Errors

Reason
error processing APK: readat analyses/250324/250324-ygyhfsyks8/static1/unpack001/BastianHein Malware samples/hamm/FF120262860500BAD3236F6E5BA5646F9A4152A9EB4CBFE837EDA4776A03F9EF .bat: negative offset

General

  • Target

    BastianHein Malware samples.zip

  • Size

    383.3MB

  • MD5

    02c4b8634f78e28d57771c6d772d1f02

  • SHA1

    722d093a07a56df8889cdccaabda0d8365e4cc6c

  • SHA256

    e38ccf1e063def469086780d196f6810bd63d0bb09f0cf6d1caae9e537c398a6

  • SHA512

    f88a9b8307922d4c27b564a9c48c68f00f7fb121433478d2d1d3dcf7bd9b832ea2639942ed717723217fef320bc071c26b01718a7a39c837dfc671e6439b7979

  • SSDEEP

    6291456:SStz8RrF6hOEfIGtIcIw3e40ICQHfUcs1vn9Tp9re9mKcafLWxRyz4I9GXMAlKdv:uRJOOEfIGtIcIw3e40ICQHfUcsV9V96/

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot6118451923:AAE5b-PwqcIYRWOSTvI2HWoqu2xjLtG2iDA/sendMessage?chat_id=5725945887

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

BwRat 1.0.0

Botnet

Default

C2

127.0.0.1:8848

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Fagootinc GROUP

C2

192.168.0.178:9250

Mutex

Env3rSdhZhcn

Attributes
  • delay

    3

  • install

    true

  • install_file

    LSRPDRFR.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

blackguard

C2

http://funkyjazz.me/

Extracted

Family

cobaltstrike

Botnet

0

C2

http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books

http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books

http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books

Attributes
  • access_type

    512

  • beacon_type

    256

  • create_remote_thread

    768

  • crypto_scheme

    256

  • host

    ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books

  • http_header1

    AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • http_header2

    AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==

  • http_method1

    GET

  • http_method2

    POST

  • maxdns

    255

  • pipe_name

    \\%s\pipe\msagent_%x

  • polling_time

    5000

  • port_number

    443

  • sc_process32

    %windir%\syswow64\rundll32.exe

  • sc_process64

    %windir%\sysnative\rundll32.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    4096

  • unknown2

    AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • uri

    /N4215/adj/amzn.us.sr.aps

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko

  • watermark

    0

Extracted

Family

discordrat

Attributes
  • discord_token

    MTMzMDYxOTg4NTMzMTQxNTEyMA.GvolIj.JCM-OtlpaFBedk3GoFB_aY1Hi31oF4XpkLv81A

  • server_id

    1330576263034699828

Extracted

Family

redline

Botnet

cheat

C2

billred229102.duckdns.org:26546

Extracted

Family

remcos

Botnet

zyn

C2

kobo2025rmc.duckdns.org:14646

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-ZU8BO7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

xworm

C2

37.114.39.23:5555

127.0.0.1:7000

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    srtm.exe

Extracted

Family

berbew

C2

http://f/wcmd.htm

http://f/ppslog.php

http://f/piplog.php?%s:%i:%i:%s:%09u:%i:%02d:%02d:%02d

http://tat-neftbank.ru/kkq.php

http://tat-neftbank.ru/wcmd.htm

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

xerxesrox.no-ip.biz:83

Mutex

DCMIN_MUTEX-EHQMHJU

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    PcrJ6QRL7ZlH

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

rc4.plain

Extracted

Family

mirai

C2

boki.ug-rp.info

Extracted

Family

formbook

Version

4.1

Campaign

a02d

Decoy

coplus.market

oofing-jobs-74429.bond

healchemists.xyz

oofcarpenternearme-jp.xyz

enewebsolutions.online

harepoint.legal

88977.club

omptables.xyz

eat-pumps-31610.bond

endown.graphics

amsexgirls.website

ovevibes.xyz

u-thiensu.online

yblinds.xyz

rumpchiefofstaff.store

erzog.fun

rrm.lat

agiclime.pro

agaviet59.shop

lbdoanhnhan.net

Extracted

Family

formbook

Version

4.1

Campaign

i62s

Decoy

nvee.info

ovixo.shop

edical-services-36754.bond

iv-test-46512.bond

log103accountbest.shop

cbogamuzrjud.shop

elegaemra.live

razyanimal.art

rasilcap-iagen.info

hy5w9nv.top

ental-age-testing-ai-now.today

ztsuponline.top

esmiid.net

hdpafagrwzwmz.shop

nriqueavila01justresume.click

perationsznl.top

arwrapping-us-44807679.live

oolsvote.shop

1594.net

umanitarkhrestsoc.cyou

Extracted

Family

blihanstealer

Mutex

pomdfghrt

Attributes
  • user_agent

    Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; CIBA; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022)

Signatures

  • Agenttesla family
  • Async RAT payload 3 IoCs
  • Asyncrat family
  • Berbew family
  • Blackguard family
  • Blackmoon family
  • Blihanstealer family
  • Cobalt Strike reflective loader 26 IoCs

    Detects the reflective loader used by Cobalt Strike.

  • Cobaltstrike family
  • DCRat payload 3 IoCs
  • Darkcomet family
  • Dcrat family
  • Detect Blackmoon payload 4 IoCs
  • Detect Neshta payload 1 IoCs
  • Detect Xworm Payload 2 IoCs
  • Discordrat family
  • Formbook family
  • Formbook payload 2 IoCs
  • Gh0st RAT payload 1 IoCs
  • Gh0strat family
  • Mirai family
  • Neshta family
  • Njrat family
  • Quasar family
  • Quasar payload 1 IoCs
  • RedLine payload 1 IoCs
  • Redline family
  • Remcos family
  • SectopRAT payload 1 IoCs
  • Sectoprat family
  • StormKitty payload 1 IoCs
  • Stormkitty family
  • XMRig Miner payload 29 IoCs
  • Xmrig family
  • Xworm family
  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • AutoIT Executable 23 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsigned PE 289 IoCs

    Checks for missing Authenticode signature.

