec20e15dd6fc3b646171efd9dd7c124f1faedecbbc852b29891/detection/f-e1abaa8900615ec20e15dd6fc3b646171efd9dd7c124f1faedecbbc852b29891-1626912202,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Acronis#suspicious,Avast#Win32:PWSX-gen [Trj],Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_90% (W)
  340. e345ce2ab871e58610450b09320305c9ff046e66,22/07/2021 05:39,31,67,https://www.virustotal.com/gui/file/fb37334a0f31e9cac09d245e3ca86b08ca8df4a57ef9ec4b228bdb9869ed847b/detection/f-fb37334a0f31e9cac09d245e3ca86b08ca8df4a57ef9ec4b228bdb9869ed847b-1626932357,APEX#Malicious,Acronis#suspicious,Ad-Aware#Gen:Variant.Fugrafa.156647,BitDefender#Gen:Variant.Fugrafa.156647,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (D)
  341. f36dad938ebe09c41c154d10edb04f18a2e74a7c,23/07/2021 00:02,31,70,https://www.virustotal.com/gui/file/fadd1988e54ba84991ce75367f9b72213563ab9316bc93df7aaa988cc61d6298/detection/f-fadd1988e54ba84991ce75367f9b72213563ab9316bc93df7aaa988cc61d6298-1626998537,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Gen:Variant.Ser.MSILHeracles.66,Avast#Win32:PWSX-gen [Trj],BitDefender#Gen:Variant.Ser.MSILHeracles.66,BitDefenderTheta#Gen:NN.ZemsilF.34050.1q0@auy@uCp
  342. f5052e76d0dd47411987d4a4de27fc849e1c9a55,22/07/2021 12:03,31,70,https://www.virustotal.com/gui/file/fbadf252eb04bc791373500dd2b28c45ef60bf5f34c711c4bff61fe5230c056c/detection/f-fbadf252eb04bc791373500dd2b28c45ef60bf5f34c711c4bff61fe5230c056c-1626955398,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Avast#Win32:RATX-gen [Trj],BitDefender#Gen:Variant.MSILHeracles.22131,BitDefenderTheta#Gen:NN.ZemsilF.34050.Tm0@aGgBXBl,CrowdStrike#win/malicious_confidence_90% (W)
  343. 056fa6661b4a0df5e10fe88005bc95a02a15b424,22/07/2021 10:51,32,70,https://www.virustotal.com/gui/file/d223ba3f46e2085a558c1ee3009dfa51dbec2683f500676611f92080fd3d7a2e/detection/f-d223ba3f46e2085a558c1ee3009dfa51dbec2683f500676611f92080fd3d7a2e-1626951063,APEX#Malicious,AVG#FileRepMalware,Acronis#suspicious,Avast#FileRepMalware,Bkav#W32.AIDetect.malware1,CrowdStrike#win/malicious_confidence_100% (W)
  344. 0f1d9b825b0ac2e344408eaeb84631ac042fbc8b,22/07/2021 04:49,32,69,https://www.virustotal.com/gui/file/0427b3ecda18d67665d14b989d6296fe02b74cf27b8721a5fd09cc14a92493b5/detection/f-0427b3ecda18d67665d14b989d6296fe02b74cf27b8721a5fd09cc14a92493b5-1626929388,APEX#Malicious,Acronis#suspicious,Ad-Aware#Gen:Variant.Fugrafa.156647,BitDefender#Gen:Variant.Fugrafa.156647,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (D)
  345. 11186a014fadd68d32a7cd76615c088c1adde213,22/07/2021 10:01,32,68,https://www.virustotal.com/gui/file/770cb2aa5ea76f90e27bc72110b531fa3985ab4352d25362926971285408f148/detection/f-770cb2aa5ea76f90e27bc72110b531fa3985ab4352d25362926971285408f148-1626948072,APEX#Malicious,AVG#Win32:TrojanX-gen [Trj],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.37274369,Avast#Win32:TrojanX-gen [Trj],BitDefender#Trojan.GenericKD.37274369
  346. 3251e6b768d7d8391382f24cc3d1cb1e8048b4b6,23/07/2021 07:59,32,68,https://www.virustotal.com/gui/file/0ccc6514caee09ed66f24a7883aa22194e523834485f752684d0ddd727e39487/detection/f-0ccc6514caee09ed66f24a7883aa22194e523834485f752684d0ddd727e39487-1627027173,APEX#Malicious,AVG#Win32:TrojanX-gen [Trj],Ad-Aware#Gen:Variant.Zusy.394673,AhnLab-V3#Trojan/Win.Crilock.R433281,Alibaba#TrojanSpy:Win32/Tnega.b31b93d8,Avast#Win32:TrojanX-gen [Trj]
  347. 6ca9713419a03c0d1ab3e7a17dc3256bae2acb59,22/07/2021 13:44,32,70,https://www.virustotal.com/gui/file/2bd20bf1f968993cf9f212761a86b1745abf4990ddcd5d5c553f456dcff3535f/detection/f-2bd20bf1f968993cf9f212761a86b1745abf4990ddcd5d5c553f456dcff3535f-1626961474,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Ad-Aware#Trojan.GenericKD.46662988,AhnLab-V3#Malware/Win.Generic.C4561272,Avast#Win32:RATX-gen [Trj],Avira#TR/AD.AgentTesla.fptpf
  348. 7162df123875e84d916e0c5ded180fb9e30d8f4c,22/07/2021 17:26,32,70,https://www.virustotal.com/gui/file/004068094b6adb0e6548b6334afd2dad79312f09e94e04a1d1206874028bdda0/detection/f-004068094b6adb0e6548b6334afd2dad79312f09e94e04a1d1206874028bdda0-1626974777,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Ad-Aware#Gen:Variant.MSILHeracles.22131,AhnLab-V3#Trojan/Win.Generic.C4562341,Avast#Win32:RATX-gen [Trj],BitDefender#Gen:Variant.MSILHeracles.22131
  349. 76bf3a742f006eacbf948423b5154b9344b839da,23/07/2021 08:50,32,69,https://www.virustotal.com/gui/file/2049636dacf350e2d08a2c977750ccbf4b8cc13732aac3863be940facd7a5989/detection/f-2049636dacf350e2d08a2c977750ccbf4b8cc13732aac3863be940facd7a5989-1627030255,ALYac#Gen:Variant.Bulz.569826,AVG#Win64:Malware-gen,Ad-Aware#Gen:Variant.Bulz.569826,AhnLab-V3#Trojan/Win.Generic.R432973,Alibaba#Trojan:Win64/BazarLoader.27fb2633,Avast#Win64:Malware-gen
  350. b66e7afa9b5c6bf8fa0634f0490b25c5cfd9d20e,23/07/2021 03:08,32,70,https://www.virustotal.com/gui/file/e15a30747a6b21794d76525b32ee3c32521bb917839ae3b2519f4e174cfe107f/detection/f-e15a30747a6b21794d76525b32ee3c32521bb917839ae3b2519f4e174cfe107f-1627009735,ALYac#Trojan.GenericKD.37275083,APEX#Malicious,AVG#Win32:Malware-gen,Ad-Aware#Trojan.GenericKD.37275083,Avast#Win32:Malware-gen,BitDefender#Trojan.GenericKD.37275083
  351. dbbf6f4c477c84a500eb63fb47a9617bcf51b2ce,22/07/2021 07:52,32,69,https://www.virustotal.com/gui/file/5f961bb251b5cced26c85957ba0c0b2f74a1f7c0a1edd2095c5b8c4bfb344b44/detection/f-5f961bb251b5cced26c85957ba0c0b2f74a1f7c0a1edd2095c5b8c4bfb344b44-1626940351,APEX#Malicious,AVG#FileRepMalware,Acronis#suspicious,Avast#FileRepMalware,Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_90% (W)
  352. deec4c6629877307a1ff83e45ec51b5cabe9f257,22/07/2021 14:04,32,70,https://www.virustotal.com/gui/file/dd7c1c609857ba8705a55abc0e35b32837c3b31310eaa4a7d43ee1c585ddfb79/detection/f-dd7c1c609857ba8705a55abc0e35b32837c3b31310eaa4a7d43ee1c585ddfb79-1626962671,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Ad-Aware#Trojan.GenericKD.37275323,Avast#Win32:RATX-gen [Trj],BitDefender#Trojan.GenericKD.37275323,BitDefenderTheta#Gen:NN.ZemsilF.34050.Wm0@aCGQEUc
  353. e50c81866b29b5986b64ed775251e1c249786515,23/07/2021 11:28,32,68,https://www.virustotal.com/gui/file/8fe09855b5eebc5950fdc427fbbd17b2c757a843de687a4da322987510549eba/detection/f-8fe09855b5eebc5950fdc427fbbd17b2c757a843de687a4da322987510549eba-1627039717,ALYac#Trojan.GenericKD.37274613,AVG#Win32:Malware-gen,Ad-Aware#Trojan.GenericKD.37274613,Arcabit#Trojan.Generic.D238C3F5,Avast#Win32:Malware-gen,Avira#TR/Redcap.mlkof
  354. f8372831247316dad9651f0f7dc8c94adfcc26bd,22/07/2021 11:41,32,70,https://www.virustotal.com/gui/file/f21588a5a2118f8b06488d6ee22be10c90016e672c40e20ea92572fd955edde3/detection/f-f21588a5a2118f8b06488d6ee22be10c90016e672c40e20ea92572fd955edde3-1626954103,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Ad-Aware#Gen:Variant.Bulz.571151,Alibaba#Trojan:MSIL/Kryptik.9238abce,Arcabit#Trojan.Bulz.D8B70F,Avast#Win32:RATX-gen [Trj]
  355. 054448f08eb2c27f48512642335c0ed4e736eca3,23/07/2021 12:55,33,70,https://www.virustotal.com/gui/file/ee0479db2b4051353c55120941191f243e4ed47d037d3fe44f179529b6882a7b/detection/f-ee0479db2b4051353c55120941191f243e4ed47d037d3fe44f179529b6882a7b-1627044956,APEX#Malicious,AVG#FileRepMalware,Avast#FileRepMalware,Avira#HEUR/AGEN.1135727,BitDefender#Trojan.GenericKD.37279686,BitDefenderTheta#Gen:NN.ZemsilF.34050.Hm0@aWyztsl
  356. 23b4dbe6b269c05e5d383a29221ec6151b6d5b5c,22/07/2021 02:25,33,70,https://www.virustotal.com/gui/file/21b566d7ce91cf64d9161fde5a3c1370252ac57128427181cf42ad81a8fdd241/detection/f-21b566d7ce91cf64d9161fde5a3c1370252ac57128427181cf42ad81a8fdd241-1626920740,APEX#Malicious,AVG#FileRepMalware,Ad-Aware#Gen:Variant.Zusy.394472,Avast#FileRepMalware,BitDefender#Gen:Variant.Zusy.394472,BitDefenderTheta#Gen:NN.ZexaF.34050.oiZ@aygsNCp
  357. 2539dc80ac3e61bcb125f56ed43a0cac0d16f0d8,22/07/2021 11:59,33,70,https://www.virustotal.com/gui/file/37b0d05530bb2018cf665aa2305e0700b7342ea5e5dcf69ccf1dc981ef3fe229/detection/f-37b0d05530bb2018cf665aa2305e0700b7342ea5e5dcf69ccf1dc981ef3fe229-1626955174,ALYac#Gen:Variant.Bulz.349164,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Gen:Variant.Bulz.349164,Alibaba#Trojan:Win32/starter.ali1000139,Arcabit#Trojan.Bulz.D553EC
  358. 254a9f7bd992f0e2dd1c33dc03db60050402df84,21/07/2021 11:34,33,69,https://www.virustotal.com/gui/file/8a87cc9fab38ab661ed147f2b39b85582e9ee7671006780f528d6fddb377f75f/detection/f-8a87cc9fab38ab661ed147f2b39b85582e9ee7671006780f528d6fddb377f75f-1626867293,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.46655704,Avast#Win32:PWSX-gen [Trj],Avira#TR/Redcap.iybly,BitDefender#Trojan.GenericKD.46655704
