top title background image
Malware  Trends
flash
Not found what you are looking for? Try:  Advanced Search

(limited to max. 20 search results)


Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 51%
New Quote 50029741830.exe
2024-05-06 08:36:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 5%
lnvoice-1205700442.pdf (4).js
2024-05-06 08:21:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, PureLog Stealer
AV: 38%
bank slip.exe
2024-05-06 08:12:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 40%
PAYMENT LIST.exe
2024-05-06 07:12:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, PureLog Stealer
AV: 31%
jW8UOYF1dk0W6Wm.exe
2024-05-06 06:33:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 38%
FW URGENT RFQ-400098211.exe
2024-05-04 20:22:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 37%
0KRPn.vbs
2024-05-04 09:55:14 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 65%
xoRN6fxApwT8Kin.exe
2024-05-04 09:52:24 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 61%
HAhJORNtiOFCEGH.exe
2024-05-04 09:52:24 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 61%
INVOICE KAD-0138-2024.exe
2024-05-04 09:52:24 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 53%
eiQXaKJ75nCjEWn.exe
2024-05-04 09:52:19 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, PureLog Stealer
AV: 61%
file.exe
2024-05-04 09:52:19 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 61%
2AylrL13DwoqmCT.exe
2024-05-04 09:52:19 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, PureLog Stealer, RedLine
AV: 63%
Şirket aracınız tarafından dikkatsiz sürüş tespit edildi.exe
2024-05-04 09:52:14 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, PureLog Stealer, RedLine
AV: 68%
Supplier Order Scan 0001293039493.exe
2024-05-04 09:52:13 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 71%
0e46.scr.exe
2024-05-04 09:52:13 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, PureLog Stealer, RedLine
AV: 67%
Case_Your company bad driver Vehicle No.exe
2024-05-04 09:52:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 66%
DHL_VTER000105453.exe
2024-05-04 09:51:13 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, PureLog Stealer
AV: 58%
DHL_734825514200.exe
2024-05-04 09:51:12 +02:00
Info
Class
Malicious
  • Yara
AgentTesla
AV: 45%
43643456.exe
2024-05-04 09:50:19 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column