Files

  • BastianHein Malware samples.zip
    .zip
  • BastianHein Malware samples/._Process killer.exe
  • BastianHein Malware samples/AgentTesla/06664fb0f86485bcac0d663acb92e1966ec35ea9ecf4ae8c9456a7167cf06823
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/197b8f685fe939f045c8c17c01ab6811d2ad9f47ef63ddc3e667443966c0a005
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/197b8f685fe939f045c8c17c01ab6811d2ad9f47ef63ddc3e667443966c0a005.exe
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/1f4c54d2e88831db0ece02e0ddd45d37743ccc634f729164048344ccabb378b5
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/2f83aacc31a29bb50a963b6f49cfe75d0f6f105f9d699571e312c3fd996b1888
    .exe windows:4 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/AgentTesla/309c72a0cfc3bd2a848c978921abe215da76dd3aa38f3221d28cb6524c35ba85
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/AgentTesla/31012025_0115_QUOTATION008699.exe
    .iso
  • out.iso
    .iso
  • QUOTATION#008699.exe
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/31c25e01cbaaeadccfa1321680bbfd51c17b876859be87fff22b2db8ee1e117c.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/56a8937692fdf9a9c0b6cc236a9d3297.exe
    .exe windows:4 windows x86 arch:x86

    c5a2d9fb5390cc1f62ad8b3216c9cd1e


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/9da74e41306059077f155debea5f44a5969e79297c9de44a4e355e4bb68b0536.exe
    .exe windows:4 windows x86 arch:x86

    c8ba23b6b87d52f10b27f48f2f6aa725


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/AgentTesla-145f6076604900c379d5a82d6a95e6c56df274b34d77158056dccb5834516461.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/AgentTesla-150f720cd5e58ff58c421398257b42b92318cec613c657825bc585a43db8270b.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/AgentTesla-15ec53cab469f3ee56ebb4bb924e7fd211585d273d2ce77d9fd1dbf7335e6249.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/AgentTesla/AgentTesla-3b6632b43aa88d79aa9bdcf19f38f11fd3b0a86915cef4408e390a4d70f068cd.exe
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/AgentTesla-47d4d0c51ec4940172fe3b02f8244547640661b9ba9efda0b7aa8238582a01c7.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/AgentTesla/AgentTesla-b2e66ccdc348de1a7d4a46b8af0e1b84b40e1aff56d0ae8c7b763acb42187933.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/AgentTesla-f44f9c59fd88c422bb1ea185831dc62dae1add72e3013827795c58c9f84405f4.vbs
    .vbs
  • BastianHein Malware samples/AgentTesla/AgentTesla.exe
    .exe windows:4 windows x86 arch:x86

    7eae418c7423834ffc3d79b4300bd6fb


    Headers

    Imports

    Sections

  • MaterialDesignColors.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • MaterialDesignThemes.Wpf.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • MaterialDesignThemes.Wpf.xml
    .xml
  • Microsoft.Management.Infrastructure.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • SharpSteam.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • System.Management.Automation.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • System.Management.Automation.xml
    .xml
  • UWPHook.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • UWPHook.exe.config
    .xml
  • VDFParser.dll
    .dll windows:4 windows x86 arch:x86

    dae02f32a21e03ce65412f6e56942daa


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/COTIZACIÓN ORDEN DE COMPRA 86352____________________________________________pdf.exe
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/Dubai UAE Project.wsf
    .wsf .js .xml polyglot
  • BastianHein Malware samples/AgentTesla/EMAILMING BANK PAPER PAYMENT OF USD 8,8867.06.vbs
    .vbs
  • BastianHein Malware samples/AgentTesla/FEBSOA_7645200097.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/INQ No.KP-44-00-PS-PI-INQ-0026.exe
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/Invoice.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/NewOrder568330.GZ.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/ODEME DEKONTU 000887890087889000990000.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/Orden de compra 36530 PI-18789.exe
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/Orden de compra 834290125.exe
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/PO 28737-RM.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/PO-67642.exe
    .exe windows:5 windows x86 arch:x86

    c4540f421523fe2dc591e50be5ad7d0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/PO490102811.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/PU6789000980.bat.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/RFQ_Product_Service Name_Priority_Order_Deadline_This_Week.scr
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/SHIPPINGDOCUMENT.exe
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/Swift copy.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/a43a6421f9f5f7ac6ce878ceff99e594fadc983275f4f2f464341e5564784c70.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/a5ef1fcb74fc781a1900ae1f6cfc12e410d27e97828be0e55b4e83beb6d35dbd
    .exe windows:4 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/AgentTesla/a689d2c7fa2cc3712ff115a0dce0cd90c5d55c92bc87e7f24dcd05ad4a38db63.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/a9811a63013f9a7fc654c88ab730f86187ef992231b230968c6d82a1e5ae5482.exe
    .exe windows:5 windows x86 arch:x86