  359. 5b8302346664000784935b2a67172736a1508a73,23/07/2021 12:31,33,70,https://www.virustotal.com/gui/file/19c5bbe3666c5091df78c6fa71f9c84798d42d4a8386aa6de4c38a67a661c100/detection/f-19c5bbe3666c5091df78c6fa71f9c84798d42d4a8386aa6de4c38a67a661c100-1627043504,ALYac#Gen:Variant.Doina.10795,APEX#Malicious,AVG#NSIS:MalwareX-gen [Trj],Ad-Aware#Gen:Variant.Doina.10795,AhnLab-V3#Trojan/Win.Generic.C4561194,Alibaba#TrojanPSW:Win32/Coins.b17ffa9c
  360. 65cac3bdb71487d6e14480ade6397347289e047b,22/07/2021 17:25,33,70,https://www.virustotal.com/gui/file/864b531c5f5a397b3fd2a8aa91c83f956d93300db9c986bfa7ae4744d7cb732f/detection/f-864b531c5f5a397b3fd2a8aa91c83f956d93300db9c986bfa7ae4744d7cb732f-1626974753,ALYac#Gen:Variant.Jacard.228360,APEX#Malicious,AVG#Win32:Malware-gen,Ad-Aware#Gen:Variant.Zusy.394634,AhnLab-V3#Trojan/Win.Generic.C4561306,Avast#Win32:Malware-gen
  361. 68423398d025d3cbbb944ee4c3cea5501df67761,22/07/2021 20:20,33,69,https://www.virustotal.com/gui/file/a0c7b3d44a5cfcda917fc80c099da5ab3de582ff7c24f1373b4bd25f88d61e52/detection/f-a0c7b3d44a5cfcda917fc80c099da5ab3de582ff7c24f1373b4bd25f88d61e52-1626985248,ALYac#Gen:Variant.Barys.3745,APEX#Malicious,Ad-Aware#Gen:Variant.Barys.3745,Arcabit#Trojan.Barys.DEA1,BitDefender#Gen:Variant.Barys.3745,BitDefenderTheta#Gen:NN.ZexaF.34050.lmZ@aeuiJOk
  362. 744f64a7f816b56e375b2a32e0b3b2a1e990734d,23/07/2021 16:24,33,70,https://www.virustotal.com/gui/file/4355fe0090eb8ff789594239a58f3a677a2fae6f16f2358b894360c598d0b2f5/detection/f-4355fe0090eb8ff789594239a58f3a677a2fae6f16f2358b894360c598d0b2f5-1627057492,ALYac#Gen:Variant.Doris.9590,APEX#Malicious,AVG#FileRepMetagen [Malware],Ad-Aware#Gen:Variant.Doris.9590,Avast#FileRepMetagen [Malware],BitDefender#Gen:Variant.Doris.9590
  363. 9acfa3fdef04e3fa0020a178a792c53e67d5f61f,21/07/2021 18:30,33,70,https://www.virustotal.com/gui/file/cb00c6d4692dba24ced86cb2c28685c5fba1a05492b1a6454c1cf92d6b2f99eb/detection/f-cb00c6d4692dba24ced86cb2c28685c5fba1a05492b1a6454c1cf92d6b2f99eb-1626892241,APEX#Malicious,AVG#FileRepMalware,Acronis#suspicious,Avast#FileRepMalware,CrowdStrike#win/malicious_confidence_90% (W),Cylance#Unsafe
  364. b47548451a323c3ae62b25ee6b65f1fe76837639,22/07/2021 10:29,33,56,https://www.virustotal.com/gui/file/7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a/detection/f-7696274f6270b793b2dffc5b283a104be475d79b440500478780e24f6436fd5a-1626949769,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37271714,AhnLab-V3#Trojan/Win.Infostealer.R432979,Alibaba#Trojan:MSIL/Injector.3d5c9b91,Avast#Win32:PWSX-gen [Trj]
  365. f2589838bfa53b7e3b3b466aa01067e518d24f26,22/07/2021 19:55,33,69,https://www.virustotal.com/gui/file/7c19373d58728b0e1b36cf30af5dca5eb5975acaaf2b8b0eeac0f87a4f82ce06/detection/f-7c19373d58728b0e1b36cf30af5dca5eb5975acaaf2b8b0eeac0f87a4f82ce06-1626983703,ALYac#Trojan.Agent.FKRT,APEX#Malicious,AVG#Win32:BankerX-gen [Trj],Ad-Aware#Trojan.Agent.FKRT,AhnLab-V3#Trojan/Win.Injector.C4561249,Avast#Win32:BankerX-gen [Trj]
  366. ff01494d36906e30b4a53ff9862420a3922cf7a1,21/07/2021 13:58,33,70,https://www.virustotal.com/gui/file/a66228e6a0b619a07070c311713d3630b53a89a3e7fdd4b871859e001e693329/detection/f-a66228e6a0b619a07070c311713d3630b53a89a3e7fdd4b871859e001e693329-1626875903,ALYac#Trojan.GenericKDZ.76444,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKDZ.76444,AhnLab-V3#Trojan/Win.PWSX-gen.C4554788,Arcabit#Trojan.Generic.D12A9C
  367. 14a6ff96de2f98b6898dd9597aee672207144da6,22/07/2021 13:52,34,70,https://www.virustotal.com/gui/file/676f6881fe4c71bf5f97091fa411d7ec1689f8c40383a2ffae9f84aaae442330/detection/f-676f6881fe4c71bf5f97091fa411d7ec1689f8c40383a2ffae9f84aaae442330-1626961936,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Ad-Aware#Gen:Variant.MSILHeracles.22131,Alibaba#Trojan:Win32/Kryptik.ali2000016,Avast#Win32:RATX-gen [Trj],BitDefender#Gen:Variant.MSILHeracles.22131
  368. 26e09b1f04394ff24d59c353c0d46b54afd8d363,21/07/2021 03:41,34,70,https://www.virustotal.com/gui/file/c1ac4c50a78b858365062dc71a9fe5f3a3bdf39b4d8902b1f8311f2c2a86064b/detection/f-c1ac4c50a78b858365062dc71a9fe5f3a3bdf39b4d8902b1f8311f2c2a86064b-1626838872,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKDZ.76441,AhnLab-V3#Trojan/Win.PWSX-gen.C4559160,Arcabit#Trojan.Generic.D12A99,Avast#Win32:PWSX-gen [Trj]
  369. 6efe8b8257f030fdb63a069aad558b6282310a31,22/07/2021 22:40,34,70,https://www.virustotal.com/gui/file/c6c9d678a3313c5bb7fe71194a2a1e4d3ffca2f04252dd1983ba657cfe17320e/detection/f-c6c9d678a3313c5bb7fe71194a2a1e4d3ffca2f04252dd1983ba657cfe17320e-1626993650,ALYac#Trojan.MSIL.Basic.8.Gen,APEX#Malicious,AVG#Win32:TrojanX-gen [Trj],Ad-Aware#Trojan.Uztuby.19,Arcabit#Trojan.Uztuby.19,Avast#Win32:TrojanX-gen [Trj]
  370. 9aa247845733b7679336a7e99bf547b36be8098f,23/07/2021 16:13,34,60,https://www.virustotal.com/gui/file/9f5ced3aea0eb492bcff76b6ef9bf24f08dd17690e243c4c5afdb35b80ecc101/detection/f-9f5ced3aea0eb492bcff76b6ef9bf24f08dd17690e243c4c5afdb35b80ecc101-1627056780,ALYac#Trojan.GenericKD.37271714,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37274151,AhnLab-V3#Trojan/Win.Infostealer.R432979,Arcabit#Trojan.Generic.D238C227,Avast#Win32:PWSX-gen [Trj]
  371. a3c743df09e97c0a45e4871c151eec5db583ac78,22/07/2021 03:01,34,70,https://www.virustotal.com/gui/file/a6beaf180ecbb10d5f12d64d7f111b0a7b7f08ef01080cb5fc9316a45df7660d/detection/f-a6beaf180ecbb10d5f12d64d7f111b0a7b7f08ef01080cb5fc9316a45df7660d-1626922895,APEX#Malicious,AVG#Win32:Trojan-gen,Acronis#suspicious,Antiy-AVL#Trojan/Generic.ASCommon.1BE,Avast#Win32:Trojan-gen,BitDefender#Trojan.GenericKD.37274703
  372. e696d6124a4028deb15694e37be9db77866e0d32,23/07/2021 12:01,34,70,https://www.virustotal.com/gui/file/c59d79d86f4d301a0d7c94df257fb8ab803bc69517bc6642e5d6ad4410a7a8bb/detection/f-c59d79d86f4d301a0d7c94df257fb8ab803bc69517bc6642e5d6ad4410a7a8bb-1627041661,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Avast#Win32:PWSX-gen [Trj],BitDefender#Gen:Variant.MSILHeracles.22215,BitDefenderTheta#Gen:NN.ZemsilF.34050.Km0@auqP9rl,CrowdStrike#win/malicious_confidence_90% (W)
  373. 011c86381eabf328aa69260b0812ae534d950101,23/07/2021 06:49,35,69,https://www.virustotal.com/gui/file/8085b13eb5097f9107ef826115461f4ff755b81c5ec97b3378f2325d06651d2c/detection/f-8085b13eb5097f9107ef826115461f4ff755b81c5ec97b3378f2325d06651d2c-1627022950,APEX#Malicious,AVG#MSIL:Crypt-AAP [Trj],Ad-Aware#Trojan.GenericKD.37277676,AhnLab-V3#Trojan/Win.AgentTesla.C4562798,Alibaba#Trojan:Win32/Kryptik.ali2000016,Avast#MSIL:Crypt-AAP [Trj]
  374. 193c2864f0eae541c4e1965289e9e2d0882e566b,23/07/2021 15:54,35,70,https://www.virustotal.com/gui/file/4db943d3621a557370a3585cd61db3f9835c65f350a2284c9d5f3024adb0ff07/detection/f-4db943d3621a557370a3585cd61db3f9835c65f350a2284c9d5f3024adb0ff07-1627055680,ALYac#Gen:Variant.Graftor.981611,APEX#Malicious,AVG#FileRepMalware,Ad-Aware#Gen:Variant.Graftor.981611,Alibaba#Trojan:Win32/Injector.23153e7c,Arcabit#Trojan.Graftor.DEFA6B
  375. 210eeadcffea02e7e7376423b818833af6a909b1,22/07/2021 12:48,35,67,https://www.virustotal.com/gui/file/e4d2675a178319609e0b022d9dfed2b6e68d1d269b0b4e25ed63cc24f7296841/detection/f-e4d2675a178319609e0b022d9dfed2b6e68d1d269b0b4e25ed63cc24f7296841-1626958097,APEX#Malicious,AVG#Win32:Malware-gen,Ad-Aware#Trojan.Agent.FKSQ,AhnLab-V3#Trojan/Win.Generic.R433064,Avast#Win32:Malware-gen,Avira#TR/Kryptik.rrwgc
  376. 23f37c9bddcd8393f499fee9b77220765288020c,22/07/2021 12:59,35,70,https://www.virustotal.com/gui/file/8cd1a5c6360cc1c0e513d4cc39f649bcb33b61c47c4b498b992ea8e9a41a48cd/detection/f-8cd1a5c6360cc1c0e513d4cc39f649bcb33b61c47c4b498b992ea8e9a41a48cd-1626958756,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37275554,Alibaba#Trojan:Win32/runner.ali1000123,Avast#Win32:PWSX-gen [Trj],BitDefender#Trojan.GenericKD.37275554
  377. 3e5a8cf2c8bbf21c3f4edcc8720fa1db51234bac,22/07/2021 14:28,35,70,https://www.virustotal.com/gui/file/9e2c9fa5f0c1bd5348d3a6996ab5855104ac9580defad7789f4296ce9d5305a0/detection/f-9e2c9fa5f0c1bd5348d3a6996ab5855104ac9580defad7789f4296ce9d5305a0-1626964083,APEX#Malicious,AVG#Win32:Malware-gen,Ad-Aware#Trojan.Agent.FKSQ,AhnLab-V3#Trojan/Win.Generic.R433064,Avast#Win32:Malware-gen,BitDefender#Trojan.Agent.FKSQ
  378. 3e9550d112d20c1dd957875e0cc8683fab44ed5d,22/07/2021 01:00,35,70,https://www.virustotal.com/gui/file/2b496b44c02b426347ec40f323b9a43912dbf79fdde8196e52c66825b6f5c535/detection/f-2b496b44c02b426347ec40f323b9a43912dbf79fdde8196e52c66825b6f5c535-1626915631,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Acronis#suspicious,Avast#Win32:PWSX-gen [Trj],Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_90% (W)
  379. 460d8ed6c80661579c2482cf2d8b51ae553bdd97,23/07/2021 05:53,35,69,https://www.virustotal.com/gui/file/057e5edf21a5b5561bd0b4cbe5cdcbf73fd1fa88ff14ff9b7c84ac7714cfafa8/detection/f-057e5edf21a5b5561bd0b4cbe5cdcbf73fd1fa88ff14ff9b7c84ac7714cfafa8-1627019625,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Ad-Aware#Trojan.GenericKD.37278317,Alibaba#Trojan:Win32/starter.ali1000139,Avast#Win32:RATX-gen [Trj],BitDefender#Trojan.GenericKD.37278317
