General

  • Target

    b4fc5b365d6ccb4dc726a82c8b3f1c39ce16bf848c779706569c938d1a6855a8

  • Size

    137.8MB

  • MD5

    0ea49cf67d7f137a795d6754c94ed083

  • SHA1

    0be02b9e47a31775cc8b3a2d18363346ef0fd053

  • SHA256

    b4fc5b365d6ccb4dc726a82c8b3f1c39ce16bf848c779706569c938d1a6855a8

  • SHA512

    4034a6c9b2cc682e222eff296109e47d0e6f5b35a3b492b07fdf80fccfaf6a1cebd3b7f21b293947866d5b69c7716e09b595fb4ab086e56f868c5dd28524e50a

  • SSDEEP

    3145728:8mi9r/A/MrzSxOsokx8IyfMvNxA0RZmhPcnZW0RlXtdfmhoiT40+6toJlZ4r:8mW/A/uz8dxYq7qJc1zH+2566+

Malware Config

Signatures

  • DiamondFox stealer 3 IoCs
  • Diamondfox family
  • Nanocore family
  • XMRig Miner payload 1 IoCs
  • Xmrig family
  • Office macro that triggers on suspicious action 3 IoCs

    Office document macro which triggers in special circumstances - often malicious.

  • Patched UPX-packed file 3 IoCs

    Sample is packed with UPX but required header fields are zeroed out to prevent unpacking with the default UPX tool.

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Declares broadcast receivers with permission to handle system events 1 IoCs
  • Declares services with permission to bind to the system 1 IoCs
  • Requests dangerous framework permissions 5 IoCs
  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Detects Pyinstaller 3 IoCs
  • Unsigned PE 98 IoCs

    Checks for missing Authenticode signature.

Files

  • b4fc5b365d6ccb4dc726a82c8b3f1c39ce16bf848c779706569c938d1a6855a8
    .zip
  • malware-sample-library-master/APT28 FancyBear/APT28,NATOPAPER,SOFACY2004.bin
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • malware-sample-library-master/APT28 FancyBear/APT28DecoyDocument.doc
    .doc windows office2003
  • malware-sample-library-master/APT28 FancyBear/APT28DropperExcelDoc.xls
    .xls windows office2003

    ThisWorkbook

    Hoja1

    LinesOfBusiness

  • malware-sample-library-master/APT28 FancyBear/APT28Hospital.doc
    .docm .doc office2007

    ThisDocument

  • malware-sample-library-master/APT28 FancyBear/APT28Implant.bin
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • malware-sample-library-master/APT28 FancyBear/APT28wmsApplication.exe
    .exe windows:5 windows x86 arch:x86

    287595010a7d7f2e14aec2068098ad43


    Headers

    Imports

    Sections

  • malware-sample-library-master/APT28 FancyBear/Backdoor.XTunnel.exe
    .exe windows:5 windows x64 arch:x64

    5b6222ff6b0354200f1a2d5ee56097b6


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/APT28 FancyBear/FancyBearZekapab.bin
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • malware-sample-library-master/APT28 FancyBear/FancyBearZekapabImplant.bin
    .exe windows:4 windows x86 arch:x86

    7ef9f53480e73a2c0e99aed4090a471b


    Headers

    Imports

    Sections

  • malware-sample-library-master/APT28 FancyBear/FancyImplant.bin
    .exe windows:4 windows x86 arch:x86

    c53ee116b6a5d8c9e2535cea136ac0bf


    Headers

    Imports

    Sections

  • malware-sample-library-master/APT28 FancyBear/LoJaxInfo_EFI.exe
    .exe windows:5 windows x86 arch:x86

    5dfe98175c81190c8a176e1ce4524726


    Headers

    Imports

    Sections

  • malware-sample-library-master/APT28 FancyBear/LoJaxKernelDriver.bin
    .sys windows:6 windows x64 arch:x64

    955e7b12a8fa06444c68e54026c45de1


    Code Sign

    Headers

    Imports

    Sections

  • malware-sample-library-master/APT28 FancyBear/LoJaxSmallAgent.exe
    .exe windows:4 windows x86 arch:x86

    5ca3fccf907dd5d90b504f5066ae19f3


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/APT28 FancyBear/LoJaxSmall_AgentDLL.exe
    .dll windows:4 windows x86 arch:x86

    5ca3fccf907dd5d90b504f5066ae19f3


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/APT28 FancyBear/MacOSKomplexFancyBear.bin
    .macho macos arch:x64
  • malware-sample-library-master/APT28 FancyBear/X-AgentTrojan.bin
    .exe windows:5 windows x64 arch:x64

    78c667b78f868dad50baa7626307cf74


    Headers

    Imports

    Sections

  • malware-sample-library-master/APT28 FancyBear/Xagent64.bin
    .dll windows:5 windows x64 arch:x64

    e11ff4cef00d69de4a2397f269573ce4


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/APT28 FancyBear/ZekaAPT28.bin
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • malware-sample-library-master/APT28 FancyBear/ZekapabImplant.bin
    .exe windows:4 windows x86 arch:x86

    6623f8333a95beb5e936b6b1545b95e7


    Headers

    Imports

    Sections

  • malware-sample-library-master/APT28 FancyBear/twain_64DLL.dll
    .dll windows:5 windows x64 arch:x64

    e11ff4cef00d69de4a2397f269573ce4


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/APT29 CozyBear/CozyBearImplant.bin
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • out.upx
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • malware-sample-library-master/APT29 CozyBear/ImplantCozy.bin
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • out.upx
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • malware-sample-library-master/APT29 CozyBear/SeaDaddyImplant (2).bin
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • out.upx
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • malware-sample-library-master/APT29 CozyBear/SeaDaddyImplant.bin
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • out.upx
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • malware-sample-library-master/APT29 CozyBear/TrojanCozyBear.bin
    .exe windows:5 windows x86 arch:x86

