top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
AgentTesla
AV: 47%
hesaphareketi-.exe
2024-05-23 20:21:16 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
FormBook
AV: 55%
DHL_Delivery Documents.exe
2024-05-23 20:21:16 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 29%
Documents Of DHL -BL- AWB- 8976453410.exe
2024-05-23 20:20:15 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
AgentTesla
AV: 50%
COMMERCIAL INVOICE - BL - AWB 7032805642.exe
2024-05-23 20:20:11 +02:00
Info
Class
Malicious
  • Yara
AgentTesla
AV: 45%
Aviso de cuenta vencida de DHL - 1606622076_865764325678976645423546567678967564423567890008765 .exe
2024-05-23 20:20:10 +02:00
Info
Class
Malicious
  • Sigma
AV: 13%
Offer 15492024 15602024.docx.doc
2024-05-23 20:20:10 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
FormBook
AV: 66%
Offer Document 24.lnk
2024-05-23 20:19:15 +02:00
Info
Class
Malicious
  • Yara
MalLnk
AV: 16%
V_273686.Lnk.lnk
2024-05-23 20:19:15 +02:00
Info
Class
Malicious
AV: 3%
Upper Shore Aging, Inc.pdf
2024-05-23 20:18:50 +02:00
Info
Class
Clean
CITY OF PETERBOROUGH - 458869.zip
2024-05-23 20:18:45 +02:00
Info
Malicious
AV: None
https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.html
2024-05-23 20:18:40 +02:00
Info
Class
Malicious
  • Sigma
AV: 13%
Purchase Order # PO-00159.xla.xlsx
2024-05-23 20:15:14 +02:00
Info
Malicious
  • Sigma
AV: 16%
LHER000698175.xls
2024-05-23 20:15:14 +02:00
Info
Malicious
  • Sigma
AV: 16%
PO 4500025813.xls
2024-05-23 20:15:13 +02:00
Info
Malicious
  • Yara
  • Sigma
Remcos, DBatLoader
AV: 21%
Home Purchase Contract and Property Details.xls
2024-05-23 20:15:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Snort
Lokibot
AV: 42%
SCB REmittance Advice.doc
2024-05-23 20:15:08 +02:00
Info
Class
Clean
https://docsend.com/presentation_users/E8ZmQyTe3_RJa_9pzKRa?redirect_url=https%3A%2F%2Fdocsend.com%2Fview%2Fs%2Fzxqzirinh2bw2bfp
2024-05-23 20:14:48 +02:00
Info
Malicious
  • Yara
  • Sigma
SmokeLoader
AV: 92%
472.rtf.doc
2024-05-23 20:14:13 +02:00
Info
Class
Malicious
  • Yara
RHADAMANTHYS
AV: 76%
wdeeFKntav.exe
2024-05-23 20:14:13 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
GuLoader
AV: 0%
kam.cmd
2024-05-23 20:11:52 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column