  380. 52ccba34f9b1a14005bb7573974a229bf160e9ba,23/07/2021 13:59,35,70,https://www.virustotal.com/gui/file/717d40408d8c3a45706ea14235cc579e21a112db9d0cb491ee300c7d9192f66b/detection/f-717d40408d8c3a45706ea14235cc579e21a112db9d0cb491ee300c7d9192f66b-1627048745,APEX#Malicious,AVG#Win32:CrypterX-gen [Trj],Ad-Aware#Trojan.GenericKD.46668378,Arcabit#Trojan.Generic.D2C81A5A,Avast#Win32:CrypterX-gen [Trj],BitDefender#Trojan.GenericKD.46668378
  381. 54480aba9a090e9efb15695a55888c19b3dc183e,23/07/2021 14:49,35,66,https://www.virustotal.com/gui/file/d49479f1e5b04736f8bab7ff79f8cd3574234fa244b1f414b74b1fd91f87d1fb/detection/f-d49479f1e5b04736f8bab7ff79f8cd3574234fa244b1f414b74b1fd91f87d1fb-1627051779,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Gen:Variant.MSILHeracles.22215,AhnLab-V3#Trojan/Win.PWSX-gen.C4564218,Alibaba#Trojan:Win32/starter.ali1000139,Avast#Win32:PWSX-gen [Trj]
  382. 57c55e34d7e792e0bb5a2502bd5ca0713c4c8b1e,23/07/2021 07:59,35,67,https://www.virustotal.com/gui/file/ab31cadce548ff34783ae6a838a3ece8484f4c96b02de8c9b314c0f96c064ab7/detection/f-ab31cadce548ff34783ae6a838a3ece8484f4c96b02de8c9b314c0f96c064ab7-1627027188,ALYac#Trojan.Agent.FKRT,APEX#Malicious,AVG#Win32:BankerX-gen [Trj],Ad-Aware#Trojan.Agent.FKRT,AhnLab-V3#Trojan/Win.Injector.C4561249,Avast#Win32:BankerX-gen [Trj]
  383. 5ce0ed2571f6fbc246c050b6c0fbcdd31d244fa5,22/07/2021 14:20,35,70,https://www.virustotal.com/gui/file/d9b9cbd9fd559edd3cf9e386bf6324be90c69902adfc7817d81a95fe4d18a8bf/detection/f-d9b9cbd9fd559edd3cf9e386bf6324be90c69902adfc7817d81a95fe4d18a8bf-1626963658,APEX#Malicious,AVG#Win32:Malware-gen,Ad-Aware#Trojan.Agent.FKSQ,AhnLab-V3#Trojan/Win.Generic.R433064,Avast#Win32:Malware-gen,BitDefender#Trojan.Agent.FKSQ
  384. 6772aac431823aaaa7d6426c72f374301504d540,23/07/2021 12:31,35,70,https://www.virustotal.com/gui/file/d4045dd568eec50b80e7e3679050e24cea71480500f85eb6c3a0f382716f8b0c/detection/f-d4045dd568eec50b80e7e3679050e24cea71480500f85eb6c3a0f382716f8b0c-1627043504,APEX#Malicious,AVG#FileRepMetagen [Malware],Acronis#suspicious,Alibaba#Ransom:Win32/GandCrab.25d651c0,Avast#FileRepMetagen [Malware],ClamAV#Win.Malware.Generic-9880784-0
  385. afdbe9177f5a38d59197fac722fdd91f9c50c928,22/07/2021 02:37,35,70,https://www.virustotal.com/gui/file/d3b21861d2dbbae76b30b6c1253be0775c7ea63d183ded44f041a609cbd929c4/detection/f-d3b21861d2dbbae76b30b6c1253be0775c7ea63d183ded44f041a609cbd929c4-1626921451,ALYac#Trojan.MSIL.Basic.5.Gen,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.MSIL.Basic.5.Gen,Alibaba#Backdoor:MSIL/Generic.f6043991,Arcabit#Trojan.MSIL.Basic.5.Gen
  386. b6afa4b4b2540b89e48b1468a9e3e347ac567056,23/07/2021 12:49,35,70,https://www.virustotal.com/gui/file/259a1e3d537f6e61c1683fe558a87e48da3ec44420cc0285da89c88bbf45375b/detection/f-259a1e3d537f6e61c1683fe558a87e48da3ec44420cc0285da89c88bbf45375b-1627044562,ALYac#Trojan.Agent.OskiStealer,APEX#Malicious,AVG#FileRepMalware,Avast#FileRepMalware,Avira#TR/AD.Chapak.sjwdo,BitDefenderTheta#Gen:NN.ZexaF.34050.rqZ@ayC@yzgi
  387. c5f84431a2270f0840b29c90302ed8ae4ffcd7b3,23/07/2021 00:06,35,66,https://www.virustotal.com/gui/file/101c5a5784112e7fa5c2f766476dff8663021e2101c8d4569cb5698390cb4636/detection/f-101c5a5784112e7fa5c2f766476dff8663021e2101c8d4569cb5698390cb4636-1626998819,ALYac#Trojan.GenericKD.37274598,APEX#Malicious,AVG#Win32:Malware-gen,Ad-Aware#Trojan.GenericKD.37274598,Avast#Win32:Malware-gen,Avira#TR/AD.Emotet.bzwaq
  388. c6e26ca4802e53ac435f0bff781cceeccbfa8cc9,23/07/2021 16:13,35,70,https://www.virustotal.com/gui/file/588509ba2dfae6b7a81fb28e8b7684c30faa29a033d25980e498213d9c90e76d/detection/f-588509ba2dfae6b7a81fb28e8b7684c30faa29a033d25980e498213d9c90e76d-1627056812,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37281940,Alibaba#Trojan:Win32/Kryptik.ali2000016,Avast#Win32:PWSX-gen [Trj],BitDefender#Trojan.GenericKD.37280457
  389. c7b310143c30e86aed7b42025d336d872b199eb5,23/07/2021 14:59,35,70,https://www.virustotal.com/gui/file/9efbf9cd19545210fd864fe446181134dda3703fd834b3b4ffeca2b55a11f6dd/detection/f-9efbf9cd19545210fd864fe446181134dda3703fd834b3b4ffeca2b55a11f6dd-1627052357,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Ad-Aware#Gen:Variant.MSILHeracles.22209,AhnLab-V3#Trojan/Win.Generic.C4564025,Alibaba#Trojan:Win32/Kryptik.ali2000016,Avast#Win32:RATX-gen [Trj]
  390. cdcd3bcb11ed490a9603808347455f52a1676ec8,22/07/2021 21:00,35,69,https://www.virustotal.com/gui/file/b161eb34e5513131f4b0a4c0318646ed3448122445d7924e03ff5822a6e2d2dd/detection/f-b161eb34e5513131f4b0a4c0318646ed3448122445d7924e03ff5822a6e2d2dd-1626987610,ALYac#Trojan.Agent.FKRT,APEX#Malicious,AVG#Win32:BankerX-gen [Trj],Ad-Aware#Trojan.Agent.FKRT,AhnLab-V3#Trojan/Win.Injector.C4561249,Arcabit#Trojan.Agent.FKRT
  391. e12851dd2353651d4249a13b0cbc4ca1cc06e753,22/07/2021 18:59,35,68,https://www.virustotal.com/gui/file/9da8a5a0b5957db6112e927b607a8fd062b870f2132c4ae3442eb63235f789e1/detection/f-9da8a5a0b5957db6112e927b607a8fd062b870f2132c4ae3442eb63235f789e1-1626980383,ALYac#Trojan.Agent.FKRT,APEX#Malicious,AVG#Win32:BankerX-gen [Trj],Ad-Aware#Trojan.Agent.FKRT,AhnLab-V3#Trojan/Win.Injector.C4561249,Avast#Win32:BankerX-gen [Trj]
  392. 03fff323686df503349f619be5b6081e0818980b,21/07/2021 22:59,36,69,https://www.virustotal.com/gui/file/f2aed23ccdcd5c9b2ae03bdf764e971a5ef30d4ef9dfc37f66806a057433c23a/detection/f-f2aed23ccdcd5c9b2ae03bdf764e971a5ef30d4ef9dfc37f66806a057433c23a-1626908368,ALYac#Trojan.GenericKD.37267696,APEX#Malicious,AVG#Win32:Malware-gen,Acronis#suspicious,Ad-Aware#Trojan.GenericKD.37267696,AhnLab-V3#Trojan/Win.Generic.C4561065
  393. 1380fa232cfb18a076e7d83e2e25d58766a6a842,23/07/2021 15:42,36,70,https://www.virustotal.com/gui/file/060d123c973a279bb3cb7fd6444500fdbae99fe679d99a9092b19d95e7968367/detection/f-060d123c973a279bb3cb7fd6444500fdbae99fe679d99a9092b19d95e7968367-1627054962,ALYac#Spyware.LokiBot,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37279358,AhnLab-V3#Trojan/Win.PWSX-gen.C4562849,Avast#Win32:PWSX-gen [Trj]
  394. 25b7fb1e8325e331bd359a11d2b063f0b1408cd2,23/07/2021 16:09,36,64,https://www.virustotal.com/gui/file/c272907c7c9d138993e44dd4e837cd6ac26ce14378acc962a3c4acda14726d42/detection/f-c272907c7c9d138993e44dd4e837cd6ac26ce14378acc962a3c4acda14726d42-1627056562,AVG#Win32:DangerousSig [Trj],Ad-Aware#Trojan.GenericKD.37277412,AhnLab-V3#Trojan/Win.Generic.C4562793,Alibaba#Trojan:MSIL/GenKryptik.eeb97a9a,Arcabit#Trojan.Generic.D238CEE4,Avast#Win32:DangerousSig [Trj]
  395. 621a932dd16197cb64a0a86af41f11cb4708540c,23/07/2021 11:36,36,69,https://www.virustotal.com/gui/file/f9e56f5fe49f42aef7c4d6039c94b19c9a3232c896cf8235237725e831650fb6/detection/f-f9e56f5fe49f42aef7c4d6039c94b19c9a3232c896cf8235237725e831650fb6-1627040175,ALYac#Gen:Variant.Razy.582340,APEX#Malicious,AhnLab-V3#Trojan/Win32.RL_Kryptik.R358535,Arcabit#Trojan.Razy.D8E2C4,Avira#HEUR/AGEN.1113311,BitDefender#Gen:Variant.Razy.582340
  396. 75cf094441285100b8b9abf91fa7d0ed10b40d1c,23/07/2021 14:49,36,70,https://www.virustotal.com/gui/file/40cd463ec941b66e1f65ea9e1e9ca7ab0c0211ebc38ea7250eaa3a9012c61cf9/detection/f-40cd463ec941b66e1f65ea9e1e9ca7ab0c0211ebc38ea7250eaa3a9012c61cf9-1627051779,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Gen:Variant.MSILHeracles.22215,AhnLab-V3#Trojan/Win.PWSX-gen.C4564218,Alibaba#Trojan:Win32/Kryptik.ali2000016,Avast#Win32:PWSX-gen [Trj]
  397. 80363428f99500ca7da13ad4ff5b07a97627507f,23/07/2021 12:36,36,70,https://www.virustotal.com/gui/file/82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b/detection/f-82d440b0f4ab1630e2e2cfe49a04ea383657ef055b33fb86db7aaa8131e2933b-1627043802,ALYac#Trojan.GenericKD.46663195,APEX#Malicious,AVG#Win32:Malware-gen,Ad-Aware#Trojan.GenericKD.46663195,AhnLab-V3#Malware/Win.Generic.C4562348,Arcabit#Trojan.Generic.D2C8061B
  398. 9a0606c633ffe5ae4b6dcb7dcfba57b7e22cb05d,22/07/2021 03:50,36,70,https://www.virustotal.com/gui/file/b663fea76aadbf574e5bb9f704ad689ec10f0d720b0b9641e70b27494fe4cc17/detection/f-b663fea76aadbf574e5bb9f704ad689ec10f0d720b0b9641e70b27494fe4cc17-1626925820,ALYac#Gen:Variant.Zusy.394472,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Gen:Variant.Zusy.394472,Alibaba#Trojan:Win32/Generic.3b63347a,Arcabit#Trojan.Zusy.D604E8
  399. a1ed591aea324aaec0359b08b195a8d234705c54,22/07/2021 10:52,36,69,https://www.virustotal.com/gui/file/a315fdb87469ce17a90c9377bceb189c6e16fd57afe106d5a504de90d8afaed2/detection/f-a315fdb87469ce17a90c9377bceb189c6e16fd57afe106d5a504de90d8afaed2-1626951153,APEX#Malicious,AVG#Win32:DropperX-gen [Drp],Acronis#suspicious,Avast#Win32:DropperX-gen [Drp],Bkav#W32.AIDetect.malware2,CrowdStrike#win/malicious_confidence_100% (W)