    04b4eec1b14791bf23f31173f27a5df0


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/ac0c869888d9501a709cb33762d8062ecf7139116a4c0dbe07171f2c5a77b96c
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • out.upx
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/AgentTesla/ad269d354d181fb136d667589d1df4f9402585070c6385afad354fcb204bbabe.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/dd1b8e8b32926abb0494c5d426239c7db7b420c7fc5406b6ee3be24e354cbd14.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/doc02902501025.exe
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/e36d729fa02b3afcd3c60faf4e223ded54941dbc10c71cdd85fa9b202f05c4bb.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/ea182b46e91f32537a6220caf8c6afab856db2a1f54ff078d2505fce84886317
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AgentTesla/shipment documents 0009405950609000799700000.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AsyncRAT/AsyncRAT-0e1c49b6f18f737c17423eed597f37bab695ef39a605c4273757e6f00438e14b.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AsyncRAT/AsyncRAT-1bc071f4c896be8efa58f95700af9335d7fe356a49356be84cbd28bf205a9959.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/AsyncRAT/AsyncRAT-89bb879c72817b511d415cef263f4303784a3f8737a6bbf2b745887522b46ed6.ps1
    .ps1
  • BastianHein Malware samples/AsyncRAT/AsyncRAT-ebdd545410d74a5b7d323f4742f7bc9f056d3e5a00ce72095fc6f475bba0723a.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AsyncRAT/AsyncRAT-f51ead138a3878cf9583205d32a173a3a2aba042da75fa87f6e0c4dd7b4504a9.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/AzoRult/3a4a38ed839a1f73825b8456fc1efa73a65a7af25ba3513472d05cfac5ecef78.exe
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/BlackGuard/f47db48129530cf19f3c42f0c9f38ce1915f403469483661999dc2b19e12650b
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-20_07bc98d5c9bd592d763109b1d8c6b93c_cobalt-strike_cobaltstrike_poet-rat
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-23_0b786960662ee07f2283af45c9f333a3_cobalt-strike_cobaltstrike_poet-rat
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-23_1bc77af5cda61769d36985b36b813e8f_cobalt-strike_cobaltstrike_poet-rat
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-23_3bc05a287de51e1cfe5d51ab73e3042f_cobalt-strike_cobaltstrike_poet-rat
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-23_747627c33118f775c37ca927a1cd671d_cobalt-strike_cobaltstrike_poet-rat
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-23_98c1e0ec4dc2b7c0eb37ac383bbd8ae0_cobalt-strike_cobaltstrike_poet-rat
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-23_e3547c7a0790c549109ce0abb2839b80_cobalt-strike_cobaltstrike_poet-rat
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-23_e4ee45b3511305ada6d78e651eb3e03d_cobalt-strike_cobaltstrike_poet-rat
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-23_f02e8c800922ad581bd49db9053c5ad4_cobalt-strike_cobaltstrike_poet-rat
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-25_c8ca6508ae4f1a87d47b8a531f3daa35_cobalt-strike_ryuk
    .exe windows:10 windows x64 arch:x64

    5a0fbbd7d063dfb9c2c0946ed8fbb559


    Headers

    Imports

    Exports

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-25_e12131df52f9767d151b87d429e7091d_cobalt-strike_cobaltstrike_poet-rat.exe
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-27_56f77a2a3a97469c694f466c81c7dc0f_cobalt-strike_cobaltstrike_poet-rat.exe
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-27_8fe7246cad8c25f7be284ceb1638f8d1_cobalt-strike_cobaltstrike_poet-rat.exe
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-27_c4c3e600067a77381eb7ee3ea84df4a2_cobalt-strike_cobaltstrike_poet-rat.exe
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-27_c81f31bdddc564f059c63088074fea6d_cobalt-strike_cobaltstrike_poet-rat
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-28_df939c4cef1865d9ab2573984d14b444_cobalt-strike_cobaltstrike_poet-rat.exe
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-29_23324854d7a957ed61b0d1e9c8d3787d_cobalt-strike_cobaltstrike_poet-rat.exe
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-29_4ef9d670f043c1bbf5847b79e6990201_cobalt-strike_cobaltstrike_poet-rat.exe
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-29_5dddc97aa8de9118d357945b407b9cdf_cobalt-strike_cobaltstrike_poet-rat.exe
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-29_8db813fda6e07735cc26f178a165ddae_cobalt-strike_cobaltstrike_poet-rat.exe
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-29_94e7b6e64fbd2db94cf600eabdb90c66_cobalt-strike_cobaltstrike_poet-rat.exe
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-30_82bb28ed6217161f2dc8d9dcc825484b_cobalt-strike_cobaltstrike_poet-rat.exe
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-30_8608d0f5072ffd3f75b4b6ffc0f86f28_cobalt-strike_cobaltstrike_poet-rat.exe
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-01-30_b0baaa3b72d0580dc23840131ff41985_cobalt-strike_cobaltstrike_poet-rat.exe
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-02-01_432095b88894c4d3bb99c6a90403429b_cobalt-strike_cobaltstrike_poet-rat.exe
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-02-04_0ee70892c83663e033ee9bd29d5b0fff_cobalt-strike_cobaltstrike_poet-rat_snatch.exe
    .exe windows:4 windows x86 arch:x86

    96c44fa1eee2c4e9b9e77d7bf42d59e6


    Headers

    Imports

    Sections

  • BastianHein Malware samples/Cobaltstrike/2025-02-04_1f6236cf265f053f7dd5d9a6db70d8c7_cobalt-strike_cobaltstrike_poet-rat_snatch.exe
    .exe windows:4 windows x86 arch:x86

    96c44fa1eee2c4e9b9e77d7bf42d59e6


    Headers

    Imports

    Sections

  • BastianHein Malware samples/Cobaltstrike/5d3c35291437efc8eb055aabf2d049992397f9c3016e33b0e2524f9ac35f847b
    .exe windows:4 windows x64 arch:x64