    2695b09a1edda655e0df4b2ef196f37a


    Code Sign

    Headers

    Imports

    Sections

  • malware-sample-library-master/APT29 CozyBear/atiagentCozyBear.bin
    .dll regsvr32 windows:5 windows x86 arch:x86

    4fcca208e21237d4a38b26f2461938ce


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/APT34 Iranian/Abu Dhabi Statistics Center scad.ae.zip
    .zip
  • Abu Dhabi Statistics Center scad.ae/scad.ae users passwords.txt
  • malware-sample-library-master/APT34 Iranian/Abu Dhabi airports.zip
    .zip
  • Abu Dhabi airports/pass-list.txt
  • Abu Dhabi airports/webshell.txt
  • malware-sample-library-master/APT34 Iranian/Dubai Media Inc.zip
    .zip
  • Dubai Media Inc/dmi_out2.txt
  • Dubai Media Inc/out_dmi.txt
  • malware-sample-library-master/APT34 Iranian/Emirates Federal Competitiveness and Statistics Authority.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/Emirates Ministry of Presidental Affairs.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/Emirates NMC National Media Company.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/Emirates National Oil Co (2).zip
    .zip
  • malware-sample-library-master/APT34 Iranian/Emirates National Oil Co.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/Emirates Policy Center.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/Emirates Prime Minister Office.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/Etithad Airways.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/Glimpse.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/Jordan NITC - National Information Technology Center.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/Jordan Software solutions company primus.com.jo.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/Kuwait Amiri Diwan da.gov.kw.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/Lamprell Energy Ltd.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/MagicHoundAPT34.doc
    .doc windows office2003

    ThisDocument

  • malware-sample-library-master/APT34 Iranian/National Securtiy Agency of Bahrain.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/Nigerian building and road research institute.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/Oman Administrative court admincourt.gov.om.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/Omid_Palvayeh.pdf
    .pdf
  • malware-sample-library-master/APT34 Iranian/Qatar padiwan.gov.qa.7z
    .7z
  • malware-sample-library-master/APT34 Iranian/Qatar padiwan.gov.qa.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/Rahacrop.pdf
    .pdf
  • malware-sample-library-master/APT34 Iranian/Webshells_and_Panel.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/alireza_ebrahimi.pdf
    .pdf
  • malware-sample-library-master/APT34 Iranian/base.aspx.txt
    .asp .ps1 polyglot
  • malware-sample-library-master/APT34 Iranian/cdhq.gov.ae.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/mohamad masoomi.pdf
    .pdf
  • malware-sample-library-master/APT34 Iranian/photo_2019-04-18_12-01-17.jpg
    .jpg
  • malware-sample-library-master/APT34 Iranian/photo_2019-04-18_12-01-28.jpg
    .jpg
  • malware-sample-library-master/APT34 Iranian/photo_2019-04-18_12-01-32.jpg
    .jpg
  • malware-sample-library-master/APT34 Iranian/photo_2019-04-18_12-01-36.jpg
    .jpg
  • malware-sample-library-master/APT34 Iranian/photo_2019-04-18_12-01-39.jpg
    .jpg
  • malware-sample-library-master/APT34 Iranian/photo_2019-04-18_12-01-43.jpg
    .jpg
  • malware-sample-library-master/APT34 Iranian/photo_2019-04-18_12-01-51.jpg
    .jpg
  • malware-sample-library-master/APT34 Iranian/photo_2019-04-18_12-01-55.jpg
    .jpg
  • malware-sample-library-master/APT34 Iranian/photo_2019-04-18_12-03-11.jpg
    .jpg
  • malware-sample-library-master/APT34 Iranian/photo_2019-04-18_12-03-15.jpg
    .jpg
  • malware-sample-library-master/APT34 Iranian/posion frog.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/saeid shahrab.pdf
    .pdf
  • malware-sample-library-master/APT34 Iranian/sstc.com.sa.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/taha mahdi tavakoli.pdf
    .pdf
  • malware-sample-library-master/APT34 Iranian/webmask_dnspionage.zip
    .zip
  • malware-sample-library-master/APT34 Iranian/webshells.csv
  • malware-sample-library-master/APT37 NK Reaper/Final1stspy,Dropper.bin
    .dll windows:5 windows x86 arch:x86

    024051f8572903e7e7eec5fb7841998d


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/APTC23/APT-C-23Info.txt
  • malware-sample-library-master/APTC23/MicropsiaRAT2018.bin
    .exe windows:5 windows x86 arch:x86

