top title background image
Malware  Trends
flash
Not found what you are looking for? Try:  Advanced Search

(limited to max. 20 search results)


Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos, GuLoader
AV: 5%
LTEXSP 5634 HISP9005 ST MSDS DOKUME74247liniereletbrunkagerne.bat
2024-10-22 09:39:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos, GuLoader
AV: 6%
rEXSP5634HISP9005STMSDSDOKUME74247linierelet.bat
2024-10-22 07:01:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos
AV: 7%
DHLShippingInvoicesAwbBL000000000102220242247.vbs
2024-10-22 06:16:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
PureLog Stealer, Remcos
AV: 39%
DHL AWB_NO_92847309329.exe
2024-10-21 17:06:16 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos, GuLoader
AV: 3%
Scanned_22C-6e24090516030.pdf.vbs
2024-10-21 17:04:19 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos, GuLoader
AV: 5%
Order_MG2027176.vbs
2024-10-21 17:04:10 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos, GuLoader
AV: 13%
Salary Revision_pdf.vbs
2024-10-21 17:04:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos
AV: 13%
Order.vbs
2024-10-21 17:04:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos, GuLoader
AV: 0%
IMGRO Facturi neplătite 56773567583658567835244234Bandido.vbs
2024-10-21 14:16:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos, GuLoader
AV: 24%
rIMG465244247443GULFORDEROpmagasinering.cmd
2024-10-21 08:33:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos
AV: 84%
1729445225fa0e5768d1d682409147d63519fc74f7a5fbd0985a9e3ffe794cd2fed7b2306d148.dat-decoded.exe
2024-10-20 19:28:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos
AV: 79%
172926254156daf582728190320bacb622ccd105a50446fe4e74bbec68be10e3a78d1b71e6763.dat-decoded.exe
2024-10-18 16:43:06 +02:00
Info
Class
Malicious
  • Yara
Remcos
AV: None
1729249145127ccd5429d033dc60e2ce5d188721b7fc01a0339ffaeec81002d291fb9ffc68225.dat-decoded.exe
2024-10-18 13:00:09 +02:00
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos, GuLoader
AV: 5%
SKM_0001810-01-2024-GL-3762.bat
2024-10-18 12:38:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos
AV: 47%
7P7cuKWTfN.dll
2024-10-18 12:07:10 +02:00
Info
Class
Malicious
  • Yara
Remcos
AV: None
17292426117520cd75b25a51ebefb218dbc2b7cacb3aeee4de01b54e2c5e515ed5641e70f9435.dat-decoded.exe
2024-10-18 11:11:05 +02:00
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Cobalt Strike, Remcos
AV: 11%
no Icon
nicetokissthebestthingsiwantotgetmebackwith.hta
2024-10-17 16:03:36 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos, GuLoader
AV: 5%
rIMGTR657365756.bat
2024-10-17 15:02:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos
AV: 5%
Priority_Quote_Request_Items_List.exe
2024-10-17 14:31:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Remcos, GuLoader
AV: 5%
SKU_0001710-1-2024-SX-3762.bat
2024-10-17 14:17:06 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column