  400. c216d76ba1d80ddbe4613b10bdef18c968cfabf6,18/07/2021 05:10,36,68,https://www.virustotal.com/gui/file/82f6a605e4fda71d67a7f5a6a98fc2db5a9243f8521dd40e85acf89239156971/detection/f-82f6a605e4fda71d67a7f5a6a98fc2db5a9243f8521dd40e85acf89239156971-1626585059,ALYac#Dropped:Trojan.GenericKD.46594369,APEX#Malicious,AVG#Win64:Trojan-gen,Ad-Aware#Dropped:Trojan.GenericKD.46594369,AhnLab-V3#Trojan/Win.Generic.C4538578,Arcabit#Trojan.Generic.D2C6F941
  401. c9e67190debfb937b1c148b5c1c0f2869e4c0b8a,23/07/2021 07:09,36,69,https://www.virustotal.com/gui/file/ee70cb2fc82abe10d225555baf80864b1c8f779fce79dcb2b76943d145a8130e/detection/f-ee70cb2fc82abe10d225555baf80864b1c8f779fce79dcb2b76943d145a8130e-1627024183,AVG#Win32:Malware-gen,Ad-Aware#Trojan.GenericKD.46665000,AhnLab-V3#Malware/Win.Malware-gen.C4561056,Alibaba#Backdoor:Win32/NetWiredRC.44f99224,Antiy-AVL#Trojan/Generic.ASMalwS.743338,Arcabit#Trojan.Generic.D2C80D28
  402. d35a452b03cc3ee3a250d1c94638c371b6831af0,23/07/2021 10:00,36,66,https://www.virustotal.com/gui/file/53189c032edd0ef379751c569b7dcff388fa59a66b4e3094728a431d80ef3b3e/detection/f-53189c032edd0ef379751c569b7dcff388fa59a66b4e3094728a431d80ef3b3e-1627034411,ALYac#Gen:Variant.MSILHeracles.22117,APEX#Malicious,AVG#Win32:Trojan-gen,Ad-Aware#Trojan.GenericKD.46663928,AhnLab-V3#Trojan/Win.Generic.C4564018,Alibaba#Trojan:MSIL/Generic.d650aba4
  403. f01fbe23b71016e967f30700c3b547bbf9ba1ef3,23/07/2021 10:02,36,68,https://www.virustotal.com/gui/file/a76a64fda4a0e041ff234597f21fd66cf2ef66b2d3f56fea86316c997bb0e5bb/detection/f-a76a64fda4a0e041ff234597f21fd66cf2ef66b2d3f56fea86316c997bb0e5bb-1627034567,APEX#Malicious,AVG#Win32:MalwareX-gen [Trj],Ad-Aware#Trojan.GenericKD.37278141,AhnLab-V3#Malware/Win.Generic.C4562251,Avast#Win32:MalwareX-gen [Trj],Avira#TR/Kryptik.sdmzo
  404. 06305b159bbb94f2f2b6ce99f393c1ab1ebbd93d,23/07/2021 11:11,37,70,https://www.virustotal.com/gui/file/1c8aaaf7bc3a1bc66019e9c9dfe13128368a7ea086a670fee41c9f28b1837fe4/detection/f-1c8aaaf7bc3a1bc66019e9c9dfe13128368a7ea086a670fee41c9f28b1837fe4-1627038660,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37278187,AhnLab-V3#Trojan/Win.PWSX-gen.C4562849,Avast#Win32:PWSX-gen [Trj],BitDefender#Trojan.GenericKD.37278187
  405. 366b710a60122772ca55b7dbc7a01a64ff9c848f,22/07/2021 01:42,37,69,https://www.virustotal.com/gui/file/1f36a33a58c5ff8769f6476da0bce547f0dee33b6128cb95b27e6074fc920f5f/detection/f-1f36a33a58c5ff8769f6476da0bce547f0dee33b6128cb95b27e6074fc920f5f-1626918151,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.46659637,AhnLab-V3#Trojan/Win.Infostealer.R432979,Avast#Win32:PWSX-gen [Trj],BitDefender#Trojan.GenericKD.46659637
  406. 4d564c98d4d3b355b2a9e4ff8ba476a6e3dfaf6c,23/07/2021 11:08,37,70,https://www.virustotal.com/gui/file/708507274d4b2710dd37a539c10df1f00cb5f8e4c19c79fb4e45a1c44c98c412/detection/f-708507274d4b2710dd37a539c10df1f00cb5f8e4c19c79fb4e45a1c44c98c412-1627038520,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Ad-Aware#Trojan.GenericKD.37278578,AhnLab-V3#Trojan/Win.Generic.C4564025,Arcabit#Trojan.Generic.D238D372,Avast#Win32:RATX-gen [Trj]
  407. 57b6b967dd8df9f75e78e92bcc47099449e15360,23/07/2021 15:45,37,65,https://www.virustotal.com/gui/file/7712bd8e688370cdf586d604192cff97076b02f7eb676fa3ead70f5e55dff20f/detection/f-7712bd8e688370cdf586d604192cff97076b02f7eb676fa3ead70f5e55dff20f-1627055102,ALYac#Trojan.GenericFCA.Agent.10411,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],AhnLab-V3#Trojan/Win.Infostealer.R432979,Alibaba#Trojan:Win32/starter.ali1000139,Arcabit#Trojan.GenericFCA.Agent.D28AB
  408. 6d6dd739f8b5c24fc98930dc59809893dcd64070,22/07/2021 20:59,37,70,https://www.virustotal.com/gui/file/235413e22a54a09ad31fae8f8a22a0cf4a443115cbb5dd9fe85a9a563ac1ebc3/detection/f-235413e22a54a09ad31fae8f8a22a0cf4a443115cbb5dd9fe85a9a563ac1ebc3-1626987558,APEX#Malicious,AVG#Win32:MalwareX-gen [Trj],Ad-Aware#Trojan.GenericKD.37276595,AhnLab-V3#Malware/Win.Generic.C4562251,Avast#Win32:MalwareX-gen [Trj],BitDefender#Trojan.GenericKD.37276595
  409. 7289737c1dc462726abbe89335a7702c130bbdcc,23/07/2021 11:42,37,64,https://www.virustotal.com/gui/file/bd8cda80aaee3e4a17e9967a1c062ac5c8e4aefd7eaa3362f54044c2c94db52a/detection/f-bd8cda80aaee3e4a17e9967a1c062ac5c8e4aefd7eaa3362f54044c2c94db52a-1627040567,AVG#Android:Obfus-BM [Trj],Ad-Aware#Trojan.GenericKD.46667348,AhnLab-V3#PUP/Android.Agent.372398,Alibaba#TrojanSpy:Android/Pegasus.32507731,Antiy-AVL#Trojan/Generic.ASMalwAD.E2,Arcabit#Trojan.Generic.D2C81654
  410. c32dff686616f747f808a5c0bc67484d4755f568,23/07/2021 06:13,37,69,https://www.virustotal.com/gui/file/e5805ba9f9119986eb49be00972cb30d5249f8c19c872c4daacb2ad67a157bb5/detection/f-e5805ba9f9119986eb49be00972cb30d5249f8c19c872c4daacb2ad67a157bb5-1627020837,ALYac#Gen:Variant.MSILHeracles.22117,APEX#Malicious,AVG#Win32:Malware-gen,Ad-Aware#Trojan.GenericKD.37278648,Alibaba#Trojan:MSIL/Kryptik.bc0eb5d3,Avast#Win32:Malware-gen
  411. e5c6968f537d1b50110e664b66192b8cdd138b5c,23/07/2021 14:01,37,70,https://www.virustotal.com/gui/file/58aa35af01b43dc0e414a64d596cb2416384e0b0085d0a6137676fc56dbc3c07/detection/f-58aa35af01b43dc0e414a64d596cb2416384e0b0085d0a6137676fc56dbc3c07-1627048873,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37280856,Alibaba#Trojan:Win32/Kryptik.ali2000016,Avast#Win32:PWSX-gen [Trj],BitDefender#Trojan.GenericKD.37280856
  412. 384a0565e553ac374dd6d197b51a94bace517f36,23/07/2021 16:31,38,69,https://www.virustotal.com/gui/file/3bd0c04ee4c4ba078c54f4e7f5f956894204b2ccfbe84cdf934c40b28e30165e/detection/f-3bd0c04ee4c4ba078c54f4e7f5f956894204b2ccfbe84cdf934c40b28e30165e-1627057892,APEX#Malicious,AVG#MSIL:Crypt-AAP [Trj],Ad-Aware#Trojan.GenericKD.37278605,AhnLab-V3#Trojan/Win.AgentTesla.C4562798,Alibaba#Trojan:Win32/starter.ali1000139,Avast#MSIL:Crypt-AAP [Trj]
  413. 43c641a1b5df61fc9078f6c86f26205358de674c,23/07/2021 03:57,38,70,https://www.virustotal.com/gui/file/16439cb0cbdf7399d29d66620895e9d23874e303638c8cf016239b9bc54e8d5e/detection/f-16439cb0cbdf7399d29d66620895e9d23874e303638c8cf016239b9bc54e8d5e-1627012661,ALYac#Trojan.PSW.AveMaria,APEX#Malicious,AVG#Win32:MalwareX-gen [Trj],Ad-Aware#Trojan.GenericKD.37274620,Avast#Win32:MalwareX-gen [Trj],Avira#TR/AD.MortyStealer.cznip
  414. 78583f97c02c4a0bacc57c8acaf9211ef3901559,23/07/2021 16:00,38,69,https://www.virustotal.com/gui/file/59631e12e7e6c5331eb8a8b0cb366f5e62b7f2c9a2b3370b90d0be85c2e7c20f/detection/f-59631e12e7e6c5331eb8a8b0cb366f5e62b7f2c9a2b3370b90d0be85c2e7c20f-1627056042,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.46668852,AhnLab-V3#Trojan/Win.PWSX-gen.C4562849,Alibaba#Trojan:Win32/Kryptik.ali2000016,Arcabit#Trojan.Bulz.D8BBB6
  415. 7f90b476e41cd3f030c255c650def5f0c29cd0f9,22/07/2021 14:52,38,69,https://www.virustotal.com/gui/file/9b92adeb64ee21a611a7cea841101f878e78d37cbafbd51771416ad5edff9865/detection/f-9b92adeb64ee21a611a7cea841101f878e78d37cbafbd51771416ad5edff9865-1626965545,ALYac#Gen:Variant.Zusy.394472,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Gen:Variant.Zusy.394472,Alibaba#Trojan:Win32/Generic.3b63347a,Avast#Win32:PWSX-gen [Trj]
  416. eb485b41a99ca4b38183f130b9a180bcab2f3477,22/07/2021 01:50,38,70,https://www.virustotal.com/gui/file/b9cc4e51b1539a1e0222c25d78b79329cbcfc16c92f552f1a9627eef8738f439/detection/f-b9cc4e51b1539a1e0222c25d78b79329cbcfc16c92f552f1a9627eef8738f439-1626918622,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37273306,AhnLab-V3#Trojan/Win.Infostealer.R432979,Alibaba#Trojan:Win32/starter.ali1000139,Avast#Win32:PWSX-gen [Trj]
  417. f0854a4cd8a69b3b1c8192152d3840cc6292331e,23/07/2021 10:30,38,70,https://www.virustotal.com/gui/file/299c548532e82b62f4b52ad642613b9cecc89c9be39a1da630afbc06cb7cce85/detection/f-299c548532e82b62f4b52ad642613b9cecc89c9be39a1da630afbc06cb7cce85-1627036219,ALYac#Gen:Variant.Barys.102299,APEX#Malicious,AVG#Win32:TrojanX-gen [Trj],Ad-Aware#Gen:Variant.Barys.102299,AhnLab-V3#Trojan/Win.Fareit.R432645,Arcabit#Trojan.Barys.D18F9B
  418. f218a9c08cb26388223600bf3691a90be4cdfb7b,23/07/2021 01:07,38,67,https://www.virustotal.com/gui/file/ff277a5e33ec98ad5f0945834f731e39fa2113ac0369ade14fc690a9d1a7cc31/detection/f-ff277a5e33ec98ad5f0945834f731e39fa2113ac0369ade14fc690a9d1a7cc31-1627002452,ALYac#Trojan.GenericKD.46662664,APEX#Malicious,AVG#Win32:TrojanX-gen [Trj],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.46662664,Avast#Win32:TrojanX-gen [Trj]
  419. 0aa3ed6239e0d0bba8dea86cc4a3a765749734cd,23/07/2021 16:12,39,70,https://www.virustotal.com/gui/file/966587a4421c9d7cab7b5defc79a47e7c319f0bd4166678d3a0425b85ca540bb/detection/f-966587a4421c9d7cab7b5defc79a47e7c319f0bd4166678d3a0425b85ca540bb-1627056742,APEX#Malicious,AVG#Win32:DangerousSig [Trj],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.37277876,AhnLab-V3#Malware/Win.Reputation.R374595,Alibaba#Trojan:Win32/RedLineSteal.4a52cc16
