top title background image
Malware  Trends
flash
Not found what you are looking for? Try:  Advanced Search

(limited to max. 20 search results)


Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
GuLoader, Remcos
AV: 26%
0093222024135.exe
2024-05-14 08:07:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
PrivateLoader, PureLog Stealer, Remcos
AV: 34%
Order2354.xls
2024-05-14 03:54:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
GuLoader, Remcos
AV: 50%
2024_002930_24270100IM00003824_onyuz.exe
2024-05-13 15:36:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Remcos, DBatLoader, PrivateLoader
AV: 31%
remcos.exe
2024-05-13 14:24:10 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Remcos, DBatLoader, PrivateLoader
AV: 53%
remcos.exe
2024-05-13 14:19:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Remcos, DBatLoader, PrivateLoader
AV: 28%
remcos.exe
2024-05-13 14:10:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Remcos, PrivateLoader
AV: 58%
z49factura098765679000.bat.exe
2024-05-13 13:17:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
GuLoader, Remcos
AV: 21%
Purchase Order.exe
2024-05-13 06:02:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Remcos, PrivateLoader
AV: 89%
xq5lqKlBeIAJ.exe
2024-05-10 16:35:10 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Remcos, PrivateLoader
AV: 89%
x1TYUNtEO1zz.exe
2024-05-10 16:35:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Remcos, PrivateLoader
AV: 89%
1715327885f20f31f2f517c98cb2c7e927c5676435d894ec2de190282251b350f38ab136db927.dat-decoded.exe
2024-05-10 13:26:17 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Remcos, GuLoader
AV: 50%
Palmebladstag.exe
2024-05-10 13:22:16 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Remcos, PrivateLoader
AV: 16%
Plata.docx.doc
2024-05-10 12:49:18 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Remcos, PureLog Stealer
AV: 58%
gwGnuOSc0w.exe
2024-05-10 12:13:13 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Remcos, PureLog Stealer
AV: 68%
2rMV8dDPMo.exe
2024-05-10 11:41:16 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Remcos, DBatLoader, PrivateLoader
AV: 71%
JaXXnpJZ3z.exe
2024-05-10 11:15:18 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
GuLoader, Remcos
AV: 33%
2024090533201.exe
2024-05-10 09:57:17 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Remcos, DBatLoader, PrivateLoader
AV: 54%
payment_0045k.xls
2024-05-10 09:46:20 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Remcos, PrivateLoader
AV: 15%
License authorization Custom invoice INFO - Factura Aduana INFO (2).xls
2024-05-10 09:46:15 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Remcos, PrivateLoader
AV: 26%
Überprüfen Sie Ihre_INV-2087_A97OPY7R#4DE688II65-DHL.scr.exe
2024-05-10 09:45:10 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column