    f9bbe755584020dc98cd5884808355f5


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Babuk Loader/82e560a078cd7bb4472d5af832a04c4bc8f1001bac97b1574efe9863d3f66550
    .zip
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/.gitignore
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/TestElevation/TestElevation.vcxproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/TestElevation/TestElevation.vcxproj.filters
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/TestElevation/main.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/TestInject/TestInject.vcxproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/TestInject/TestInject.vcxproj.filters
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/TestInject/main.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/ReadMe.txt
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/WndRec.vcxproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/WndRec.vcxproj.filters
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/WndRec.vcxproj.user
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/include/WndRec/FileTransfer.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/include/WndRec/WndRec.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/include/WndRec/cmdexec.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/include/WndRec/file.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/include/WndRec/lzw.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/include/WndRec/manager.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/include/WndRec/portforward.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/include/WndRec/sender.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/include/WndRec/socks.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/include/WndRec/stream.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/include/WndRec/tunnel.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/include/WndRec/video.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/include/https.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/source/FileTransfer.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/source/SendLog.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/source/WndRec.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/source/cmdexec.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/source/crypt.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/source/file.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/source/https.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/source/lzw.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/source/manager.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/source/portforward.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/source/sender.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/source/socks.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/source/stream.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/source/tunnel.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/WndRec/source/video.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot.psess
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/bot.vcxproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/bot.vcxproj.filters
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/bot.vcxproj.user
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/config/builder.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/config/debug/config.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/config/full/config.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/include/AV.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/include/AdminPanel.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/include/Manager.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/include/MonitoringProcesses.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/include/VideoServer.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/include/errors.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/include/info.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/include/keylogger.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/include/main.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/include/other.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/include/plugins.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/include/sandbox.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/include/service.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/include/system.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/include/task.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/include/tools.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/AV.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/AdminPanel.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/Manager.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/MonitoringProcesses.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/ReflectiveLoader.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/VideoServer.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/abstract.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/config.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/explorer_loop.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/info.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/keylogger.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/main.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/other/FindFiles.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/other/GetProxy.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/other/ListProcess.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/other/mimikatz.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/other/rdp_patch.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/other/secure_lsa.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/other/vnc.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/plugin.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/plugins/FindOutlookFiles.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/plugins/MonitoringFile.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/plugins/TrustedHosts.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/plugins/plugins.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/rootkit.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/sandbox.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/service.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/system/FormGrabber.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/system/FormGrabber.err
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/system/ifobs.cpp
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/system/system.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/task.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/tools.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/bot/source/wincmd.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/botcmd/botcmd.vcxproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/botcmd/botcmd.vcxproj.filters
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/botcmd/source/DecodeString.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/botcmd/source/UAC.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/botcmd/source/main.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/botcmd_dll/botcmd_dll.vcxproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/botcmd_dll/botcmd_dll.vcxproj.filters
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/botcmd_dll/source/DecodeString.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/botcmd_dll/source/botcmd_dll.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/botcmd_dll/source/dllmain.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/botep.sln
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder/builder.vcxproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder/builder.vcxproj.filters
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder/builder.vcxproj.user
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder/include/main.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder/source/ConfigFile.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder/source/EncodeString.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder/source/RSAKey.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder/source/main.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder/stdafx.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder/stdafx.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder/targetver.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder_gui/ReadMe.txt
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder_gui/builder_gui.aps
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder_gui/builder_gui.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder_gui/builder_gui.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder_gui/builder_gui.rc
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder_gui/builder_gui.vcxproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder_gui/builder_gui.vcxproj.filters
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder_gui/builder_guiDlg.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder_gui/builder_guiDlg.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder_gui/misc.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder_gui/misc.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder_gui/res/builder_gui.ico
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder_gui/res/builder_gui.rc2
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder_gui/resource.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder_gui/stdafx.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder_gui/stdafx.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/builder_gui/targetver.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/core.vcxproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/core.vcxproj.filters
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/core.vcxproj.user
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/File.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/FileTools.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/HttpProxy.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/PipeSocket.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/ThroughTunnel.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/abstract.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/api_funcs_hash.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/api_funcs_type.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/cab.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/core.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/crypt.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/debug.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/elevation.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/hook.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/http.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/injects.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/keylogger.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/memory.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/misc.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/ntdll.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/path.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/pe.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/pipe.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/process.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/proxy.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/rand.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/reestr.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/runinmem.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/service.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/sniffer.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/socket.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/string.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/string_crypt.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/type.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/util.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/vector.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/version.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/winapi.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/include/core/winapi_simple.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/FileTools.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/HttpProxy.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/PipeSocket.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/Service.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/ThroughTunnel.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/abstract/GetUid1.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/abstract/abstract.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/cab.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/core.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/crypt.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/debug.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/elevation/BlackEnergy2.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/elevation/COM.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/elevation/CVE2014-4113.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/elevation/EUDC.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/elevation/PathRec.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/elevation/UACBypass.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/elevation/ndproxy.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/elevation/sdrop.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/file.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/hook/DestroyWindow.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/hook/DispatchMessage.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/hook/GetMessage.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/hook/PeekMessage.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/hook/ZwResumeThread.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/hook/hook.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/hook/x86/zdisasm.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/hook/x86/zdisasm.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/http.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/injects/InjectCode.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/injects/InjectCode2.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/injects/InjectIntoProcess1.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/injects/InjectIntoProcess2.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/injects/InjectIntoProcess3.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/injects/RunInjectCode.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/injects/RunInjectCode2.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/injects/RunInjectCode3.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/injects/explorer.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/injects/explorer2.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/injects/svchost.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/keylogger.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/memory.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/misc.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/misc/DeleteFileHard.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/misc/FileMonitoring.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/misc/GetCommandLineProcess.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/misc/KillBlockingProcess.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/misc/KillLoadedModule.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/path.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/pe.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/pipe.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/process/exec.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/process/kill.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/process/misc_process.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/process/sendmsg.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/proxy.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/rand.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/reestr.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/runinmem.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/sniffer.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/socket.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/string.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/util/mutex.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/util/screenshot.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/util/users.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/util/window.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/vector.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/version.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/core/source/winapi.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/downloader/config/builder.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/downloader/config/debug/config.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/downloader/config/full/config.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/downloader/downloader.vcxproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/downloader/downloader.vcxproj.filters