  420. 14045e7a234952980eaf4e64490f1647be615547,23/07/2021 16:19,39,70,https://www.virustotal.com/gui/file/5a3a78bc3d3a2f30b4eafee2516e4ce1a5d372a176290dfed30f72a7f8ab200a/detection/f-5a3a78bc3d3a2f30b4eafee2516e4ce1a5d372a176290dfed30f72a7f8ab200a-1627057172,ALYac#Spyware.AgentTesla,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.46668320,AhnLab-V3#Trojan/Win.PWSX-gen.C4562849,Arcabit#Trojan.Generic.D2C81A20
  421. 29cdee77703571ded6dd1e9a6823e687288f35fa,23/07/2021 09:35,39,68,https://www.virustotal.com/gui/file/0c62637cd14b2d9f0bd9554946fdffb8cea4fb70f5853965da0dad0718a7a437/detection/f-0c62637cd14b2d9f0bd9554946fdffb8cea4fb70f5853965da0dad0718a7a437-1627032913,APEX#Malicious,AVG#MSIL:Crypt-AAP [Trj],Ad-Aware#Trojan.GenericKD.37277481,AhnLab-V3#Trojan/Win.AgentTesla.C4562798,Alibaba#Trojan:MSIL/Kryptik.2e7e2446,Avast#MSIL:Crypt-AAP [Trj]
  422. 2ace1fb1e3523768003b61a4a79193214ffafed9,22/07/2021 20:59,39,70,https://www.virustotal.com/gui/file/7e22f7f21e8798805234be7ac26bad65c1edecb55b051343e0933a68041ce073/detection/f-7e22f7f21e8798805234be7ac26bad65c1edecb55b051343e0933a68041ce073-1626987556,ALYac#Gen:Variant.Bulz.571151,APEX#Malicious,AVG#Win32:Trojan-gen,Ad-Aware#Gen:Variant.Bulz.571151,Arcabit#Trojan.Bulz.D8B70F,Avast#Win32:Trojan-gen
  423. 3c613a4d232645cccbc7c1d8a3a8afb54cd2d56c,23/07/2021 10:05,39,70,https://www.virustotal.com/gui/file/ae7399822ad5ef4d9bd2690df74f6f1b472103380be74fca33611ce7265ebc01/detection/f-ae7399822ad5ef4d9bd2690df74f6f1b472103380be74fca33611ce7265ebc01-1627034723,APEX#Malicious,AVG#MSIL:Crypt-AAP [Trj],Ad-Aware#Trojan.GenericKD.37278223,AhnLab-V3#Trojan/Win.AgentTesla.C4562798,Alibaba#Trojan:Win32/starter.ali1000139,Arcabit#Trojan.Generic.D238D20F
  424. 440239dfd292d496f1b1e76541168768e9d9abd3,22/07/2021 15:53,39,70,https://www.virustotal.com/gui/file/5f15219a3137edce6d551f39a939d0d31fefb8b87d82f38be81c5ff6c7f60ce7/detection/f-5f15219a3137edce6d551f39a939d0d31fefb8b87d82f38be81c5ff6c7f60ce7-1626969181,ALYac#Trojan.GenericKD.46657163,APEX#Malicious,AVG#Win32:Malware-gen,Ad-Aware#Trojan.GenericKD.46657163,Alibaba#TrojanPSW:MSIL/Dcstl.da571bc2,Avast#Win32:Malware-gen
  425. 94bc98926077108bdd80856ff10c31bb159adebe,23/07/2021 09:20,39,69,https://www.virustotal.com/gui/file/76acd8a497e85765a133bdd3c90cb26d257f029c45d73c52b4effc06f94a2555/detection/f-76acd8a497e85765a133bdd3c90cb26d257f029c45d73c52b4effc06f94a2555-1627032000,ALYac#Spyware.Infostealer.RedLine,APEX#Malicious,AVG#Win32:Malware-gen,Ad-Aware#Trojan.GenericKD.46661846,Arcabit#Trojan.Generic.D2C800D6,Avast#Win32:Malware-gen
  426. a26b4056669b0866d248e6c5a6a29de4f41314ef,22/07/2021 12:30,39,70,https://www.virustotal.com/gui/file/ac4c2057efb4137e73e07b5f2706abbec548ba6c526d8fe12645e35c29345ad0/detection/f-ac4c2057efb4137e73e07b5f2706abbec548ba6c526d8fe12645e35c29345ad0-1626957031,ALYac#Backdoor.Androm.gen,APEX#Malicious,AVG#Win32:Malware-gen,Ad-Aware#Trojan.GenericKD.46661014,Alibaba#Trojan:MSIL/Tnega.36325fc1,Avast#Win32:Malware-gen
  427. b3419edba9585c0b5a9a3ece82592cb9893ae17e,23/07/2021 16:07,39,70,https://www.virustotal.com/gui/file/367fd8584be5901c9b262975ab5e5700e0e3010d697f1161b6aafabcc7f07d07/detection/f-367fd8584be5901c9b262975ab5e5700e0e3010d697f1161b6aafabcc7f07d07-1627056450,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Gen:Variant.MSILHeracles.22215,AhnLab-V3#Trojan/Win.PWSX-gen.C4564218,Alibaba#Trojan:Win32/Generic.717cd545,Avast#Win32:PWSX-gen [Trj]
  428. d7728c0d419b36b00f02bd470034d00bcb9f3564,22/07/2021 07:27,39,69,https://www.virustotal.com/gui/file/5fa4dc80cabd644491180f4af2bbe0001bf4082fe84b45e1452200318b912aee/detection/f-5fa4dc80cabd644491180f4af2bbe0001bf4082fe84b45e1452200318b912aee-1626938846,ALYac#Trojan.GenericKD.37272817,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37272817,AhnLab-V3#Trojan/Win.Infostealer.R432979,Alibaba#Backdoor:MSIL/Injector.37a75be5
  429. f8cef9ec1302954458e475dc6c7cb060bd114b9f,22/07/2021 00:31,39,69,https://www.virustotal.com/gui/file/b78e4b539d4adb027fdcae8c192bf1d2d72459dce814d91936d8c7c92e4d59a2/detection/f-b78e4b539d4adb027fdcae8c192bf1d2d72459dce814d91936d8c7c92e4d59a2-1626913898,ALYac#Trojan.Agent.FKKY,APEX#Malicious,AVG#Win32:BotX-gen [Trj],Ad-Aware#Trojan.Agent.FKKY,AhnLab-V3#CoinMiner/Win.Glupteba.R432069,Avast#Win32:BotX-gen [Trj]
  430. fb3b8701c0dfda13f56b9ad71cab59102daed5a9,22/07/2021 04:43,39,70,https://www.virustotal.com/gui/file/7277ba54308bcc7098ac8be7c268a99edce0dbd0b49536b36acca25ca06b5de6/detection/f-7277ba54308bcc7098ac8be7c268a99edce0dbd0b49536b36acca25ca06b5de6-1626928983,ALYac#Trojan.GenericKD.37271906,APEX#Malicious,AVG#Win32:RansomX-gen [Ransom],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.37271906,Arcabit#Trojan.Generic.D238B962
  431. 02eeab6d4edcc1716c49f74665b31b630b320d1f,23/07/2021 11:28,40,70,https://www.virustotal.com/gui/file/84fc0009a1dc691228f46fc1d88a00d6ab4b20298f948681ca27e6319ed0d38a/detection/f-84fc0009a1dc691228f46fc1d88a00d6ab4b20298f948681ca27e6319ed0d38a-1627039696,ALYac#Trojan.GenericKD.46661167,APEX#Malicious,AVG#Win32:Malware-gen,Ad-Aware#Trojan.GenericKD.46661167,AhnLab-V3#Trojan/Win32.RL_Kryptik.R358535,Alibaba#Trojan:Win64/Shelma.12bd4c34
  432. 61dc358323c1df9334c5169e133ba57ee6bc5186,23/07/2021 00:07,40,69,https://www.virustotal.com/gui/file/ef08eafe517a3af06bb806865de42aac88231aac2e1462fa5b44b0db7231cf28/detection/f-ef08eafe517a3af06bb806865de42aac88231aac2e1462fa5b44b0db7231cf28-1626998839,ALYac#Trojan.GenericKD.46662081,APEX#Malicious,AVG#Win32:TrojanX-gen [Trj],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.46662081,Avast#Win32:TrojanX-gen [Trj]
  433. 62135e3f8d0cf8e09522c2f740920032767bf8fa,23/07/2021 02:48,40,68,https://www.virustotal.com/gui/file/b09882743ed13b041f6b2693943533e4be1e9a5d7e17b701d978d3f4178b76a8/detection/f-b09882743ed13b041f6b2693943533e4be1e9a5d7e17b701d978d3f4178b76a8-1627008527,APEX#Malicious,AVG#Win32:TrojanX-gen [Trj],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.46662153,Arcabit#Trojan.Generic.D2C80209,Avast#Win32:TrojanX-gen [Trj]
  434. 80d3d5366f47d3462ea9e688f444066d7fce2a24,23/07/2021 02:53,40,69,https://www.virustotal.com/gui/file/2c54438f5d99d15e5df3965397e25a0fa17ca7f08d317eb4bf31d1268e10f020/detection/f-2c54438f5d99d15e5df3965397e25a0fa17ca7f08d317eb4bf31d1268e10f020-1627008789,ALYac#Trojan.GenericKD.37274468,APEX#Malicious,AVG#Win32:TrojanX-gen [Trj],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.37274468,Avast#Win32:TrojanX-gen [Trj]
  435. 864b02a31066715333ba98809e052bb4c8ff17fc,23/07/2021 03:00,40,70,https://www.virustotal.com/gui/file/9088c0db2eb036b2274f721a0dc0cf9a5be637b87d5c1a6c5805b35dd87623fc/detection/f-9088c0db2eb036b2274f721a0dc0cf9a5be637b87d5c1a6c5805b35dd87623fc-1627009240,ALYac#Gen:Variant.MSILHeracles.22136,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKDZ.76501,AhnLab-V3#Trojan/Win.Generic.C4561293,Alibaba#Trojan:Win32/starter.ali1000139
  436. 91449c85fb2fa5d27f8db3c8c08cdfb9d3287162,22/07/2021 12:44,40,70,https://www.virustotal.com/gui/file/91cdb947644a5a802adac7583a79e7e560da38839489a02e7464730ff66fd004/detection/f-91cdb947644a5a802adac7583a79e7e560da38839489a02e7464730ff66fd004-1626957898,ALYac#Trojan.Agent.FormBook,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKDZ.76486,AhnLab-V3#Trojan/Win.Infostealer.R432979,Alibaba#Trojan:Win32/Kryptik.ali2000016
  437. c05421fac7a45cf84a983b561022564652d39480,22/07/2021 17:27,40,70,https://www.virustotal.com/gui/file/d8d1848fcde25e0975a524cb62ef2d622997caacbee10038cb4b49b23b76d484/detection/f-d8d1848fcde25e0975a524cb62ef2d622997caacbee10038cb4b49b23b76d484-1626974845,ALYac#Trojan.GenericKD.46661982,APEX#Malicious,AVG#Win32:Malware-gen,Ad-Aware#Trojan.GenericKD.46661982,AhnLab-V3#Trojan/Win.Generic.C4561306,Arcabit#Trojan.Jacard.D37C08
  438. c64131af069fba4c6379ed7287bc8be09f9e5858,23/07/2021 07:36,40,69,https://www.virustotal.com/gui/file/b1b3b7fb1001ef85e2894bb0356334683dcac037a787e439e51a250e26c498f0/detection/f-b1b3b7fb1001ef85e2894bb0356334683dcac037a787e439e51a250e26c498f0-1627025818,ALYac#Trojan.Agent.FKSQ,APEX#Malicious,AVG#Win32:BankerX-gen [Trj],Ad-Aware#Trojan.GenericKDZ.76496,AhnLab-V3#Trojan/Win.Generic.R433064,Arcabit#Trojan.Trickbot.Zusy.65
  439. f178dbcaafb30841c1a6a1c78be84ecbaf37b3f7,23/07/2021 06:06,40,68,https://www.virustotal.com/gui/file/548f6a3cc2e79d94f8735680af5a91b4d8dc1a003e578d9027dca782939c9755/detection/f-548f6a3cc2e79d94f8735680af5a91b4d8dc1a003e578d9027dca782939c9755-1627020368,ALYac#Trojan.PSW.AveMaria,APEX#Malicious,AVG#Win32:CrypterX-gen [Trj],Ad-Aware#Trojan.GenericKD.37278975,Avast#Win32:CrypterX-gen [Trj],Avira#TR/AD.MortyStealer.jrevo
  440. 2d925d1d04d12c72e4411d84b2c2b297d09f2c3c,23/07/2021 03:59,41,67,https://www.virustotal.com/gui/file/994f99037072fbea77a376832818fec2bdaf577a09b1936a7285e38ace5d8e4f/detection/f-994f99037072fbea77a376832818fec2bdaf577a09b1936a7285e38ace5d8e4f-1627012756,ALYac#Trojan.Agent.FormBook,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Ad-Aware#Trojan.GenericKD.46663016,AhnLab-V3#Trojan/Win.Generic.C4562341,Alibaba#Trojan:Win32/Kryptik.ali2000016
