top title background image
Malware  Trends
flash
Not found what you are looking for? Try:  Advanced Search

(limited to max. 20 search results)


Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
  • Snort
FormBook, PureLog Stealer
AV: 65%
Doc 1Z881A080453968203.exe
2024-05-04 09:52:19 +02:00
Info
Class
Malicious
  • Yara
  • Snort
FormBook, PureLog Stealer
AV: 56%
file.exe
2024-05-04 09:52:13 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
FormBook, PureLog Stealer
AV: 61%
Dhl-Awb 0865252 copy.exe
2024-05-04 09:50:12 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
FormBook, GuLoader
AV: 0%
Zahlungsbeleg 202405029058.vbs
2024-05-04 09:48:20 +02:00
Info
Class
Malicious
  • Yara
  • Snort
FormBook, PureLog Stealer
AV: 71%
Confirm!!.exe
2024-05-04 02:53:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
FormBook
AV: 55%
BE.exe
2024-05-03 20:16:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
GuLoader, FormBook
AV: 45%
2024_04_005.exe
2024-05-03 20:13:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
FormBook
AV: 56%
shipping doc.exe
2024-05-03 13:12:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
FormBook
AV: 47%
PAYROLL.doc
2024-05-03 11:28:13 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
FormBook
AV: 42%
Arrival Notice.doc
2024-05-03 11:28:10 +02:00
Info
Class
Malicious
  • Yara
  • Snort
FormBook, PureLog Stealer
AV: 47%
file.exe
2024-05-03 11:23:07 +02:00
Info
Class
Malicious
  • Yara
  • Snort
FormBook, PureLog Stealer
AV: 47%
AKQlHV2OJ0aENUv.exe
2024-05-03 11:22:07 +02:00
Info
Class
Malicious
  • Yara
  • Snort
FormBook, GuLoader
AV: 28%
a.exe
2024-05-03 09:21:47 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
FormBook
AV: 39%
Purchase Order For Consumables Eltra 008363725_9645364782_1197653623_836652746_22994644.exe
2024-05-03 09:13:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
FormBook, GuLoader
AV: 3%
01105751.vbs
2024-05-02 17:12:05 +02:00
Info
Class
Malicious
  • Yara
  • Snort
FormBook
AV: 46%
opp.scr.exe
2024-05-02 15:50:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
FormBook, GuLoader
AV: 37%
RFQ-LOTUS 2024.exe
2024-05-02 15:05:05 +02:00
Info
Class
Malicious
  • Yara
FormBook
AV: 42%
SecuriteInfo.com.W32.MSIL_Kryptik.KXQ.gen.Eldorado.28696.3484.exe
2024-05-02 12:23:10 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
FormBook
AV: 42%
MOQ010524Purchase order.doc
2024-05-02 08:25:17 +02:00
Info
Class
Malicious
  • Yara
FormBook
AV: 38%
yZcecBUXN7.exe
2024-05-02 08:23:06 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column