    8e86b589d9c371bca47e40c80f4a1b77


    Headers

    Imports

    Sections

  • BastianHein Malware samples/Cobaltstrike/a4ce886d170153cfb5b8d74ad0186d9966e32e5408e3bd3e940717fc16c6810f
    .exe windows:4 windows x64 arch:x64

    8892181748c61660b1283058a8498a12


    Headers

    Imports

    Sections

  • BastianHein Malware samples/Cobaltstrike/d2695ffe116958dca9625d2bc5a67d136ed12a0a267dafd05810a22384c1a866.exe
    .exe windows:6 windows x64 arch:x64

    0b9e983bd9d5c74ab08df203a85f95ee


    Headers

    Imports

    Sections

  • BastianHein Malware samples/DcRat/AIMWARE CRACK 1.3.2.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/DcRat/AIMWARE CRACK 1.3.2.zip
    .zip
  • BastianHein Malware samples/DcRat/DarkCristalRAT-72f0a6f04fa93d4749d2ddd68d24c8323e0832341b278add88b8716e245c3a1b.exe
    .exe windows:5 windows x86 arch:x86

    12e12319f1029ec4f8fcbed7e82df162


    Headers

    Imports

    Sections

  • BastianHein Malware samples/DcRat/DarkCristalRAT-7f435bef5663b3d191b82230b2c96d50cdd1d5aec7b516dd0152ff8f2f8a0667.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/DcRat/HEUR.Trojan-Spy.MSIL.Stealer.gen-40603df340cee8c3d00939469470a28acbf64401ec12d32ba68fe54e7f04c6d4.exe
    .exe windows:5 windows x86 arch:x86

    fcf1390e9ce472c7270447fc5c61a0c1


    Headers

    Imports

    Sections

  • BastianHein Malware samples/DcRat/mega porno.exe
    .exe windows:5 windows x86 arch:x86

    fcf1390e9ce472c7270447fc5c61a0c1


    Headers

    Imports

    Sections

  • BastianHein Malware samples/DcRat/pass.txt
  • BastianHein Malware samples/DcRat/zapret.exe
    .exe windows:5 windows x64 arch:x64

    b1c5b1beabd90d9fdabd1df0779ea832


    Headers

    Imports

    Sections

  • BastianHein Malware samples/DcRat/zapret.rar
    .rar
  • BastianHein Malware samples/DcRat/zapret.zip
    .zip
  • BastianHein Malware samples/DiscordRat/16e0775352021a90c3dec5a4d75d5db0b444ed8cae060fccdb86fde2080bdc82.exe
    .exe windows:4 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/DiscordRat/Nixware Loader.exe
    .exe windows:4 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/DiscordRat/WzAio.exe
    .exe windows:4 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/DiscordRat/Zedfilter.exe
    .exe windows:4 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/DiscordRat/seba.exe
    .exe windows:4 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/Dridex/0e0d4494780c9010ece88f39f65bfbfcb13236e1652f7fe41e9c84a5b16583a5N.exe
    .dll windows:5 windows x86 arch:x86

    33296e9aed55b8de95081e21cf80eb98


    Headers

    Imports

    Exports

    Sections

  • BastianHein Malware samples/Dridex/123a833c6ad4fefb0e612a93c8bfb2fda9525414b308f18c9d3ea56a5ea37fff.exe
    .dll windows:5 windows x64 arch:x64

    fbcff5951ad0c204f4744c629548c6c6


    Headers

    Imports

    Exports

    Sections

  • BastianHein Malware samples/Dridex/138cd54735f5ce4b638c5bb68c9e0bf5776cf81d776e46592ef10a9bc58b0277.exe
    .dll windows:5 windows x64 arch:x64

    fbcff5951ad0c204f4744c629548c6c6


    Headers

    Imports

    Exports

    Sections

  • BastianHein Malware samples/Gcleaner/1ada4287ce3b32605a713ee1c2d77ffe06f3b1309c2022f6eee4d2047177e2d6
    .exe windows:5 windows x86 arch:x86

    2eabe9054cad5152567f0699947a2c5b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/GhostRat/2cba103a4023e6be7f5285499150fe00.exe
    .dll windows:4 windows x86 arch:x86


    Code Sign

    Headers

    Exports

    Sections

  • BastianHein Malware samples/GravityRat/2025-02-02_3349e5b5a57a12b60f96529f8a2fdb57_poet-rat_snatch.exe
    .exe windows:4 windows x64 arch:x64


    Headers

    Sections

  • BastianHein Malware samples/LummaStealer/1ffd04c4a58b2294203e7c08225ab9c921b3afa8944d65ada62795789d6f5d4e
    .exe windows:6 windows x86 arch:x86

    2eabe9054cad5152567f0699947a2c5b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/LummaStealer/2025-01-31_df1e3d66392952a819b4be0b09668315_frostygoop_poet-rat_snatch.exe
    .exe windows:6 windows x86 arch:x86

    9cbefe68f395e67356e2a5d8d1b285c0


    Headers

    Imports

    Sections

  • BastianHein Malware samples/LummaStealer/IUIUBostrapperl.exe
    .exe windows:5 windows x86 arch:x86

    be41bf7b8cc010b614bd36bbca606973


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/LummaStealer/LummaC2-40_2025-01-24_18-38.exe
    .exe windows:5 windows x86 arch:x86