  441. 7a2c52b1185e6024787eadaf18bd7f7ccfaa0f14,23/07/2021 04:05,41,69,https://www.virustotal.com/gui/file/3cba24dba02d5817a029caee6eadf1b3b4eb75ff861c62df3e4d4fbde1c349c2/detection/f-3cba24dba02d5817a029caee6eadf1b3b4eb75ff861c62df3e4d4fbde1c349c2-1627013131,ALYac#Trojan.GenericKD.37274318,APEX#Malicious,AVG#Win32:TrojanX-gen [Trj],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.37274318,Arcabit#Trojan.Generic.D238C2CE
  442. 7df7a7515715283591582974eb47197c9369efe3,23/07/2021 00:19,41,69,https://www.virustotal.com/gui/file/eef89bbd9fcfb6e1b095b5302af5c176ed593bf9c6ce26d0be6ebeddc7fa0e6a/detection/f-eef89bbd9fcfb6e1b095b5302af5c176ed593bf9c6ce26d0be6ebeddc7fa0e6a-1626999550,ALYac#Gen:Variant.MSILHeracles.22131,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Ad-Aware#Trojan.GenericKD.46665231,AhnLab-V3#Trojan/Win.Generic.C4562341,Avast#Win32:RATX-gen [Trj]
  443. a402b0cc45607f66b92389319ecee42592234109,21/07/2021 19:55,41,70,https://www.virustotal.com/gui/file/68489600843ed51432423415a39db0e296d8fcc35286a7510dc6eee062ce6763/detection/f-68489600843ed51432423415a39db0e296d8fcc35286a7510dc6eee062ce6763-1626897315,ALYac#Trojan.GenericKD.37238578,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.37238578,AhnLab-V3#Infostealer/Win.SmokeLoader.R431599
  444. c51580ef961ab1571e98e8e77bf287c3a4a9c314,23/07/2021 06:06,41,68,https://www.virustotal.com/gui/file/537866a96449444a54002776f34eecf053c23122a554a79f4743df0749aa8005/detection/f-537866a96449444a54002776f34eecf053c23122a554a79f4743df0749aa8005-1627020363,ALYac#Trojan.GenericKD.46661851,APEX#Malicious,AVG#Win32:TrojanX-gen [Trj],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.46661851,Avast#Win32:TrojanX-gen [Trj]
  445. f914783d5d5aeeb95eda30a8c456624e471108a2,23/07/2021 02:50,41,69,https://www.virustotal.com/gui/file/41f206a7e8b3c15642e6cfad479ae3f0972b82e57ec46a5ffd31e51954a81c6c/detection/f-41f206a7e8b3c15642e6cfad479ae3f0972b82e57ec46a5ffd31e51954a81c6c-1627008624,ALYac#Trojan.GenericKD.46659149,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.46659149,AhnLab-V3#Malware/Win.Generic.C4560949,Alibaba#TrojanDownloader:MSIL/Tnega.dffbfd11
  446. 0b5de94cfb4e33f664cc562e0b205b84236615a3,23/07/2021 11:25,42,70,https://www.virustotal.com/gui/file/591153a47beb8f657b0209eaf8a0aa91721965645cbffba13c7991d6591331cb/detection/f-591153a47beb8f657b0209eaf8a0aa91721965645cbffba13c7991d6591331cb-1627039547,ALYac#Generic.Ransom.LockCrypt.3.9C5C79B7,APEX#Malicious,AVG#Win64:RansomX-gen [Ransom],Ad-Aware#Generic.Ransom.LockCrypt.3.9C5C79B7,AhnLab-V3#Malware/Win64.Generic.C4238323,Alibaba#Trojan:Win64/Filecoder.010236db
  447. 11f0b6de8d4baf8e039f6244438ebb05bc589923,21/07/2021 18:30,42,70,https://www.virustotal.com/gui/file/d5608cba3115764a7758fa21c3e2f69724418dc48a8d0f5aaabe7efb71e2f28f/detection/f-d5608cba3115764a7758fa21c3e2f69724418dc48a8d0f5aaabe7efb71e2f28f-1626892246,ALYac#Trojan.GenericKDZ.76444,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Acronis#suspicious,Ad-Aware#Trojan.GenericKDZ.76444,AhnLab-V3#Trojan/Win.PWSX-gen.C4554788
  448. 694d68a1c39a6f06395344044de205d01eecd859,23/07/2021 07:53,42,70,https://www.virustotal.com/gui/file/29ccf6b2c0b229845df6086bd26c33cb3da426d34344aaaedde7f5d7703c1598/detection/f-29ccf6b2c0b229845df6086bd26c33cb3da426d34344aaaedde7f5d7703c1598-1627026800,APEX#Malicious,AVG#Win32:DropperX-gen [Drp],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.46666269,AhnLab-V3#CoinMiner/Win.Glupteba.R433149,Avast#Win32:DropperX-gen [Drp]
  449. 86cbc88adeb1479259b80d8d24b005eba9b55b48,23/07/2021 00:07,42,69,https://www.virustotal.com/gui/file/76b5f9aa537f6d48961c685ff3e10c6b754218198ed2700cf256fcc64f1adf9c/detection/f-76b5f9aa537f6d48961c685ff3e10c6b754218198ed2700cf256fcc64f1adf9c-1626998840,ALYac#Gen:Variant.Bulz.196719,APEX#Malicious,AVG#MSIL:Bladabindi-JK [Trj],Ad-Aware#Gen:Variant.Bulz.196719,AhnLab-V3#Trojan/Win32.SpyGate.R292993,Arcabit#Trojan.Bulz.D3006F
  450. af4c9450b9726ef9b7e9319a3b333cc9ec5472cc,22/07/2021 14:59,42,69,https://www.virustotal.com/gui/file/779dfdc196d5a63adb4e8b7ba1b2b65ed8e52eaea518a1dfd735a69c3b109046/detection/f-779dfdc196d5a63adb4e8b7ba1b2b65ed8e52eaea518a1dfd735a69c3b109046-1626965983,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Acronis#suspicious,Ad-Aware#Gen:Variant.Fugrafa.156647,AhnLab-V3#CoinMiner/Win.Glupteba.R433006,Arcabit#Trojan.Fugrafa.D263E7
  451. ba7998c8dbf5acdd5226ed9e1a70a8ee14065aaa,23/07/2021 02:58,42,69,https://www.virustotal.com/gui/file/f2c2d92afa0f167bd54c763fc8fc3377bb6b9f1105b4bd0760c5a19018c41c3c/detection/f-f2c2d92afa0f167bd54c763fc8fc3377bb6b9f1105b4bd0760c5a19018c41c3c-1627009106,ALYac#Trojan.GenericKD.37274421,APEX#Malicious,AVG#Win32:TrojanX-gen [Trj],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.37274421,Avast#Win32:TrojanX-gen [Trj]
  452. d50078fa3081c0b6b4ce281d3e6a90263e936dc6,23/07/2021 03:05,42,70,https://www.virustotal.com/gui/file/34d69bd8b5f821d7287f3e04e119b2c039721d09232ad769c5209dc2605f20b7/detection/f-34d69bd8b5f821d7287f3e04e119b2c039721d09232ad769c5209dc2605f20b7-1627009540,ALYac#Trojan.GenericKD.37274332,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37274332,AhnLab-V3#Trojan/Win.Generic.C4561293,Avast#Win32:PWSX-gen [Trj]
  453. ec33b3c266336bf384abacd5ac2e2cdbf39c1d05,19/07/2021 23:35,42,69,https://www.virustotal.com/gui/file/06563f00355b6af7247e643234ff4bab3bdf580e295ac374c6f5a7cd7867a2e9/detection/f-06563f00355b6af7247e643234ff4bab3bdf580e295ac374c6f5a7cd7867a2e9-1626737713,ALYac#Gen:Variant.Razy.846260,APEX#Malicious,AVG#Win32:Trojan-gen,Ad-Aware#Gen:Variant.Razy.846260,AhnLab-V3#Malware/Win.Generic.C4476001,Antiy-AVL#Trojan/Generic.ASMalwS.2A62863
  454. 14bc022ba68b8fe9947cfb45c32473f738ea1546,23/07/2021 16:24,43,70,https://www.virustotal.com/gui/file/cab81fbf16ca9e47efd63a5ade336d73dcfa12d2efd4a12ec2692a8aa0df9314/detection/f-cab81fbf16ca9e47efd63a5ade336d73dcfa12d2efd4a12ec2692a8aa0df9314-1627057461,APEX#Malicious,AVG#Win32:Malware-gen,Ad-Aware#Trojan.GenericKD.46667480,Arcabit#Trojan.Generic.D2C816D8,Avast#Win32:Malware-gen,Avira#TR/AD.RedLineSteal.enmvf
  455. 351ee428ccaa279257ac8fc493eafc62beda580b,23/07/2021 00:07,43,69,https://www.virustotal.com/gui/file/1a560adb810b924e65f91e34664166be2c2adac10f7f28c075d902e4adb1112c/detection/f-1a560adb810b924e65f91e34664166be2c2adac10f7f28c075d902e4adb1112c-1626998846,ALYac#Trojan.GenericKD.46661974,APEX#Malicious,AVG#Win32:TrojanX-gen [Trj],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.46661974,Avast#Win32:TrojanX-gen [Trj]
  456. 4b88938106a27e1c3545abb155e1d6710ffcc982,22/07/2021 00:32,43,70,https://www.virustotal.com/gui/file/7c255bf677250d67574ee5286b8896b5c51442bc33dcb88e85743db0d4e39729/detection/f-7c255bf677250d67574ee5286b8896b5c51442bc33dcb88e85743db0d4e39729-1626913978,ALYac#Trojan.Agent.FKKY,APEX#Malicious,AVG#Win32:BotX-gen [Trj],Ad-Aware#Trojan.Agent.FKKY,AhnLab-V3#CoinMiner/Win.Glupteba.R432069,Arcabit#Trojan.Agent.FKKY
  457. 5bd868da05710202d48ad575aee6286a970ad866,23/07/2021 16:12,43,67,https://www.virustotal.com/gui/file/a02b64dc93daa45710a48d618f107e0ad5ac36b1b4ec65dfffa5b9a217f3364f/detection/f-a02b64dc93daa45710a48d618f107e0ad5ac36b1b4ec65dfffa5b9a217f3364f-1627056732,APEX#Malicious,AVG#Win32:DropperX-gen [Drp],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.37278225,AhnLab-V3#Dropper/Win.DropperX-gen.R433262,Alibaba#TrojanPSW:Win32/Racealer.cd9098c4
  458. b82715bbeab52f75dd44f6396593111ae242632c,23/07/2021 00:07,43,69,https://www.virustotal.com/gui/file/55bc0af1e99d0310ea3e8668aba02e4d3aa3c800b85fe304a6377968a4668cc1/detection/f-55bc0af1e99d0310ea3e8668aba02e4d3aa3c800b85fe304a6377968a4668cc1-1626998827,ALYac#Trojan.GenericKD.37274708,APEX#Malicious,AVG#Win32:TrojanX-gen [Trj],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.37274708,Arcabit#Trojan.Generic.D238C454
  459. d31285994a992811cfc2a7a89756744cb16ec10d,22/07/2021 10:17,43,69,https://www.virustotal.com/gui/file/b8b2077a4b818a377153b24328151956d8b13a16bda54c82c9be894fa87eed91/detection/f-b8b2077a4b818a377153b24328151956d8b13a16bda54c82c9be894fa87eed91-1626949027,ALYac#Trojan.GenericKD.37271426,APEX#Malicious,AVG#Win32:DropperX-gen [Drp],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.37271426,AhnLab-V3#CoinMiner/Win.Glupteba.R433005
  460. eb787168330fe475b752c59265386e844e2dcbe7,23/07/2021 03:05,43,70,https://www.virustotal.com/gui/file/33f89dbeb058b99413ec55bf96a3cb72ca0deb515da21a55a8bba9e21523ddc2/detection/f-33f89dbeb058b99413ec55bf96a3cb72ca0deb515da21a55a8bba9e21523ddc2-1627009535,ALYac#Gen:Variant.MSILHeracles.22136,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Gen:Variant.MSILHeracles.22136,AhnLab-V3#Trojan/Win.Generic.C4562324,Alibaba#Trojan:Win32/starter.ali1000139