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/downloader/include/adminka.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/downloader/include/main.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/downloader/include/service.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/downloader/include/task.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/downloader/source/adminka.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/downloader/source/config.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/downloader/source/main.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/downloader/source/service.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/downloader/source/task.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/lib/x64/ntdll.lib
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/lib/x86/ntdll.lib
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/DbgHelp.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/DsGetDC.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LM.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMAPIbuf.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMConfig.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMCons.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMDFS.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMErr.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMErrlog.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMJoin.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMMsg.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMRemUtl.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMRepl.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMSName.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMServer.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMShare.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMStats.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMSvc.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMUse.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMUseFlg.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMWksta.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMaccess.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMalert.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMat.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/LMaudit.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/NTSecPKG.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/PshPack8.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/globals.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/inc/wincred.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/kerberos/kuhl_m_kerberos.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/kerberos/kuhl_m_kerberos_pac.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/kerberos/kuhl_m_kerberos_ticket.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/kuhl_m.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/kuhl_m_ts.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/mimidrv/globals.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/mimidrv/ioctl.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/mimidrv/kkll_m_filters.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/mimidrv/kkll_m_memory.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/mimidrv/kkll_m_modules.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/mimidrv/kkll_m_notify.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/mimidrv/kkll_m_process.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/mimidrv/kkll_m_ssdt.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/mimidrv/mimidrv.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/mimikatz.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/modules/kull_m_asn1.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/modules/kull_m_crypto_system.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/modules/kull_m_file.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/modules/kull_m_handle.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/modules/kull_m_kernel.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/modules/kull_m_memory.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/modules/kull_m_minidump.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/modules/kull_m_net.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/modules/kull_m_output.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/modules/kull_m_patch.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/modules/kull_m_process.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/modules/kull_m_registry.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/modules/kull_m_registry_structures.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/modules/kull_m_rpce.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/modules/kull_m_service.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/modules/kull_m_string.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/modules/kull_m_token.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/sekurlsa/crypto/kuhl_m_sekurlsa_nt5.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/sekurlsa/crypto/kuhl_m_sekurlsa_nt6.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/sekurlsa/crypto/kuhl_m_sekurlsa_nt63.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/sekurlsa/globals_sekurlsa.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/sekurlsa/kuhl_m_sekurlsa.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/sekurlsa/kuhl_m_sekurlsa_utils.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/sekurlsa/packages/kuhl_m_sekurlsa_dpapi.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/sekurlsa/packages/kuhl_m_sekurlsa_kerberos.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/sekurlsa/packages/kuhl_m_sekurlsa_livessp.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/sekurlsa/packages/kuhl_m_sekurlsa_msv1_0.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/sekurlsa/packages/kuhl_m_sekurlsa_ssp.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/sekurlsa/packages/kuhl_m_sekurlsa_tspkg.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/sekurlsa/packages/kuhl_m_sekurlsa_wdigest.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/include/mimikatz/winapi.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/mimikatz.vcxproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/mimikatz.vcxproj.filters
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/mimikatz.vcxproj.user
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/kuhl_m_ts.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/mimikatz.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/modules/kull_m_asn1.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/modules/kull_m_file.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/modules/kull_m_handle.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/modules/kull_m_kernel.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/modules/kull_m_memory.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/modules/kull_m_minidump.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/modules/kull_m_net.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/modules/kull_m_output.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/modules/kull_m_patch.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/modules/kull_m_process.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/modules/kull_m_registry.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/modules/kull_m_service.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/modules/kull_m_string.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/modules/kull_m_token.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/sekurlsa/crypto/kuhl_m_sekurlsa_nt5.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/sekurlsa/crypto/kuhl_m_sekurlsa_nt6.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/sekurlsa/crypto/kuhl_m_sekurlsa_nt63.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/sekurlsa/kuhl_m_sekurlsa.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/sekurlsa/kuhl_m_sekurlsa_utils.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/sekurlsa/packages/kuhl_m_sekurlsa_dpapi.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/sekurlsa/packages/kuhl_m_sekurlsa_kerberos.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/sekurlsa/packages/kuhl_m_sekurlsa_livessp.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/sekurlsa/packages/kuhl_m_sekurlsa_msv1_0.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/sekurlsa/packages/kuhl_m_sekurlsa_ssp.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/sekurlsa/packages/kuhl_m_sekurlsa_tspkg.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/mimikatz/source/sekurlsa/packages/kuhl_m_sekurlsa_wdigest.c
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/plugin_AutorunSidebar/export_funcs.def
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/plugin_AutorunSidebar/plugin_AutorunSidebar.vcxproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/plugin_AutorunSidebar/plugin_AutorunSidebar.vcxproj.filters
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/plugin_AutorunSidebar/source/SetAutorun.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/plugin_AutorunSidebar/source/dllmain.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/plugin_cve2014-4113/cve2014-4113.def
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/plugin_cve2014-4113/main.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/plugin_cve2014-4113/plugin_cve2014-4113.vcxproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/plugin_cve2014-4113/plugin_cve2014-4113.vcxproj.filters
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/plugin_rdpwrap/export_funcs.def
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/plugin_rdpwrap/plugin_rdpwrap.vcxproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/plugin_rdpwrap/plugin_rdpwrap.vcxproj.filters
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/plugin_rdpwrap/source/dllmain.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/plugin_rdpwrap/source/hidden_cmd.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/plugin_rdpwrap/source/install.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/plugin_rdpwrap/source/rdpwrap32.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/plugin_rdpwrap/source/rdpwrap64.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/test/source/test.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/test/test.vcxproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/test/test.vcxproj.filters
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/tool/ReadMe.txt
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/tool/collect_api.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/tool/request_url.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/tool/stdafx.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/tool/stdafx.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/tool/targetver.h
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/tool/tool.cpp
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/tool/tool.vcxproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/botep/tool/tool.vcxproj.filters
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/.gitignore
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/CmdManager.csproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Config.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/ControlBotPages.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/ControlBotPages.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/ControlBotPages.resx
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/ControlCmd.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/ControlCmd.cs
    .js
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/ControlCmd.resx
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/ControlFileTransfer.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/ControlFileTransfer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/ControlFileTransfer.resx
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/ControlVideo.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/ControlVideo.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/ControlVideo.resx
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/FormConfig.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/FormConfig.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/FormConfig.resx
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/FormEnterPassword.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/FormEnterPassword.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/FormEnterPassword.resx
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/FormEnterText.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/FormEnterText.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/FormEnterText.resx
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/FormMain.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/FormMain.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/FormMain.resx
    .xml .vbs polyglot
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/FullScreenView.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/FullScreenView.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/FullScreenView.resx