    2a8ae1743d49ac4c74d72ae06ae94148


    Headers

    Imports

    Sections

  • BastianHein Malware samples/MetaSploit/JaffaCakes118_679fb6c69999038d8ba7c11ac9ea88ce
    .exe windows:4 windows x86 arch:x86

    ec9c9c57e09b71b87abe6015c9582819


    Headers

    Imports

    Sections

  • BastianHein Malware samples/Mirai/20532ed3491434bbef9fff1b8165827dd665ccfb7bc96443f5f15e75332567b0.elf
    .elf linux arm
  • BastianHein Malware samples/Mirai/56e6d7119496690bdc6671854235ed981812ab4e0b21027dbf938df0bf42edae.elf
    .elf linux sparc
  • BastianHein Malware samples/Mirai/ca5672e67dde27ccdd3b6b20b27f56f0b9919e5731e2164d05bc4a6808f12fc4.elf
    .elf linux arm
  • BastianHein Malware samples/NjRat/Camage.exe
    .exe windows:1 windows x86 arch:x86

    140094f13383e9ae168c4b35b6af3356


    Headers

    Imports

    Sections

  • BastianHein Malware samples/Prometei/1fc2e9c09273238015bbb12b66bf78c1e0b31f543c0c4b1a4c1c085b9baf95c4.elf
    .elf linux x64
  • BastianHein Malware samples/Prometei/716585e00bd74b0215ac99053cda914e58dd90af2d1be1cc2e94ac5324994e59.elf
    .elf linux x64
  • BastianHein Malware samples/Prometei/a1e6670136be672dcadbf4d5b4e69e72832b869c84d73a13a7181b75657c6ece.elf
    .elf linux mipsbe
  • BastianHein Malware samples/Prometei/f5222424c27095ff4a71a3b3b9e14dd2ba001a89a4c44ece9877ee4cbc368050.elf
    .elf linux x64
  • BastianHein Malware samples/Prometei/fe1f096ec8b228265af05d76901fd0125f67a88ddc4dfd2e486c1ee6504227cc.elf
    .elf linux x64
  • BastianHein Malware samples/Ransomware/2025-01-27_0b85d9244eec7abe32681316ef673c11_virlock.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/Ransomware/7182b75194b976c5aa46654baca5c2736309a9ee6108d76c6fe10a171083d6db.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/Ransomware/7cd7c04c62d2a8b4697ceebbe7dd95c910d687e4a6989c1d839117e55c1cafd7.exe
    .exe windows:5 windows x86 arch:x86

    0a32a60a7d695fc0a2a3beca0fb3ec8b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/Ransomware/8b60d946a1e6e850db92da6e21a39fbf182c660c9c089d48b1d547f24b4abc36.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/Ransomware/fed4bc35216d2788c03c47bbcb71aa99a2714ab803999066df98eb52a2fd1057N.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/RedLineStealer/33933960a12c42cfc5240325d9cb332b6f609ebeafa257f3fa7603cd82436552.exe
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/RedLineStealer/8e10fe5a2aeb3e337b184bfbb2c8ef2f256115c287ba664523ff91eb9181f56c.dll.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/RedLineStealer/Fortnitevbucks.exe
    .exe windows:4 windows x86 arch:x86

    2eabe9054cad5152567f0699947a2c5b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/RedLineStealer/GodsFxckTools1.3.exe
    .exe windows:5 windows x86 arch:x86

    7aa10e77f9dfc4304021ef0bbf288b2c


    Headers

    Imports

    Sections

  • BastianHein Malware samples/RedLineStealer/Redline Stealer v30.2 Cracked.zip
    .rar
  • BastianHein Malware samples/RemcosRat/1218876bc6c34ebcc73be253436e4a48e83c36ddc71b35cc10265073adce380c
    .exe windows:5 windows x86 arch:x86

    7f2222d75bcebeb591b7d884c5b9299b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/RemcosRat/1738015563919361d039476f160f7ec710cd59ae63288c5e3374a8a01175bfa08f734a7436492.dat-decoded.exe
    .exe windows:5 windows x86 arch:x86

    e77512f955eaf60ccff45e02d69234de


    Headers

    Imports

    Sections

  • BastianHein Malware samples/RemcosRat/2025-01-25_8bb245bdfd9248935b898fdc750244cd_avoslocker_luca-stealer.exe
    .exe windows:6 windows x86 arch:x86

    5bf7e763ccf9c352a68ccdf335b6cd41


    Headers

    Imports

    Sections

  • BastianHein Malware samples/RemcosRat/2c9e0f36dceb0c4a806dc23512747ee70a487fce3ad4a38474ea31f321e0f438.exe
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/RemcosRat/38052ddd9c64e44bd2631ae021c1e973bed0ddfc8be6c3b2714011647c551d53.exe
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/RemcosRat/Document53374pdf.exe
    .exe windows:4 windows x86 arch:x86

    d4b94e8ee3f620a89d114b9da4b31873


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/RemcosRat/Vendor Questionnaire and EOI.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/RemcosRat/calc.exe
    .exe windows:4 windows x86 arch:x86

    b34f154ec913d2d2c435cbd644e91687


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/RemcosRat/completed payment Swift.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/RemcosRat/completed payment Swift.zip
    .zip
  • BastianHein Malware samples/RemcosRat/payments.exe
    .exe windows:5 windows x86 arch:x86

    eb665920934ca039342f01db8bae1225


    Headers

    Imports

    Sections

  • BastianHein Malware samples/RemcosRat/remcos_a_encrypted_decrypted.exe
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/Ryuk/2024-12-17_67164c4680d767fcc5dbe48c3586444c_luca-stealer_ryuk
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/Ryuk/241217-w2srlatphz_pw_infected.zip
    .zip
  • BastianHein Malware samples/SmokeLoader/004d58bf34da683aacf652abc4bf89317d4f0333b0aa0f134b257c4cc95fbcfa.exe
    .exe windows:10 windows x86 arch:x86

