top title background image
Malware  Trends
flash
Not found what you are looking for? Try:  Advanced Search

(limited to max. 20 search results)


Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
  • Suricata
AgentTesla
AV: 0%
shipping documents.exe
2024-09-27 06:37:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 26%
DSR0987678900000.exe
2024-09-26 15:08:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 32%
BOSSARD_ORDER_4923521.exe
2024-09-26 11:46:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
AgentTesla
AV: 29%
26.09 01.10.2024Fiyat Listesi.pdf.exe
2024-09-26 11:22:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
AgentTesla, RedLine
AV: 92%
RFQ -PO.20571-0001-QBMS-PRQ-0200140.js
2024-09-26 09:20:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 34%
450230549.exe
2024-09-26 09:13:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
AgentTesla
AV: 58%
Eschemyquote24573j33.exe
2024-09-26 09:06:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
AgentTesla
AV: 26%
shipping documents.exe
2024-09-26 08:59:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 45%
Telco 32pcs New Purchase Order.exe
2024-09-26 07:24:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
AgentTesla
AV: 58%
autorization Letter.exe
2024-09-26 07:02:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
AgentTesla
AV: 34%
INDIA - VSL PARTICULARS.pdf.exe
2024-09-26 05:33:05 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
AgentTesla
AV: 39%
Confirmación de pago_shrunk.exe
2024-09-25 18:35:16 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, Neshta
AV: 29%
Plată revizuită_shrunk.exe
2024-09-25 18:35:11 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 45%
nDHL_AWB_6078538091_scr.exe
2024-09-25 17:09:11 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
AgentTesla, GuLoader
AV: 26%
Shipping documents 000022999878999800009999.exe
2024-09-25 15:58:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
AgentTesla
AV: 66%
z38PO_20248099-1_pdf.exe
2024-09-25 14:27:11 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 68%
z1RFT798549034687-HJW90789-VXT9KGUINUII.exe
2024-09-25 14:25:11 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
AgentTesla
AV: 45%
rPO_CW00402902400429.exe
2024-09-25 13:55:15 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
AgentTesla
AV: 53%
rPO_CW00402902400415.exe
2024-09-25 13:46:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 79%
rOrderRequest09-24.exe
2024-09-25 13:45:10 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column