top title background image
Malware  Trends
flash
Not found what you are looking for? Try:  Advanced Search

(limited to max. 20 search results)


Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 30%
SecuriteInfo.com.Win32.TrojanX-gen.4727.14643.exe
2024-05-14 14:24:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, PureLog Stealer
AV: 37%
SecuriteInfo.com.Win32.PWSX-gen.159.19341.exe
2024-05-14 13:32:10 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, PureLog Stealer
AV: 49%
INV&PL.bat.exe
2024-05-14 12:52:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 71%
4jCkCt5XGE.exe
2024-05-14 12:41:49 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 58%
LPP Loading Advice Poland ETD 08-May.xlsx.exe
2024-05-14 12:41:40 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 79%
mC7Uei8s0EHz22P.exe
2024-05-14 12:41:39 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, PureLog Stealer
AV: 55%
NOA, BL and invoice.exe
2024-05-14 12:41:38 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 63%
PO# CB20240022.exe
2024-05-14 12:41:35 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 63%
Purchase Order PO1329.exe
2024-05-14 12:41:30 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 63%
quotation#9006.pdf.exe
2024-05-14 12:41:30 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 47%
RFQ No. 2055.scr.exe
2024-05-14 12:41:27 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 63%
RFQ T008-24.exe
2024-05-14 12:41:22 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, DarkTortilla
AV: 66%
SEM ABRIL 2024.exe
2024-05-14 12:41:22 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, PureLog Stealer
AV: 71%
SHIPPING DOCUMENTS.exe
2024-05-14 12:41:18 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 66%
SOA.r09.exe
2024-05-14 12:41:17 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 34%
SOXB300658290E512EF.pdf.exe
2024-05-14 12:41:17 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 74%
twoLikylgdo.exe
2024-05-14 12:41:17 +02:00
Info
Class
Malicious
  • Yara
AgentTesla
AV: 61%
17257523.exe
2024-05-14 12:41:11 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 71%
weCqduMUks.exe
2024-05-14 12:40:16 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 34%
23RB00427.exe
2024-05-14 12:36:10 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column