    646167cce332c1c252cdcb1839e0cf48


    Headers

    Imports

    Sections

  • BastianHein Malware samples/SmokeLoader/8ba0b30450c0c8e065f665ef3a8c1181b5d669480964211a89a20c42e87af1d0
    .exe windows:5 windows x86 arch:x86

    61fc52df2134948a61cd128f53825acc


    Headers

    Imports

    Sections

  • BastianHein Malware samples/SmokeLoader/d4b767b57f453d599559532d7351feeecd4027b89b0b117552b7a3432ed4a158.exe
    .exe windows:5 windows x86 arch:x86

    5556ca45183493f7eae5ee3a6643f505


    Headers

    Imports

    Sections

  • BastianHein Malware samples/SnakeKeyLogger/16a43aa836bfc334a9c67a4a6cbd25aa461b9332b7dbc5271afd75119c2a3521.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/SnakeKeyLogger/35c15f0e2e558228afbff51b637bfd6e206c0d388a9296590b08d0b64bc6297a.exe
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/SnakeKeyLogger/Updated Price List for 2025 Business Year.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/SnakeKeyLogger/b8f672498d679dcb998685dcc8fcb5251d5a2dd45bd53636f76e6ee422d9b161.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/StealC/90208d9829610c65880196d3e28539b95394639d9b2c6a86c57d6f54d8962e60
    .exe windows:5 windows x86 arch:x86

    2eabe9054cad5152567f0699947a2c5b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/StealC/bba4cd97ea9a1dbe8b1bb1dc19474a22c4f3427ff8ae695f64e93af58ce16eaa
    .exe windows:5 windows x86 arch:x86

    2eabe9054cad5152567f0699947a2c5b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/VipKeyLogger/Keronal Trading Company - RFQ.dot
    .rtf .dot
  • BastianHein Malware samples/VipKeyLogger/ODEME.01.28.202557KB.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/XMRIG/2025-01-30_bc04d3d67bd15341a38cc82816740acd_cobalt-strike_polyvice_xmrig
    .exe windows:4 windows x64 arch:x64

    9f0db3fd697182cb1172c254f4b63da6


    Headers

    Imports

    Sections

  • BastianHein Malware samples/XMRIG/adivina.exe
    .exe windows:4 windows x64 arch:x64

    cbb5c50c3979132267b3a4ba523e4586


    Headers

    Imports

    Sections

  • BastianHein Malware samples/Xorbot/bins.sh
    .sh linux
  • BastianHein Malware samples/XwormRAT/XwormRAT-0bc94f9af6482d43ef7a579986827a1d5dd54236.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/XwormRAT/XwormRAT-38944e7579d5fcd2263e7212954619c496d4ff087360b8db6e190e1bdf5358ce.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/XwormRAT/XwormRAT-4f7c6539db5778bc0fb3980846786a8d08ff96989d3692e9cb09016a647bbcdb.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/XwormRAT/XwormRAT-6ffec2e3e08096b1a19ed5cbb931590c3b0c2c5fef87c2f221bdf00099736fe1.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/XwormRAT/XwormRAT-760a3b7f4efe07c216e3a317f04ddc0f1e3f89c48997503bde708cff81fad7ad.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/XwormRAT/XwormRAT-ffc9cbd3d4b61402ddbbb7596e5929a1c0952a0fe35a4537cdca8bc6a65d7c37.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/049a809c1c5e53d2d2a267937d86dadf91fd64ccc63920df3b358d5341dd10b1.exe
    .exe windows:1 windows x86 arch:x86

    95e6f8741083e0c7d9a63d45e2472360


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/06874f91f3b93d937f680f71dfe3de140b93cf5e1309f6f4bcb46b82ff0ac62d
    .exe windows:1 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/berbew/06ef6e2ffa0fdffb2ea1087200d5e283c94d06e98877543a3f45e30f0b02c933N.exe
    .exe windows:1 windows x86 arch:x86

    0b36fc85e0cb5e337c80982db5210969


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/06f2cd69693cc7ba8860a0a0e77c2bf0158638a180d5e3100cb3a7f7bbdc8904
    .exe windows:1 windows x86 arch:x86

    26babd76bbb7f9c516a338b0601b4c9f


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/0b553552b81d4a48baafaf4faaea37c60aedaeae9eeea0a0af4dc4430023cb50
    .exe windows:1 windows x86 arch:x86

    26babd76bbb7f9c516a338b0601b4c9f


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/0b8b510151a5276d1edac7940a4ddd386712e529904e269b522da80a8df205b2.exe
    .exe windows:1 windows x86 arch:x86

    0b36fc85e0cb5e337c80982db5210969


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/0bb217915a9029f0822f5c7c34b0097c6c735443b748f0e3ef6ccde7b756f4fc.exe
    .exe windows:1 windows x86 arch:x86

    95e6f8741083e0c7d9a63d45e2472360


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/0bfd26288e3ac10b73349743bdba9758b4ce36b075b4e9c4252d4610a891a2eb.exe
    .exe windows:1 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/berbew/0c3642c76401c11eae68361a8b5e92cf1810e82bce89eedee3aa8898b9b79e17.exe
    .exe windows:1 windows x86 arch:x86

    95e6f8741083e0c7d9a63d45e2472360


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/0c4beb54f98c1c500de52c7f5295355648a76769e5124d3a85966cd869c7a947.exe
    .exe windows:1 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/berbew/0d19f4f35171417d64abeab367f4e2db102e1e1b7f0b3369ea7e5d873f32f234
    .exe windows:1 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/berbew/0d2d116a3642b6caf7c716e54551aba54c69d4d4c8449b9854b229502dd9adce
    .exe windows:1 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/berbew/0dfe0718e47a54219e8315af90b9c0144faea5724016a67505218045e037ed3c
    .exe windows:1 windows x86 arch:x86

