top title background image
Malware  Trends
flash
Not found what you are looking for? Try:  Advanced Search

(limited to max. 20 search results)


Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Snort
AgentTesla
AV: 60%
bb3bc7994d092c3f510327cf6e11506fe17c0d6fae9ae220de12f5928a2c185e_payload.exe
2024-05-19 04:09:08 +02:00
Info
Class
Malicious
  • Yara
  • Snort
AgentTesla
AV: 62%
42е.exe
2024-05-18 20:35:22 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 48%
견적 의뢰 New Po -7HY00589 RFQ-0424-135 05 -24 pdf.exe
2024-05-18 20:35:21 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 67%
YILDIZ A.s siparis000867_000960 Hizmet Teklif Talebi.exe
2024-05-18 20:34:16 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 52%
YILDIZ A.s siparis000867_000960 Hizmet Teklif Talebi.exe
2024-05-18 20:34:11 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 47%
DHL Delivery Invoice AWB#7490327845.exe
2024-05-18 20:33:34 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 61%
DHL Delivery Invoice.exe
2024-05-18 20:33:31 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 36%
file.exe
2024-05-18 20:33:24 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 39%
file.exe
2024-05-18 20:33:19 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 44%
TALEP VE FİYAT TEKLİFİ FDP..exe
2024-05-18 20:33:15 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 39%
file.exe
2024-05-18 20:33:14 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 36%
Details of your DHLaccount.exe
2024-05-18 20:32:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 51%
dhl_Ref_AWB#4547028900pdf.exe
2024-05-18 20:32:08 +02:00
Info
Class
Malicious
  • Yara
AgentTesla, PureLog Stealer
AV: 1%
eee_payload.exe
2024-05-18 14:11:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 58%
fGLzN2VXGA.exe
2024-05-18 06:37:08 +02:00
Info
Class
Malicious
  • Yara
  • Snort
AgentTesla
AV: None
1c47eba374d49cd0a1a90cbd1668854b0fff5dc9b774db190acfc6d15f753dec_dump.exe
2024-05-18 01:35:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, PureLog Stealer
AV: 54%
IMG_579710265.exe
2024-05-17 19:45:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 29%
ZTIBG_Order طلب ZTT Group 2024.5.17 pptx.scr.exe
2024-05-17 19:32:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 32%
Swift copy.exe
2024-05-17 18:16:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, PureLog Stealer
AV: 48%
DsQnR4KKDbEYJq8.exe
2024-05-17 16:19:08 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column