  461. 334f95083ee83d20255b87e0bfd4aae86a922d20,22/07/2021 18:37,44,69,https://www.virustotal.com/gui/file/cc536d630284e622821d1034fadec488cb35dc72bdfb75edbd184a638d052f98/detection/f-cc536d630284e622821d1034fadec488cb35dc72bdfb75edbd184a638d052f98-1626979062,ALYac#Trojan.GenericKD.37271629,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37271629,AhnLab-V3#Malware/Win.Generic.C4560949,Alibaba#TrojanDownloader:MSIL/Kryptik.22d0d9e2
  462. 4fe3f1549a9ef0d6c1ff611a1a4f88cf17c8d8cb,23/07/2021 06:14,44,69,https://www.virustotal.com/gui/file/6fa6caea53a25606c7e2991d370927d98bf3df093e77a0cea8816c30194afda0/detection/f-6fa6caea53a25606c7e2991d370927d98bf3df093e77a0cea8816c30194afda0-1627020842,ALYac#Gen:Variant.Doina.10795,APEX#Malicious,AVG#NSIS:MalwareX-gen [Trj],Ad-Aware#Dropped:Trojan.GenericKD.37277039,AhnLab-V3#Trojan/Win.Generic.C4561194,Alibaba#TrojanPSW:Win32/Coins.6caad56c
  463. 66f5e4204081659a73d2910b26a5c8be137fff08,23/07/2021 03:57,44,70,https://www.virustotal.com/gui/file/db23b14320b86c540aea73f5475aef99369e0608b76307244d9770e6a807a945/detection/f-db23b14320b86c540aea73f5475aef99369e0608b76307244d9770e6a807a945-1627012664,ALYac#Trojan.GenericKD.46662480,APEX#Malicious,AVG#Win32:Trojan-gen,Ad-Aware#Trojan.GenericKD.46662480,Alibaba#Trojan:Win32/Kryptik.38473303,Avast#Win32:Trojan-gen
  464. 7dbf76751d6eed6f84a3c17bea67ff8dc1cb3735,22/07/2021 02:38,44,70,https://www.virustotal.com/gui/file/424c2b2020c57524e9478cc214bd98ec2abee1f3fb2fb7b2db54c5e90f877b18/detection/f-424c2b2020c57524e9478cc214bd98ec2abee1f3fb2fb7b2db54c5e90f877b18-1626921510,ALYac#Trojan.MSIL.Taskun,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37269763,AhnLab-V3#Trojan/Win.Generic.C4560313,Alibaba#Trojan:Win32/starter.ali1000139
  465. 864caefe2f4fd07dd6cf7af2e03d2a0710deba44,23/07/2021 03:47,44,70,https://www.virustotal.com/gui/file/35cace59334f4d4cd0714de7c3ffbe2d6817bcb19f1bfc642c5d4d47d5bd309d/detection/f-35cace59334f4d4cd0714de7c3ffbe2d6817bcb19f1bfc642c5d4d47d5bd309d-1627012020,ALYac#Trojan.Agent.FormBook,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37276732,AhnLab-V3#Trojan/Win.Infostealer.R432979,Alibaba#Trojan:Win32/Kryptik.ali2000016
  466. aa344701407a8b35fc18a35e2ef81de46ce75e3e,23/07/2021 07:37,44,70,https://www.virustotal.com/gui/file/465c3102a6884269e236adf1e42176d0a70e375dbb4810231c6acf9d227f9ca3/detection/f-465c3102a6884269e236adf1e42176d0a70e375dbb4810231c6acf9d227f9ca3-1627025845,ALYac#Trojan.MSIL.Basic.5.Gen,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKDZ.76501,AhnLab-V3#Trojan/Win.Generic.C4561286,Alibaba#Trojan:Win32/Kryptik.ali2000016
  467. b2335f40e456224d244632a0bdaca5a29ad6fc30,23/07/2021 03:25,44,70,https://www.virustotal.com/gui/file/5ca86da4e23c7a36d807aa52696621ae872bcea11c5ac574a70c80de0188670d/detection/f-5ca86da4e23c7a36d807aa52696621ae872bcea11c5ac574a70c80de0188670d-1627010729,ALYac#Backdoor.Remcos.A,APEX#Malicious,AVG#Win32:Malware-gen,Ad-Aware#Trojan.GenericKD.46660679,AhnLab-V3#Trojan/Win.Tnega.C4562199,Alibaba#TrojanDownloader:Win32/Tnega.e466e60e
  468. b7c3bad04551b68b408ef4eb3f9be2fab836d3db,22/07/2021 06:18,44,70,https://www.virustotal.com/gui/file/0a3c1d6736893714d0e5552795fb8ba026ba2bd3f5e34afd975b9d463c1e46fe/detection/f-0a3c1d6736893714d0e5552795fb8ba026ba2bd3f5e34afd975b9d463c1e46fe-1626934728,ALYac#Dropped:Trojan.GenericKD.37271163,APEX#Malicious,AVG#NSIS:MalwareX-gen [Trj],Ad-Aware#Dropped:Trojan.GenericKD.37271163,AhnLab-V3#Trojan/Win.Generic.C4560100,Alibaba#TrojanPSW:Win32/Coins.975c0d61
  469. c4d616291cc60ba0251fd29a3eb2b83b3c59c8a3,23/07/2021 09:50,44,70,https://www.virustotal.com/gui/file/41964288f3a3ab0f07ae38f98392b00148c3a5d3a24d038cb1a5fb5331c15b1d/detection/f-41964288f3a3ab0f07ae38f98392b00148c3a5d3a24d038cb1a5fb5331c15b1d-1627033839,ALYac#Trojan.GenericKD.46661753,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.46661753,AhnLab-V3#Malware/Win.Generic.C4561267,Alibaba#Trojan:MSIL/Kryptik.1a72bc25
  470. ce0fc8e6184be895f3c1943b89697d5f6f6d772e,23/07/2021 08:45,44,69,https://www.virustotal.com/gui/file/6e821b1897010bdc39f0310603b06f967a9c8a82fe8b4f7a7582bc3e10ab34d9/detection/f-6e821b1897010bdc39f0310603b06f967a9c8a82fe8b4f7a7582bc3e10ab34d9-1627029918,ALYac#Gen:Variant.Bulz.566634,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Gen:Variant.Bulz.566634,AhnLab-V3#Trojan/Win.Generic.C4559364,Alibaba#TrojanPSW:MSIL/Kryptik.d2d64a24
  471. db0ae37505432923aa6e00ce404212216e6f3121,23/07/2021 03:45,44,69,https://www.virustotal.com/gui/file/89b4067a98c617d7d81350f7b5f5e7d5c2530a766cd42c7d1cb46efac3e9d7ae/detection/f-89b4067a98c617d7d81350f7b5f5e7d5c2530a766cd42c7d1cb46efac3e9d7ae-1627011926,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37272568,AhnLab-V3#Trojan/Win.Infostealer.R432979,Alibaba#Trojan:MSIL/Injector.f70c7810,Avast#Win32:PWSX-gen [Trj]
  472. 00a705f2443da3e5e030e78eea308ef96997f3f5,23/07/2021 03:21,45,69,https://www.virustotal.com/gui/file/4639173bfdc5b0702df9a307a2de81d7973b0e2196c7ba07f5ff02ec3be3beec/detection/f-4639173bfdc5b0702df9a307a2de81d7973b0e2196c7ba07f5ff02ec3be3beec-1627010518,ALYac#Trojan.Agent.Raccoon,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37273801,AhnLab-V3#Trojan/Win.Generic.R433094,Alibaba#TrojanPSW:Win32/Racealer.7182cfc8
  473. 2a2eb2dc9050f749432db505a7aee52a85edaa64,22/07/2021 15:26,45,70,https://www.virustotal.com/gui/file/36a5e5c05d36eafd53dfd4f1eda6ed89e24db724def7dc31a0cc039efb63911e/detection/f-36a5e5c05d36eafd53dfd4f1eda6ed89e24db724def7dc31a0cc039efb63911e-1626967584,ALYac#Gen:Variant.Mikey.119440,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Gen:Variant.Mikey.119440,AhnLab-V3#Trojan/Win32.Disbuk.R372531,Arcabit#Trojan.Mikey.D1D290
  474. 5b8023acb941df513bd28c48e46b2fa4e8a7b7a5,21/07/2021 04:28,45,70,https://www.virustotal.com/gui/file/29016d532a8c967c49aa06b8688541b08d984f0fe807f380742d187595681830/detection/f-29016d532a8c967c49aa06b8688541b08d984f0fe807f380742d187595681830-1626841730,APEX#Malicious,AVG#Win32:Trojan-gen,Ad-Aware#Trojan.GenericKD.37260781,AhnLab-V3#Trojan/Win.Trojan-gen.C4559311,Alibaba#TrojanDownloader:MSIL/GenKryptik.e033482f,Antiy-AVL#Trojan/Generic.ASMalwS.338FB98
  475. 9bbaac140fa643d30bf25af71561f5ee35874898,21/07/2021 22:06,45,70,https://www.virustotal.com/gui/file/f61201b7b85a410a62c1f1946095b3feabb6e672fb8ddc0c64789a02ae9a06f4/detection/f-f61201b7b85a410a62c1f1946095b3feabb6e672fb8ddc0c64789a02ae9a06f4-1626905200,ALYac#Trojan.GenericKD.37269078,APEX#Malicious,AVG#Win32:Trojan-gen,Ad-Aware#Trojan.GenericKD.37269078,Alibaba#TrojanDownloader:MSIL/GenKryptik.c52cd4c5,Antiy-AVL#Trojan/Generic.ASMalwS.2B71F66
  476. 9c2f7691fd672eb44e56232769cd8efaf2f2631a,23/07/2021 10:27,45,69,https://www.virustotal.com/gui/file/80012d65f11c6481e6e98a03016f5a69ed2ae210af24d810b7ce562318a9b116/detection/f-80012d65f11c6481e6e98a03016f5a69ed2ae210af24d810b7ce562318a9b116-1627036063,ALYac#Trojan.GenericKD.46662230,APEX#Malicious,AVG#Win32:TrojanX-gen [Trj],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.46662230,Avast#Win32:TrojanX-gen [Trj]
  477. e8b01aabf39508303ffefb25a0b868f5d9a4870f,23/07/2021 16:39,45,70,https://www.virustotal.com/gui/file/e783a160e4e6176026efefb1ca4e6185e2df856f96f822d99b1862d022d0f303/detection/f-e783a160e4e6176026efefb1ca4e6185e2df856f96f822d99b1862d022d0f303-1627058352,APEX#Malicious,AVG#Win32:MalwareX-gen [Trj],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.46667117,AhnLab-V3#Dropper/Win.DropperX-gen.R433395,Alibaba#Ransom:Win32/GandCrab.dfac202d
  478. e8e6745a74fec6d5ea7c0ae5fce8e775689cacef,23/07/2021 10:47,45,69,https://www.virustotal.com/gui/file/86324507b99eaddd23e1c94340269fc33d8a9cf64c6df71822d4b0cf59078535/detection/f-86324507b99eaddd23e1c94340269fc33d8a9cf64c6df71822d4b0cf59078535-1627037256,ALYac#Trojan.GenericKD.37276526,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37276526,AhnLab-V3#Trojan/Win.Generic.C4562324,Alibaba#Trojan:Win32/Kryptik.ali2000016
  479. e9245aba2ee62a7baffbccb725bca4bc0fd0302e,23/07/2021 15:48,45,70,https://www.virustotal.com/gui/file/a978c99ada8c0272b0670865cdecc324d883304d54f2e90ea829891183b3aaa9/detection/f-a978c99ada8c0272b0670865cdecc324d883304d54f2e90ea829891183b3aaa9-1627055322,ALYac#Trojan.GenericKD.46661743,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.46661743,AhnLab-V3#Malware/Win.Generic.C4561292,Alibaba#Trojan:MSIL/Kryptik.4f98cfb9
  480. 2eba3d61e364e8a40f187556c337809b92e06914,23/07/2021 15:54,46,70,https://www.virustotal.com/gui/file/f80044762635fc93a0b1f612664bd9b0b21fa0e88fd473b8f298d9726c43f9a8/detection/f-f80044762635fc93a0b1f612664bd9b0b21fa0e88fd473b8f298d9726c43f9a8-1627055661,ALYac#Spyware.Infostealer.RedLine,APEX#Malicious,AVG#Win32:RansomX-gen [Ransom],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.37273993,AhnLab-V3#Infostealer/Win.SmokeLoader.R433003