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/IControlPage.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Misc.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Output.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Program.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Prompt.cs
    .js
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Prompt.designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Prompt.resx
    .xml .vbs polyglot
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Prompt1.Designer.cs
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Properties/AssemblyInfo.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Properties/Resources.Designer.cs
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Properties/Resources.resx
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Properties/Settings.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Properties/Settings.settings
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/RemoteControl.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/RemoteControl.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/RemoteControl.resx
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Resources/192.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Resources/222.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Resources/adept_update_4772.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Resources/binary_7655.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Resources/close_16.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Resources/compress_5381.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Resources/document_delete3.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Resources/folder_add_4851.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Resources/hdd_unmount_3445.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Resources/image_1971.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Resources/left_arrow_3191.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Resources/refresh_32.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Resources/right_arrow_3040.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Resources/start_32.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Resources/stop_32.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Resources/stop_6497.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Resources/wordprocessing_9956.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/CmdManager/Server.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/Config.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/FTP.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/Filter.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/FormAnchor.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/FormAnchor.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/FormAnchor.resx
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/FormBots.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/FormBots.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/FormBots.resx
    .xml .vbs polyglot
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/FormBotsRecord.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/FormBotsRecord.cs
    .js
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/FormBotsRecord.resx
    .xml .vbs polyglot
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/FormDateDelete.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/FormDateDelete.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/FormDateDelete.resx
    .xml .vbs polyglot
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/FormPlayer.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/FormPlayer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/FormPlayer.resx
    .xml .vbs polyglot
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/Player.csproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/Program.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/Properties/AssemblyInfo.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/Properties/Resources.Designer.cs
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/Properties/Resources.resx
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/Properties/Settings.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/Properties/Settings.settings
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/RecordFromBot.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/Video.cs
    .js
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/VideoXml.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/icons/filter.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/icons/forward.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/icons/fullscreen.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/icons/pause.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/icons/play.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Player/icons/stop.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/PlayerExe/App.config
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/PlayerExe/PlayerExe.csproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/PlayerExe/Program.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/PlayerExe/Properties/AssemblyInfo.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/PlayerExe/Properties/Resources.Designer.cs
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/PlayerExe/Properties/Resources.resx
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/PlayerExe/Properties/Settings.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/PlayerExe/Properties/Settings.settings
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/Config.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/ControlRDP.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/ControlRDP.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/ControlRDP.resx
    .xml .vbs polyglot
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/ControlVNC.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/ControlVNC.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/ControlVNC.resx
    .xml .vbs polyglot
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/FormConnectRDP.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/FormConnectRDP.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/FormConnectRDP.resx
    .xml .vbs polyglot
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/FormConnectVNC.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/FormConnectVNC.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/FormConnectVNC.resx
    .xml .vbs polyglot
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/FormRDP.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/FormRDP.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/FormRDP.resx
    .xml .vbs polyglot
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/Misc.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/Output.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/Program.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/Properties/AssemblyInfo.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/Properties/Resources.Designer.cs
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/Properties/Resources.resx
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/Properties/Settings.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/Properties/Settings.settings
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/RDP.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/RDPPlayer/RDPPlayer.csproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server.sln
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/CmdManager.cs
    .js
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Config.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/DB.cs
    .js
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/DataConvert.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/FormConfig.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/FormConfig.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/FormConfig.resx
    .xml .vbs polyglot
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/FormMain.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/FormMain.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/FormMain.resx
    .xml .vbs polyglot
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Log.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Misc.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Program.cs
    .js
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Properties/AssemblyInfo.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Properties/Resources.Designer.cs
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Properties/Resources.resx
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Properties/Settings.Designer.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Properties/Settings.settings
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/RecordFromBot.cs
    .js
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Resources/cog-icon-2-48x48_3789.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Resources/connect_creating_48.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Resources/connect_no_48.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Resources/exit48.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Resources/rdp48.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Resources/socks48.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Resources/vnc_48.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Sender.cs
    .js
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Server.csproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/Stream.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/key/private.key
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/Server/lzw.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/ConnectEventArgs.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/EncodedRectangleFactory.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/Encodings/CPixelReader.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/Encodings/CoRreRectangle.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/Encodings/CopyRectRectangle.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/Encodings/EncodedRectangle.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/Encodings/HextileRectangle.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/Encodings/PixelReader.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/Encodings/PixelReader16.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/Encodings/PixelReader32.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/Encodings/PixelReader8.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/Encodings/RawRectangle.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/Encodings/RreRectangle.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/Encodings/ZrleRectangle.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/Framebuffer.cs
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/IDesktopUpdater.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/IVncInputPolicy.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/PasswordDialog.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/PasswordDialog.resx
    .xml .vbs polyglot
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/Properties/AssemblyInfo.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/RemoteDesktop.cs
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/RemoteDesktop.resx
    .xml .vbs polyglot
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/Resources/screenshot.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/Resources/vnccursor.cur
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/Resources/vncviewer.ico
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/RfbProtocol.cs
    .js
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/VncClient.cs
    .js
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/VncClippedDesktopPolicy.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/VncDefaultInputPolicy.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/VncDesignModeDesktopPolicy.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/VncDesktopTransformPolicy.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/VncEventArgs.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/VncProtocolException.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/VncScaledDesktopPolicy.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/VncSharp.csproj
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/VncSharpKey.snk
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/VncViewInputPolicy.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/vncviewer.ico
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/zlib.NET/Adler32.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/zlib.NET/Deflate.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/zlib.NET/InfBlocks.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/zlib.NET/InfCodes.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/zlib.NET/InfTree.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/zlib.NET/Inflate.cs
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/zlib.NET/StaticTree.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/zlib.NET/SupportClass.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/zlib.NET/Tree.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/zlib.NET/ZInputStream.cs
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/zlib.NET/ZOutputStream.cs
    .vbs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/zlib.NET/ZStream.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/zlib.NET/ZStreamException.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/zlib.NET/Zlib.cs
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/zlib.NET/history.txt
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/zlib.NET/license.txt
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/VncSharp/zlib.NET/readme.txt
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/dll/x64/System.Data.SQLite.dll.config
    .xml
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/dll/x64/System.Data.SQLite.xml
    .xml .js polyglot
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/dll/x86/System.Data.SQLite.dll.config
    .xml
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/dll/x86/System.Data.SQLite.xml
    .xml .js polyglot
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/images/close_16.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/images/close_32.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/images/refresh_32.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/images/start_32.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/images/stop_32.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 1/server/images/vnc_48.png
    .png
  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/CmdManager.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/CmdManager.xml
    .xml
  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/Player.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/PlayerExe.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/Server.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/VncSharp.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/_plugins/hvnc.plug
    .dll windows:5 windows x86 arch:x86