    26babd76bbb7f9c516a338b0601b4c9f


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/0e28a80c7e7e014ea2f12d0ac7b9759a7337f8c2717fc827ed9be7c4ad56024a.exe
    .exe windows:1 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/berbew/13d885ffe6d92bbcd2a8aa655b1ff528df12a0c42958e4ccc6030cc601208e3e.exe
    .exe windows:1 windows x86 arch:x86

    95e6f8741083e0c7d9a63d45e2472360


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/1b825081afb73860c0dd018d14788183ea23907f8a2e43eb26a25431b1167fbeN.exe
    .exe windows:1 windows x86 arch:x86

    26babd76bbb7f9c516a338b0601b4c9f


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/3fa253556b56edc736f40c14a791de12ac0b489ed0b15463ccf29608148d5a53N.exe
    .exe windows:1 windows x86 arch:x86

    95e6f8741083e0c7d9a63d45e2472360


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/45892b76358de15a286a8095419bf22eb39787018e83deac8772d4fec8c5b7afN.exe
    .exe windows:1 windows x86 arch:x86

    95e6f8741083e0c7d9a63d45e2472360


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/5a2ea52f812a17e0376c7c5236b44992c55d55257a97b1af99a0909094db39a0
    .exe windows:1 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/berbew/6c13e929927013ada99437d81eb7a8ce.exe
    .exe windows:1 windows x86 arch:x86

    95e6f8741083e0c7d9a63d45e2472360


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/6eec2ad6647ca277576cd2ec606bb948a70fad1f9da1f75cc106b039d92c5fb9.exe
    .exe windows:1 windows x86 arch:x86

    95e6f8741083e0c7d9a63d45e2472360


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/8384367e4d16496e3ae32a611a271e1647bb2c4d8b64b25d84fff290b02d080e.exe
    .exe windows:1 windows x86 arch:x86

    26babd76bbb7f9c516a338b0601b4c9f


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/89adf30332271727c270458e062204ded7a1e192ea6c2a23e0549c2974a4ca82N.exe
    .exe windows:1 windows x86 arch:x86

    26babd76bbb7f9c516a338b0601b4c9f


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/9690762cb106ae66e3318eff75d1b40fe5699408d02f6a97d6679fc554cbab52.exe
    .exe windows:1 windows x86 arch:x86

    26babd76bbb7f9c516a338b0601b4c9f


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/9dad2cc0de2d90404a457d9298fd1a66a8bcd38667e124442cd2ea75a60b2f7dN.exe
    .exe windows:1 windows x86 arch:x86

    2fab100e73dccce3c372ff3389e461b0


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/ac96e79727fd5b19e0aad939d1616f7ac35b9bb63c279563feefe55a68174138N.exe
    .exe windows:1 windows x86 arch:x86

    95e6f8741083e0c7d9a63d45e2472360


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/b2f30da91885af6a2d178e18304a4cd6e0635689074590ce68b2f065f49d8c5fN.exe
    .exe windows:1 windows x86 arch:x86

    26babd76bbb7f9c516a338b0601b4c9f


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/c2467140be88d84e53b2e94257955ecf4c15ac048eb0ee671add10b921877cf7.exe
    .exe windows:1 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/berbew/e9b8c2f4799b1f5cf8014afabcb7325fea2dcf5f5d0d46af1166151727742e84.exe
    .exe windows:1 windows x86 arch:x86

    c2a87fabf96470db507b2e6b43bd92eb


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/e9bb0e6d7aa1368285df7658cb892d6f20a1bc7716baeae15fe4f0570a212685N.exe
    .exe windows:1 windows x86 arch:x86

    26babd76bbb7f9c516a338b0601b4c9f


    Headers

    Imports

    Sections

  • BastianHein Malware samples/berbew/ffed0b49c573e6a4c62f94df29b198b348c9a847d0cd84f03465e74e0543d8a8.exe
    .exe windows:1 windows x86 arch:x86

    26babd76bbb7f9c516a338b0601b4c9f


    Headers

    Imports

    Sections

  • BastianHein Malware samples/blackmoon/06b6063b216ecc1865b786a82c00f630302fc31fedf834c136ca000a61b872d0.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/0aae46a9cf0b487605e3e4f1fe5785d6d59b5a8c523d949bd0e7aa2679f3e866
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/0ae46f38474a45b01cb872afee8fba36a8434e8e4841ad9d47b6244a731ea94c.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/2025-01-28_35490cab569419795dfb2018f9a17976_icedid_xiaobaminer.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/2025-01-28_4a7df03a574c6271c839684f540a7a4d_icedid_xiaobaminer.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/2025-01-29_69b41cf98c265e6dcc00161fd0f300c0_icedid_xmrig.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/2025-01-29_73793810b24bed54a0d892dd76b3baab_luca-stealer_mafia_metamorfo.exe
    .exe windows:5 windows x86 arch:x86