  481. 3c1caa09abe1c23ac8e4ee426bee7ab4b76a6c31,23/07/2021 12:06,46,70,https://www.virustotal.com/gui/file/9b0fd69ae3566f372e59db7964a9186d570aebf499d89294be290bfba0248fa4/detection/f-9b0fd69ae3566f372e59db7964a9186d570aebf499d89294be290bfba0248fa4-1627042002,ALYac#Spyware.AgentTesla,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Ad-Aware#Trojan.GenericKD.37274166,AhnLab-V3#Trojan/Win.Generic.R423944,Alibaba#Trojan:Win32/starter.ali1000139
  482. 9318735795acaca9794a92030492b9c2c5fc0aab,23/07/2021 16:12,46,70,https://www.virustotal.com/gui/file/c17b37bb3f9b18f160029a7d48d3beef1a15cb3fd51033e6c6ccf4c871377c12/detection/f-c17b37bb3f9b18f160029a7d48d3beef1a15cb3fd51033e6c6ccf4c871377c12-1627056762,ALYac#Trojan.GenericKD.37274604,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37274604,AhnLab-V3#Trojan/Win.Generic.C4561293,Alibaba#TrojanPSW:MSIL/AgentTesla.4df04973
  483. a6e4e5363591c59bd99986e71a668f6d9c4b8550,23/07/2021 14:35,46,70,https://www.virustotal.com/gui/file/b42810cd608efd9b6058c018518048874d453ed62663f8a1ac2a2c6f2227b0c8/detection/f-b42810cd608efd9b6058c018518048874d453ed62663f8a1ac2a2c6f2227b0c8-1627050952,ALYac#Spyware.AgentTesla,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37273791,AhnLab-V3#Trojan/Win.Generic.C4561269,Alibaba#Trojan:MSIL/Kryptik.5b719299
  484. d15a034d62161837581791b7fbf696259f0dceeb,22/07/2021 11:33,46,70,https://www.virustotal.com/gui/file/7a97d4b8f134c45154aedab0230867952cc203fd283dca4700258edc86efb1e9/detection/f-7a97d4b8f134c45154aedab0230867952cc203fd283dca4700258edc86efb1e9-1626953593,ALYac#Spyware.AgentTesla,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Gen:Variant.Razy.767610,Alibaba#Trojan:Win32/Generic.dd9209f9,Arcabit#Trojan.Razy.DBB67A
  485. fc74dfc0217f3321a03a784f7e5006122f7ea499,23/07/2021 16:06,46,70,https://www.virustotal.com/gui/file/cc700dbe94443210da536da83b5eb74444d81fe581d018c8b4a9fd6800eb6947/detection/f-cc700dbe94443210da536da83b5eb74444d81fe581d018c8b4a9fd6800eb6947-1627056372,ALYac#Trojan.Agent.Raccoon,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.46662574,AhnLab-V3#CoinMiner/Win.Glupteba.R433006
  486. fed77876af92c2eb080251ba7a3532a154be1e94,17/06/2021 16:03,46,69,https://www.virustotal.com/gui/file/3ffbccaf9efde195e47803fbeefbeea8daa46b8befe87b7781434c50b79d613b/detection/f-3ffbccaf9efde195e47803fbeefbeea8daa46b8befe87b7781434c50b79d613b-1623945810,ALYac#Gen:Variant.Razy.684266,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Ad-Aware#Gen:Variant.Razy.684266,AhnLab-V3#Trojan/Win32.RL_NetWiredRC.R354062,Alibaba#TrojanSpy:MSIL/NetWire.e1e3af92
  487. 392e079c675a0065c6a982ec848a18f3277f30f5,22/07/2021 10:37,47,70,https://www.virustotal.com/gui/file/3805dae603dcd659643f0888fe35b9bbbd0173c63ff5ce1ed5bf678e4fa5db90/detection/f-3805dae603dcd659643f0888fe35b9bbbd0173c63ff5ce1ed5bf678e4fa5db90-1626950263,ALYac#Trojan.GenericKD.37271443,APEX#Malicious,AVG#Win32:DropperX-gen [Drp],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.37271443,AhnLab-V3#CoinMiner/Win.Glupteba.R433005
  488. 3a3f86412b3d48bf9bf4f73fac3fc0d6c2a49293,19/07/2021 03:59,47,69,https://www.virustotal.com/gui/file/c0fa9b79d5ff08641d2490f2942b205120e157e790bfb7540aaed7a0e69a1d49/detection/f-c0fa9b79d5ff08641d2490f2942b205120e157e790bfb7540aaed7a0e69a1d49-1626667186,ALYac#Gen:Variant.Zusy.303330,APEX#Malicious,AVG#Win32:TrojanX-gen [Trj],Ad-Aware#Gen:Variant.Zusy.303330,AhnLab-V3#Malware/Win32.RL_Generic.R362865,Arcabit#Trojan.Zusy.D4A0E2
  489. a352fbf68b0d3441008e9efdaf1871dd61e9223c,23/07/2021 09:20,47,67,https://www.virustotal.com/gui/file/309aa6af647b1267fef90257e69cfe6be01ed03d3bbcc512dba951bbf4056916/detection/f-309aa6af647b1267fef90257e69cfe6be01ed03d3bbcc512dba951bbf4056916-1627032002,ALYac#Trojan.GenericKD.37274145,APEX#Malicious,AVG#Win32:TrojanX-gen [Trj],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.37274145,AhnLab-V3#CoinMiner/Win.Glupteba.R433005
  490. ceef478652b613149597a55cceb44d3c3c9aadc8,23/07/2021 06:44,47,69,https://www.virustotal.com/gui/file/b61afe14307f31673f7ca5970d1bc8226dc21ef34a3f71a549025bf5babb3e86/detection/f-b61afe14307f31673f7ca5970d1bc8226dc21ef34a3f71a549025bf5babb3e86-1627022650,ALYac#Trojan.GenericKD.46662516,APEX#Malicious,AVG#Win32:Trojan-gen,Ad-Aware#Trojan.GenericKD.46662516,AhnLab-V3#Trojan/Win.Generic.C4562386,Alibaba#Trojan:Win32/GenCBL.0a8eba78
  491. 1c2b9caa2c0b5a2439bb034b6dcd3d383df5c656,23/07/2021 10:40,48,70,https://www.virustotal.com/gui/file/284f84d96664f2cd87973b7251e93e4e6dd0f954ec5f043c9f95e5cbddeb6420/detection/f-284f84d96664f2cd87973b7251e93e4e6dd0f954ec5f043c9f95e5cbddeb6420-1627036844,ALYac#Trojan.GenericKD.37271364,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37271364,AhnLab-V3#Malware/Win.Generic.C4560949,Alibaba#TrojanDownloader:MSIL/Kryptik.6af03cef
  492. 7bbb82b43e7409ecef9df38c0bffd367b0b6cbae,19/07/2021 12:08,48,70,https://www.virustotal.com/gui/file/9e9c1dc11154f58aac482c849447f64d5d278db688957766145e3bb183e98923/detection/f-9e9c1dc11154f58aac482c849447f64d5d278db688957766145e3bb183e98923-1626696511,ALYac#Gen:Variant.Midie.78485,APEX#Malicious,AVG#Win32:RATX-gen [Trj],Ad-Aware#Gen:Variant.Midie.78485,AhnLab-V3#Malware/Win.Reputation.R417759,Antiy-AVL#Trojan/Generic.ASMalwS.311087F
  493. 95770848c54265e58e406b122b9d5a76b12c742f,23/07/2021 16:35,48,70,https://www.virustotal.com/gui/file/c8793b903031728f6e63e0e348b844879ed7cdd073ac17031f9ebba826292033/detection/f-c8793b903031728f6e63e0e348b844879ed7cdd073ac17031f9ebba826292033-1627058131,ALYac#Trojan.GenericKD.37273860,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKD.37273860,AhnLab-V3#Trojan/Win.Generic.R433094,Alibaba#Backdoor:Win32/Mokes.cb9db804
  494. 9afa53cbb9b8b9855a615fe4c96e7a936398fb55,23/07/2021 07:07,48,67,https://www.virustotal.com/gui/file/336f9668baec97cabdf9bbcef93c92242f3614f52b21baa9c36971fe489ad828/detection/f-336f9668baec97cabdf9bbcef93c92242f3614f52b21baa9c36971fe489ad828-1627024065,APEX#Malicious,AVG#Win32:Malware-gen,Ad-Aware#Trojan.GenericKD.37268775,AhnLab-V3#Trojan/Win.Generic.C4560366,Alibaba#TrojanBanker:MSIL/ClipBanker.461cec88,Antiy-AVL#Trojan/Generic.ASMalwS.33EDFCC
  495. 9d51d7393bfd5eb16a81b2d304267267d25a24c4,23/07/2021 16:24,48,70,https://www.virustotal.com/gui/file/80dbbe2c5ad64fb800afeafa013939c7d13cafb0568b64750b4048a51700110b/detection/f-80dbbe2c5ad64fb800afeafa013939c7d13cafb0568b64750b4048a51700110b-1627057482,ALYac#Spyware.LokiBot,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Trojan.GenericKDZ.76501,AhnLab-V3#Trojan/Win.Generic.C4561286,Alibaba#Trojan:Win32/starter.ali1000139
  496. 893f118fbbacf0d86919adae0d573f51ea2b42ed,23/07/2021 16:26,49,68,https://www.virustotal.com/gui/file/049de1bf21677ea3e77fd511f39ae33d7418a6b19f85f26cb5dc0c8738be0482/detection/f-049de1bf21677ea3e77fd511f39ae33d7418a6b19f85f26cb5dc0c8738be0482-1627057566,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Ad-Aware#Gen:Variant.Zusy.394800,AhnLab-V3#Trojan/Win32.Disbuk.R372531,Alibaba#TrojanSpy:Win32/Socelars.10926365,Avast#Win32:PWSX-gen [Trj]
  497. e984526c40cb7330670a62694b66ef096dada238,23/07/2021 14:06,49,70,https://www.virustotal.com/gui/file/cfd8b67f3e21558c90c0a84d4f1f74b4691901c8e898308ce4162095b6b597fa/detection/f-cfd8b67f3e21558c90c0a84d4f1f74b4691901c8e898308ce4162095b6b597fa-1627049200,ALYac#Gen:Variant.Fugrafa.156647,APEX#Malicious,AVG#Win32:PWSX-gen [Trj],Acronis#suspicious,Ad-Aware#Gen:Variant.Fugrafa.156647,AhnLab-V3#CoinMiner/Win.Glupteba.R433151
  498. ec7ad43128b11370fc53d93573c65b6e5b048fcd,23/07/2021 13:06,49,70,https://www.virustotal.com/gui/file/a2cb7106a55573bd7292b3bda6280a141c91e0e0fdaf4253f4f8e18b7127823e/detection/f-a2cb7106a55573bd7292b3bda6280a141c91e0e0fdaf4253f4f8e18b7127823e-1627045596,ALYac#Trojan.GenericKD.46662176,APEX#Malicious,AVG#Win32:InjectorX-gen [Trj],Ad-Aware#Trojan.GenericKD.46662176,AhnLab-V3#Trojan/Win.Generic.C4562293,Alibaba#Backdoor:MSIL/AgentTesla.3c0bab97
  499. 862591b95d16216f74b6b197de4f4740a881ccb8,23/07/2021 03:09,50,70,https://www.virustotal.com/gui/file/879f63c384febbffc5845be57df9c7ef33234b584f8059a38a3f4aafa2bc37e9/detection/f-879f63c384febbffc5845be57df9c7ef33234b584f8059a38a3f4aafa2bc37e9-1627009782,ALYac#Trojan.SmokeLoader,APEX#Malicious,AVG#Win32:DropperX-gen [Drp],Acronis#suspicious,Ad-Aware#Trojan.GenericKD.37274614,AhnLab-V3#CoinMiner/Win.Glupteba.R433006
  500. f711f8acd1b587e2edc557756019e367d3ac8c78,22/07/2021 07:03,53,69,https://www.virustotal.com/gui/file/4a440ef3be94895fcaaab5b4ba0755e8350e6131cabd507be510056739601df4/detection/f-4a440ef3be94895fcaaab5b4ba0755e8350e6131cabd507be510056739601df4-1626937398,ALYac#Trojan.Agent.OskiStealer,APEX#Malicious,AVG#Win32:Trojan-gen,Acronis#suspicious,Ad-Aware#Trojan.GenericKD.37261242,AhnLab-V3#Trojan/Win.Generic.C4561065
  501.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement