top title background image
Malware  Trends
flash

Detection Sample Info Download Report Classification & Info Graph
Malicious
  • Yara
  • Sigma
  • Suricata
GuLoader
AV: 70%
WEAREX_IHRACAT.exe
2024-08-29 12:02:08 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Snake Keylogger, VIP Keylogger
AV: 61%
Autofill Manufacturing Sdn Bhd 28-08-2024.exe
2024-08-29 12:01:41 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
AgentTesla, DarkTortilla
AV: 55%
Bank Details.exe
2024-08-29 12:01:37 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
XWorm
AV: 73%
Bill of Lading.exe
2024-08-29 12:01:36 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: 63%
bintoday1.exe
2024-08-29 12:01:36 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
FormBook
AV: 79%
Cotización#12643283.exe
2024-08-29 12:01:36 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
FormBook
AV: 66%
Curriculum Vitae.exe
2024-08-29 12:01:31 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
GuLoader
AV: 13%
DHL Page1.exe
2024-08-29 12:01:31 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Azorult, GuLoader
AV: 63%
Fordybendes.exe
2024-08-29 12:01:31 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla, DarkTortilla
AV: 71%
G_24370-24396_SI2_S25_8658_MPO_SMARTEX_240715.exe
2024-08-29 12:01:27 +02:00
Info
Class
Malicious
AV: 55%
Image Quote 011698.exe
2024-08-29 12:01:25 +02:00
No classification & info
Malicious
  • Yara
AgentTesla
AV: 74%
NEW ORDER.exe
2024-08-29 12:01:25 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
new order urgent.exe
2024-08-29 12:01:24 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
Snake Keylogger
AV: 55%
Offer 2024-30496.exe
2024-08-29 12:01:23 +02:00
Info
Class
Malicious
  • Yara
AgentTesla
AV: 66%
Orden de compra.000854657689654253545676785436.exe
2024-08-29 12:01:22 +02:00
Info
Class
Malicious
  • Yara
DarkTortilla, FormBook
AV: 55%
Orden de compra.exe
2024-08-29 12:01:16 +02:00
Info
Class
Malicious
  • Yara
  • Suricata
Snake Keylogger
AV: 60%
pagamento.exe
2024-08-29 12:01:15 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Lokibot, PureLog Stealer
AV: 59%
PO-0Y9005373R664.exe
2024-08-29 12:01:15 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
AgentTesla
AV: 63%
PO 102675-PI C247SH45.exe
2024-08-29 12:01:15 +02:00
Info
Class
Malicious
  • Yara
  • Sigma
  • Suricata
Azorult
AV: 71%
Po#70831.exe
2024-08-29 12:01:10 +02:00
Info
Class
Windows: InjectsWrites Registry keysDrops PE FilesHas more than one ProcessHas Email attachmentDisassembly is available
Android: Receives SMS Sends SMS Reboot Native CMD
Common: Generates Internet Traffic Generates HTTP Network Traffic Expired Sample Creates malicious files Contains malware configuration(s)
Customization Show ID column