top title background image
Malware  Trends
flash
Not found what you are looking for? Try:  Advanced Search

(limited to max. 20 search results)


Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: 96%
8SxJ9aYfJ1.exe
2024-07-27 08:04:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: 55%
PI_2024.exe
2024-07-26 23:45:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
GuLoader, FormBook
AV: 29%
PO Tournefortian2453525525235235623425523235.exe
2024-07-26 23:45:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: 37%
BOQ Inquiry.exe
2024-07-26 23:44:13 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: 63%
Final Shipping Document.exe
2024-07-26 18:38:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: 50%
New Order#9.exe
2024-07-26 15:11:05 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
FormBook, PureLog Stealer
AV: None
dGHiTqj3AB.exe
2024-07-26 13:47:10 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook, PureLog Stealer
AV: None
DzokrPQPdy.rtf
2024-07-26 13:42:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook, PureLog Stealer
AV: None
RFQ#51281AOLAI.xls
2024-07-26 13:39:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: 17%
TNS71092E68UI0.vbe
2024-07-26 13:02:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: 27%
SecuriteInfo.com.Win32.RATX-gen.11894.20893.exe
2024-07-26 12:41:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook, PureLog Stealer
AV: 48%
RFQ#51281AOLAI.xls
2024-07-26 12:39:18 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook, PureLog Stealer
AV: 48%
RFQ#51281AOLAI.xls
2024-07-26 11:05:44 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: 83%
L3pFsxNFICpBGmi.exe
2024-07-26 10:53:58 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: 47%
OPEN BALANCE.exe
2024-07-26 09:29:10 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: 45%
invoice.docx.doc
2024-07-26 09:25:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: 37%
SecuriteInfo.com.W32.Trojan.SW.gen.Eldorado.19987.15855.exe
2024-07-26 07:26:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: 64%
6YmCyBvw73.exe
2024-07-26 02:39:15 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: 65%
JPG_TTRN101921929240724_PDA _ SOA_Payment Reference TR-37827392-2024-07.exe
2024-07-26 01:50:17 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: None
COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exe
2024-07-25 21:34:17 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column