    26c4f65857697dd4c36aa779456309af


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/_plugins/hvnc64.plug
    .dll windows:5 windows x64 arch:x64

    53c3747c698f79b2430bf1104db11cb8


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/_plugins/rdpwrap.dll
    .dll windows:5 windows x86 arch:x86

    c94b75338d87dc2ca071fab086a3766a


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/_plugins/vnc.plug
    .dll windows:5 windows x86 arch:x86

    5c2ce08f08a5087e6c543acd43b55a8a


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/_plugins/vnc64.plug
    .dll windows:5 windows x64 arch:x64

    b9dbac19a93eb64836de38e45990b88c


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/bot.dll
    .dll windows:5 windows x86 arch:x86

    5be76b875f0b372970034f8b7ff1499d


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/bot.exe
    .exe windows:5 windows x86 arch:x86

    b3659771bb5ac9f6ed1ee9aa25a3f19d


    Headers

    Imports

    Sections

  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/bot_cmd.txt
  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/bot_x64.dll
    .dll windows:5 windows x64 arch:x64

    5be76b875f0b372970034f8b7ff1499d


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/bot_x64.exe
    .exe windows:5 windows x64 arch:x64

    b3659771bb5ac9f6ed1ee9aa25a3f19d


    Headers

    Imports

    Sections

  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/botcmd.exe
    .exe windows:5 windows x86 arch:x86

    2f7c362cde465254a58ac91a58626c85


    Headers

    Imports

    Sections

  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/builder.exe
    .exe windows:5 windows x86 arch:x86

    1c6f9d43f4ea4c4ef44026a73bc26f9f


    Headers

    Imports

    Sections

  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/builder_gui.config
  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/builder_gui.exe
    .exe windows:5 windows x86 arch:x86

    494da06fa5dd6c1972ae28fbe09ec613


    Headers

    Imports

    Sections

  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/config_server.xml
    .xml
  • malware-sample-library-master/Carbanak/Carbanak - part 2/Malware/example.config
  • malware-sample-library-master/Coinminers/msxml.exe
    .dll windows:6 windows x64 arch:x64

    e80b1ef709e071173651c6bb53a95da0


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/DPRK/BackdoorDLLworm.bin
    .dll windows:4 windows x86 arch:x86

    f6f7b2e00921129d18061822197111cd


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/DPRK/BackdoorHiddenCobra.bin
    .dll windows:4 windows x86 arch:x86

    d437a11253a2bfcac7ef0334e82980d4


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/DPRK/BackdoorWormSMB2.0.exe
    .exe windows:4 windows x86 arch:x86

    e8cd12071a8e823ebc434c8ee3e23203


    Headers

    Imports

    Sections

  • malware-sample-library-master/DPRK/HiddenCobra.exe
    .dll windows:4 windows x86 arch:x86

    5e9c8819379d7bcee6003e9bdf4e6701


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/DPRK/HiddenCobraJoanap.bin
    .dll windows:4 windows x86 arch:x86

    8eb98df155a15c10cb2536524122de9b


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/DPRK/MoneroNorthKoreaPyongynag.bin
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • malware-sample-library-master/DPRK/RedDawnSunTeamAndroid.apk
    .apk android

    com.security01.android.fastapplock

    com.security01.android.fastapplock.MainActivity0


  • malware-sample-library-master/DPRK/SunTeamAndroid.apk
    .apk android

    com.easylock.applockfree

    com.studioapplock.applock.freeapplock.activities.activityonejava


  • malware-sample-library-master/DPRK/SunTeamRedDawn.apk
    .apk android

    com.umsikgonghap.health.gonghap

    com.umsikgonghap.health.gonghap.MainActivity


  • malware-sample-library-master/DarkTequila/DarkTequila.exe
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • malware-sample-library-master/DragonflyAPT/GreyEnergyImplant2018.bin
    .exe windows:4 windows x86 arch:x86

    f73d098ba05eba6e3d639538e7faa89f


    Headers

    Imports

    Sections

  • malware-sample-library-master/Duqu/VirusShare_03bb47f461c51203d6799919dbb37012.zip
    .zip
  • malware-sample-library-master/Duqu/VirusShare_15972bdf667c595e9cba11842a6d905e.zip
    .zip
  • malware-sample-library-master/Duqu/VirusShare_1c35a13a0da0ea687100a7b273f9a5af.zip
    .zip
  • malware-sample-library-master/Duqu/VirusShare_745f96875b4ab8fb73c14b094e9c74f0.zip
    .zip
  • malware-sample-library-master/Duqu/VirusShare_e64d31ef596e86997ca0fffcfb3d1ce8.zip
    .zip
  • malware-sample-library-master/Duqu/VirusShare_f15b86eaf846fc7e9a074caf0ee78b63.zip
    .zip
  • malware-sample-library-master/DustSquad/DustSquadInformation.txt
  • malware-sample-library-master/DustSquad/OctopusDelphi.exe
    .exe windows:5 windows x86 arch:x86

    7131fce8e12ee40d975b8d017bd6e30c


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/DustSquad/OctopusTelegramMessengerDropper.bin
    .zip
  • malware-sample-library-master/EnergeticBear/BerserkBear Downloader.bin
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • malware-sample-library-master/EnergeticBear/Energetic Bear Implant
    .exe windows:6 windows x64 arch:x64

