top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Malicious
AV: 53%
22w5dN070c.exe
2024-03-18 14:18:51 +01:00
Class
Malicious
  • Yara
  • Sigma
  • Snort
FormBook, PureLog Stealer
AV: 71%
BANK DETAILS CORRECTIONS.exe
2024-03-18 14:18:51 +01:00
Info
Class
Malicious
  • Yara
GuLoader
AV: 63%
comprobante de transferencia.exe
2024-03-18 14:18:51 +01:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 63%
Confirmación de factura.exe
2024-03-18 14:18:46 +01:00
Info
Class
Malicious
  • Yara
  • Snort
GuLoader, FormBook
AV: 47%
cuenta para pago1.exe
2024-03-18 14:18:46 +01:00
Info
Class
Malicious
  • Yara
FormBook
AV: 55%
YHcZGpLBUw.exe
2024-03-18 14:18:46 +01:00
Info
Class
Malicious
  • Yara
  • Snort
FormBook
AV: 89%
i5NDVAFg42.exe
2024-03-18 14:18:42 +01:00
Info
Class
Malicious
  • Yara
  • Snort
FormBook, PureLog Stealer
AV: 63%
duGqHKp0OUXaX1D.exe
2024-03-18 14:18:40 +01:00
Info
Class
Malicious
AV: 29%
MbYnGuRGnm.exe
2024-03-18 14:18:40 +01:00
Info
Suspicious
79494226.eml
2024-03-18 14:18:40 +01:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer, RedLine
AV: 55%
ekstre_pdf.exe
2024-03-18 14:18:40 +01:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 71%
FVN001-230824.exe
2024-03-18 14:18:37 +01:00
Info
Class
Malicious
  • Yara
  • Snort
GuLoader, FormBook
AV: 24%
Grundforbedre39.exe
2024-03-18 14:18:35 +01:00
Info
Class
Malicious
  • Yara
  • Sigma
MyDoom
AV: 100%
.com.exe
2024-03-18 14:18:35 +01:00
Info
Class
Malicious
  • Yara
  • Sigma
MyDoom
AV: 100%
mail.txt .exe
2024-03-18 14:18:31 +01:00
Info
Class
Malicious
  • Yara
  • Sigma
GuLoader
AV: 58%
New-Swift-Reference-BWT2810173-ALL ROUND TT YEH271863.exe
2024-03-18 14:18:31 +01:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 66%
P020241901.exe
2024-03-18 14:18:30 +01:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, GuLoader
AV: 18%
PI.1.exe
2024-03-18 14:18:30 +01:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 61%
PO234400.exe
2024-03-18 14:18:26 +01:00
Info
Class
Malicious
  • Yara
Snake Keylogger
AV: 66%
proforma_Invoice_0009300_74885959969_9876.exe
2024-03-18 14:18:26 +01:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column