top title background image
Malware  Trends
flash
Not found what you are looking for? Try:  Advanced Search

(limited to max. 20 search results)


Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 34%
roger.exe
2024-07-03 03:15:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, DarkTortilla
AV: 29%
okmnji.exe
2024-07-02 20:20:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 21%
AWB DHL#40882993049403.pdf.exe
2024-07-02 17:31:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, DarkTortilla
AV: 32%
Drawing specification and June PO #07329.exe
2024-07-02 16:38:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 61%
llD1w4ROY5.exe
2024-07-02 14:02:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 68%
arrival notice.exe
2024-07-02 13:15:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 35%
purchase order - PO-011024-201.exe
2024-07-02 11:46:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 68%
3z5nZg91qJ.exe
2024-07-02 08:57:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 45%
QUOTATION_JULQTRA071244úPDF.scr.exe
2024-07-02 08:02:09 +02:00
Info
Class
Malicious
  • Yara
  • Snort
AgentTesla
AV: 42%
hesaphareketi__.exe
2024-07-02 08:01:14 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 50%
DHL AWB COMMERCAIL INVOICE AND TRACKNG DETAILS.exe
2024-07-02 08:01:11 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 68%
orden de compra.xlam.xlsx
2024-07-02 08:01:11 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 73%
ORDER-7019-2024.js
2024-07-02 08:00:15 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 9%
KWOTASIE.exe
2024-07-02 07:55:11 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, PureLog Stealer
AV: 37%
rinvoice.exe
2024-07-01 22:25:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla, PureLog Stealer
AV: 42%
GkYUK8VCrO.exe
2024-07-01 20:24:20 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, DarkTortilla
AV: 34%
PO#36538_orden_Indirect_Buyer_Procurement_Americas_mexicos_24.exe
2024-07-01 20:02:17 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 29%
PO 4500005168 NIKOLA.exe
2024-07-01 19:22:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 18%
rQuotation.exe
2024-07-01 18:42:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 68%
8f5WsFcnTc.exe
2024-07-01 16:33:08 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column