    6dfd283212216123373d6f57e66e4ef4


    Headers

    Imports

    Sections

  • malware-sample-library-master/EnergeticBear/Energetic Bear Implant?id=fm&fchmod=$dir$file
    .exe windows:6 windows x64 arch:x64

    6dfd283212216123373d6f57e66e4ef4


    Headers

    Imports

    Sections

  • malware-sample-library-master/EnergeticBear/Energetic Bear Implant?page=filemanager&id=fm&fchmod=$dir$file
    .exe windows:6 windows x64 arch:x64

    6dfd283212216123373d6f57e66e4ef4


    Headers

    Imports

    Sections

  • malware-sample-library-master/EquationGroup/DoubleFantasyEquation.bin
    .exe windows:4 windows x86 arch:x86

    06077528a493591043dbfe56888ce29f


    Headers

    Imports

    Sections

  • malware-sample-library-master/Flame/VirusShare_089d45e4c3bb60388211aa669deab26a.zip
    .zip
  • malware-sample-library-master/Flame/VirusShare_56e4fb972828fafbbdc11158a1b5fa72.zip
    .zip
  • malware-sample-library-master/Flame/VirusShare_695056ffacef1fdaa326d7c8bb0f88ba.zip
    .zip
  • malware-sample-library-master/Flame/VirusShare_8d90e3c68030fbb91ad5b920d5e17b32.zip
    .zip
  • malware-sample-library-master/Flame/VirusShare_af34546979079042a99b99b5613ad26b.zip
    .zip
  • malware-sample-library-master/Flame/VirusShare_e5f19ea43397103470b60a750149b753.zip
    .zip
  • malware-sample-library-master/Flame/VirusShare_f923ae31c3bb49f3b4b04d48f564a1ec.zip
    .zip
  • malware-sample-library-master/GamaredonGroup/928aa3d3e26e9e285ccaf0b0132b92d2711de3a9f5d58244934854d02a529f70
    .dll windows:6 windows x86 arch:x86

    9537c3497fb9a0d0a3b25848caf81f84


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/GamaredonGroup/9fc5081ba3c1a4473ac1ffa3d653096afa16684a3e819ce6745bc22d38bb97f9
    .exe windows:4 windows x86 arch:x86

    1d1577d864d2da06952f7affd8635371


    Headers

    Imports

    Sections

  • malware-sample-library-master/GamaredonGroup/GamaredonImplant.bin
    .exe windows:4 windows x86 arch:x86

    1d1577d864d2da06952f7affd8635371


    Headers

    Imports

    Sections

  • malware-sample-library-master/GamaredonGroup/ff5ce90c78eb4d6c2714bd659fb6fbbb9afc50d03a16d32015ff350d79f6fec4
    .dll windows:6 windows x86 arch:x86

    9537c3497fb9a0d0a3b25848caf81f84


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/GandCrab/GandCrabv4.exe
    .exe windows:5 windows x86 arch:x86

    1aa1bb71f8b759604ff63ee95cbaebec


    Headers

    Imports

    Sections

  • malware-sample-library-master/GandCrab/GandCrabv5RandomExtension.bin
    .exe windows:5 windows x86 arch:x86

    b351a11d42d2d65c00cf0d66b1e1575a


    Headers

    Imports

    Sections

  • malware-sample-library-master/GandCrab/Gandcrab5.0.2.bin
    .exe windows:5 windows x86 arch:x86

    736a6a11a44089aba4b68375d4e88177


    Headers

    Imports

    Sections

  • malware-sample-library-master/GandCrab/Gandcrab5.0.3.exe
    .exe windows:4 windows x86 arch:x86

    754f05425de4ad06169098be9bbe56cb


    Headers

    Imports

    Sections

  • malware-sample-library-master/GandCrab/Gandcrabv5.0.2exe.bin
    .exe windows:5 windows x86 arch:x86

    736a6a11a44089aba4b68375d4e88177


    Headers

    Imports

    Sections

  • malware-sample-library-master/GoziGroup/GoziBankerISFB.exe
    .exe windows:4 windows x86 arch:x86

    91dd9e8484082865d27a3f4ddc672144


    Headers

    Imports

    Sections

  • malware-sample-library-master/GoziGroup/HeVRmuUO.exe_.exe
    .exe windows:5 windows x86 arch:x86

    748191526761b4423deb53fba9b95d54


    Code Sign

    Headers

    Imports

    Sections

  • malware-sample-library-master/GoziGroup/KRKeMaIts.exe_.exe
    .exe windows:5 windows x86 arch:x86

    8c958c88156ebb6ca95a073dd1e6f0d5


    Code Sign

    Headers

    Imports

    Sections

  • malware-sample-library-master/GoziGroup/lsPEcswsco.exe_.exe
    .exe windows:5 windows x86 arch:x86

    eafc215d8ba93e941a1de3868dbfd953


    Code Sign

    Headers

    Imports

    Sections

  • malware-sample-library-master/GoziGroup/vCfjTmdR.exe_.exe
    .exe windows:5 windows x86 arch:x86

    ebe507123723800973958e5f7d66d026


    Code Sign

    Headers

    Imports

    Sections

  • malware-sample-library-master/OlympicDestroyer/OlympicDestroyer.bin
    .exe windows:5 windows x86 arch:x86

    975087e9286238a80895b195efb3968d


    Headers

    Imports

    Sections

  • malware-sample-library-master/OlympicDestroyer/OlympicDestroyerAtos.bin
    .exe windows:5 windows x86 arch:x86

    fd7200dcd5c0d9d4d277a26d951210aa


    Headers

    Imports

    Sections

  • malware-sample-library-master/OlympicDestroyer/OlympicSystemStealer.bin
    .exe windows:5 windows x64 arch:x64

    58e5112654a5cba84cb5b52c05309ff0


    Headers

    Imports

    Sections

  • malware-sample-library-master/OlympicDestroyer/OlympicsSouthKorea.bin
    .exe windows:5 windows x86 arch:x86

    fd7200dcd5c0d9d4d277a26d951210aa


    Headers

    Imports

    Sections

  • malware-sample-library-master/README.md
  • malware-sample-library-master/Ransomeware/DistrictRansomware.bin
    .exe windows:6 windows x86 arch:x86


