top title background image
Malware  Trends
flash
Not found what you are looking for? Try:  Advanced Search

(limited to max. 20 search results)


Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
PureLog Stealer, Snake Keylogger
AV: 34%
documents_24.5.13YTKargo.pdf.exe
2024-05-14 15:28:07 +02:00
Info
Class
Malicious
  • Yara
PureLog Stealer, Snake Keylogger
AV: 67%
GF87654000.BAT.exe
2024-05-14 12:41:44 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Snake Keylogger
AV: 17%
NOVO_PEDIDO_DE_COMPRA_____pdf.exe
2024-05-13 13:17:11 +02:00
Info
Class
Malicious
  • Yara
PureLog Stealer, Snake Keylogger
AV: 58%
001_080524_321342344doc.exe
2024-05-10 13:59:16 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Snake Keylogger
AV: 29%
ürünleri listele siparişi JPG.exe
2024-05-10 13:04:15 +02:00
Info
Class
Malicious
  • Yara
PureLog Stealer, Snake Keylogger
AV: 55%
e-dekont.exe
2024-05-10 09:47:17 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
PureLog Stealer, Snake Keylogger
AV: 53%
z26MB263350412AE.exe
2024-05-08 18:51:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Snake Keylogger
AV: 60%
U prilogu je nova lista narudzbi.exe
2024-05-08 11:08:17 +02:00
Info
Class
Malicious
  • Yara
PureLog Stealer, Snake Keylogger
AV: 58%
list of items.exe
2024-05-08 09:54:22 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
PureLog Stealer, Snake Keylogger
AV: 51%
FAHJ98766700008022.exe
2024-05-08 09:37:50 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
PureLog Stealer, Snake Keylogger
AV: 70%
MB263350411AE.exe
2024-05-08 09:37:40 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Snake Keylogger
AV: 58%
order pdf.exe
2024-05-08 09:37:35 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Snake Keylogger
AV: 34%
Nova ordem.exe
2024-05-07 10:11:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
PureLog Stealer, Snake Keylogger
AV: 60%
Halkbank_Ekstre_20230321_080804_358439.pdf.exe
2024-05-07 10:05:07 +02:00
Info
Class
Malicious
  • Yara
PureLog Stealer, Snake Keylogger
AV: 56%
FATURA VE BELGELER..exe
2024-05-03 15:18:06 +02:00
Info
Class
Malicious
  • Yara
PureLog Stealer, Snake Keylogger
AV: 56%
Halkbank_Ekstre_20230426_075819_154055.exe
2024-05-02 11:54:07 +02:00
Info
Class
Malicious
  • Yara
PureLog Stealer, Snake Keylogger
AV: 66%
PO_287104.exe
2024-05-02 08:05:09 +02:00
Info
Class
Malicious
  • Yara
PureLog Stealer, Snake Keylogger
AV: 70%
DNXS-04-22.exe
2024-05-02 07:59:07 +02:00
Info
Class
Malicious
  • Yara
PureLog Stealer, Snake Keylogger
AV: 50%
PO 32187 #290424.exe
2024-05-02 07:51:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Snake Keylogger
AV: 71%
Payment_Advice.scr.exe
2024-05-01 15:16:10 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column