top title background image
Malware  Trends
flash
Not found what you are looking for? Try:  Advanced Search

(limited to max. 20 search results)


Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
FormBook
AV: 50%
SOA 89035673890.exe
2024-09-27 09:08:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
FormBook
AV: 42%
Revised Invoice H000127896.exe
2024-09-27 09:06:04 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
FormBook
AV: 50%
Đặt hàng.exe
2024-09-27 08:41:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
FormBook
AV: 32%
shipping notification_pdf.exe
2024-09-27 06:27:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
FormBook
AV: 24%
OVERDUE SOA.exe
2024-09-27 04:30:06 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: 45%
Bonifico 9252024pdf.exe
2024-09-26 18:55:09 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: 42%
Bonifico 2692024pdf.exe
2024-09-26 18:52:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
FormBook
AV: 67%
TT 0205O241694086-CREDIT001.exe
2024-09-26 15:10:07 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
FormBook
AV: 53%
NVOICE FOR THE MONTH OF AUG-24.exe
2024-09-26 15:09:26 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: 79%
PO-78140924.BAT.PDF.exe
2024-09-26 15:09:22 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
FormBook
AV: 55%
Product Data Specifications_PDF.exe
2024-09-26 15:09:21 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
FormBook
AV: 37%
PURCHASE ORDER-6350.exe
2024-09-26 15:09:21 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
FormBook
AV: 32%
Statement of Account from C.H. Robinson - C8536975.exe
2024-09-26 15:09:16 +02:00
Info
Class
Malicious
  • Yara
FormBook
AV: 88%
SWIFT.exe
2024-09-26 15:09:11 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: None
RN# D7521-RN-00353 REV-2.exe
2024-09-26 14:22:10 +02:00
Info
Class
Malicious
  • Yara
FormBook
AV: 53%
vJsFBhrSfK.exe
2024-09-26 14:01:05 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
FormBook
AV: 26%
Payment TT Copy.PDF.exe
2024-09-26 13:49:06 +02:00
Info
Class
Malicious
  • Yara
FormBook
AV: 58%
DOC_PDF.exe
2024-09-26 13:44:07 +02:00
Info
Class
Malicious
  • Yara
FormBook
AV: 37%
SecuriteInfo.com.Win32.MalwareX-gen.16719.9062.exe
2024-09-26 12:22:16 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
FormBook
AV: 34%
906982022050120220531MES_S Quote.exe
2024-09-26 11:18:06 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column