    Headers

    Sections

  • malware-sample-library-master/Ransomeware/FoxRansomware.zip
    .zip
  • malware-sample-library-master/Ransomeware/KatyushaRansomware.bin
    .exe windows:5 windows x86 arch:x86

    9586355d3c001552543f5fa27b1cb240


    Headers

    Imports

    Sections

  • malware-sample-library-master/Ransomeware/KeypassRansomware.bin
    .exe windows:5 windows x86 arch:x86

    e66550df92091dc80539d65f5d9ec0a6


    Headers

    Imports

    Sections

  • malware-sample-library-master/Ransomeware/KrakenCryptor2.0.bin
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • malware-sample-library-master/Ransomeware/KryptikRansomware.false
    .exe windows:4 windows x86 arch:x86

    d6969de59adb01f944b057038b81adf0


    Headers

    Imports

    Sections

  • malware-sample-library-master/Ransomeware/LockCrypt2.0.bin
    .exe windows:4 windows x86 arch:x86

    930ddd1c5a61dbaa873661edbf374853


    Headers

    Imports

    Sections

  • malware-sample-library-master/Ransomeware/MatrixRansomware.bin
    .exe windows:5 windows x86 arch:x86

    ca3b1af31abe1beced65a635aa0c47a3


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Ransomeware/NotPetya.bin
    .dll windows:5 windows x86 arch:x86

    52dd60b5f3c9e2f17c2e303e8c8d4eab


    Code Sign

    Headers

    Imports

    Sections

  • malware-sample-library-master/Ransomeware/WannaCry.exe
    .exe windows:4 windows x86 arch:x86

    68f013d7437aa653a8a98a05807afeb1


    Headers

    Imports

    Sections

  • malware-sample-library-master/Ransomeware/WannaCry2.exe
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Ransomeware/WannaCryDLL.bin
    .dll windows:4 windows x86 arch:x86

    2e5708ae5fed0403e8117c645fb23e5b


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/SLINGSHOT/SlingShot.bin
    .dll windows:5 windows x86 arch:x86

    2f3b3df466e24e0792e0e90d668856bc


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Stuxnet Malware/A0055521.sys
    .sys windows:6 windows x86 arch:x86

    e479290b25b0e1240c9981c53a12abb9


    Code Sign

    Headers

    Imports

    Sections

  • malware-sample-library-master/Stuxnet Malware/Copy of Shortcut to.lnk
    .lnk
  • malware-sample-library-master/Stuxnet Malware/malware.ex_
    .dll regsvr32 windows:5 windows x86 arch:x86

    0021f47781268b6caaf314d0b686997c


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Stuxnet Malware/~WTR4132.tmp
    .dll regsvr32 windows:5 windows x86 arch:x86

    0021f47781268b6caaf314d0b686997c


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Stuxnet Malware/~WTR4141.tmp
    .dll regsvr32 windows:5 windows x86 arch:x86

    be2c3036d981fa5ac54d71ba4ce15c7d


    Code Sign

    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Triton/TRISIS-TRITON-HATMAN-master.zip
    .zip
  • malware-sample-library-master/Triton/TritonCRC.bin
  • malware-sample-library-master/Trojans/Azorult/AzorultDownloaderCVE-2017-11882.xml
    .xlsx .xml office2007
  • malware-sample-library-master/Trojans/Azorult/AzorultPasswordStealer.bin
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • malware-sample-library-master/Trojans/FormbookStealer.false
    .exe windows:4 windows x86 arch:x86

    1a3f93ff0fc528859cc20f3969cb5961


    Code Sign

    Headers

    Imports

    Sections

  • malware-sample-library-master/Trojans/NanocoreRAT.bin
    .exe windows:5 windows x86 arch:x86

    7f2222d75bcebeb591b7d884c5b9299b


    Headers

    Imports

    Sections

  • malware-sample-library-master/Trojans/PasswordStealer.NET.bin
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • malware-sample-library-master/Trojans/Trickbotpwgrab.bin
    .dll windows:6 windows x86 arch:x86

    2e7d1a4d4a2b95a6c239f0ae536c1af6


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Turla/CarbonImplant.bin
    .exe windows:5 windows x64 arch:x64

    f9410b77f2ed92c5538775ecf2c381c6


    Headers

    Imports

    Sections

  • malware-sample-library-master/Turla/KazuarRAT.bin
    .dll windows:4 windows x86 arch:x86

    682156c4380c216ff8cb766a2f2e8817


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Turla/NCSC.bin
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • malware-sample-library-master/Turla/Nautilus Implant.bin
    .dll windows:6 windows x64 arch:x64

    468451b8d57563f8791acd5aad32d23a


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Turla/NeuronImplant2018.bin
    .dll windows:6 windows x86 arch:x86


    Headers

    Sections

  • malware-sample-library-master/Turla/OutlookBackdoor.bin
    .dll regsvr32 windows:5 windows x86 arch:x86

    ffdd7d29384f862df16f05b993adefd4


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Turla/OutlookBackdoor2.bin
    .dll regsvr32 windows:5 windows x86 arch:x86

    76768716dc7a613d452ff4d177e13797


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Turla/TurlaAgent.exe
    .dll windows:4 windows x86 arch:x86

    9d0d6daa47d6e6f2d80eb05405944f87


    Headers

    Imports

    Exports

    Sections

  • malware-sample-library-master/Turla/TurlaDropper.bin
    .exe windows:5 windows x86 arch:x86

    05cb4e6d3d97087700002cadc74908c5


    Headers

    Imports

    Sections

  • malware-sample-library-master/Turla/TurlaKeylogger.bin
    .dll windows:5 windows x64 arch:x64

    94e4cb53a59c210cf3bda6a0cd66f941


    Headers

    Imports

    Sections