    f7d15d43ae80dd0f936ce5a1146865b1


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/blackmoon/21f0dfe59dc34878ad7833b71132aecd4db3bdb6001d06863ac5e662435ad420.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/38803273f78fddff5d8a05f62926f3f557f58ea1455658864d54425a75d88398N.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/3c38484012098f618aeee76ffb6fdd4bc37a03cbfa0b24c2e35a634b6a789516.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/3ce66a1fbd937f66e09dd930ff9810085df5c2cfcbf73b7222e2fd72e375be79.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/4615496d4e7df4170805f0b7a79adaf5.exe
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/4f86220b8e25e6be7b9227b38dc84d74.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/52d15941e802177643ad69635bcb4cb98279cc50c0094eb6c4c906813f2a35cf.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/647f0959a8d2dda683e7f247068f8090dcd8958d255d36bcea55b4f09d493c06.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/7557555463f2aea8f9500cb65dc35ca20c59ac0742beda6494240e993d8d0549.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/758172e802c500fcce2a9d66c729341022ced17627524b5a19b4e4b67871b34f.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/79272f405999d6971d9a6b4cf6c497990988db06c74b31550f93e8dfeb1b35b4.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/7cbe384f2bb818d7cd52193df8057b70642aa33887722e459a89edce6f2e1d3aN.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/865a86014e8dfcee36bd075f93878b302343b1e85a9f94e9342259daeddc55ca.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/9d2b3a2393486c144d86fe2a7e3d7d391fa6edac393b383b056c0194283b28e1N.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/ae9e31e6e4e5390c99aca9898960a0fa8f4f67bb6cad3b5b25a7ed397639545b.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/b5a9af06923518ef67d61ecb5aefe586360ab8a8f2c9230729e21cae65455c70.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/bef267458b28aaa912120a4f42da4308f71f4aab0f236d634ffd2f47c9147d53.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/cee04887f82b4ad4c27e7b237d34bd4251c9cf5c1344aee179e904a4c877ed42.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/d9e640f73a96f69c8de36c6dfbcb6153f891ca72dd1cdbf85e83bed3d11fd132.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/f00a9ad47c668be84e718d75bad6fab553221c1272276b6548785102898ea6c4N.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/blackmoon/f00c41e45afaa99e16104e6c78dc3f6d6c593240fc93c76a75f57f5483c62970.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/darkcomet/3db2660d7cffcb682ce00e0bde927517.exe
    .exe windows:4 windows x86 arch:x86

    16fa7ae7301e34a1385f2287e1a81313


    Headers

    Imports

    Sections

  • BastianHein Malware samples/darkcomet/3e84c4c586e9ffb493a92f1c040ad576.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/darkcomet/432239af3b4ba67d938ffc6bfb22956e.exe
    .exe windows:4 windows x86 arch:x86

    e5b4359a3773764a372173074ae9b6bd


    Headers

    Imports

    Sections

  • BastianHein Malware samples/darkcomet/6c25921d6c5ef5bb788d2f2ab7dcda29.exe
    .exe windows:4 windows x86 arch:x86

    de39dc68941cc6307e3b2590c857a907


    Headers

    Imports

    Sections

  • BastianHein Malware samples/darkcomet/6ed9ff5400c6d67dd68f7bdbb5842e72.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/elf/854c15bb9b1de19135cf4cbbc5a9f5f573d64596588d88df577aaa8f15163bcd.elf
    .elf linux sparc
  • BastianHein Malware samples/elf/87f8d9ad3fd82330867356aa83bf533f29913955dd749e8102fbfe406db6394d.elf
    .elf linux mipsbe
  • BastianHein Malware samples/elf/Fantazy.x86_64.elf
    .elf linux x64
  • BastianHein Malware samples/elf/adivina
    .elf linux x64
  • BastianHein Malware samples/elf/e1b1d31d583ef58cd42cf5ee9e5d8ca97e314e256556ade1c65fcc657c1738a4.elf
    .elf linux arm
  • BastianHein Malware samples/emotet/2025-01-24_d8eb33b79f6ce4c816ee223e302def1f_icedid.exe
    .exe windows:4 windows x86 arch:x86

    20580d681e86f3cab367f8648b67138d


    Headers

    Imports

    Sections

  • BastianHein Malware samples/emotet/7e4f5b16ee4b4eae020cb097a515f827985bdeba25b0acfcc5fbc181ecaab888
    .exe windows:4 windows x86 arch:x86

    fafaaed45b3ff76ce34b36dc8fa53ed6


    Headers

    Imports

    Sections

  • BastianHein Malware samples/emotet/ISmm7Q94U.dll
    .dll regsvr32 windows:4 windows x64 arch:x64

    733e4ccf9ef47c6e471d93270b5eb898


    Headers

    Imports

    Exports

    Sections

  • BastianHein Malware samples/formbook/10a5c29d6a44de5b996598f71820bff8c29cc6b5229d2c7ec0664b601d81068d.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/formbook/2656-25-0x0000000000400000-0x000000000042F000-memory.exe
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/formbook/42a78ab84a5fc43e1b379a2968a32f272492c860f0602649d25374d521b4b83c.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/formbook/5a5ecb542145e7b9cc78d7f3d55a3b5d5183b8c5e7fb604c35085485127de7f4.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/formbook/6f706398207b1fd3a00de5f859dc840cf8e100175fdabe260ebb96db5980f03c.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/formbook/94fbf90615b1baf84da26854c9c7b72115eaa12eb8392d898c7689f433980120.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/formbook/FormBook-34517e69384b6b82ef9411783dc2683d6d7ae0f4b298370dd3b489f9ccd817fa.exe
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/formbook/MtpEVOhIlX08ZbN.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/formbook/Payment 013125.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/formbook/ordre de virement..exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/hamm/FF120262860500BAD3236F6E5BA5646F9A4152A9EB4CBFE837EDA4776A03F9EF .bat
    .apk android
  • BastianHein Malware samples/revengeRat/11b31f68b9814fdc512c0ddcffad6ea8c67231e18d0b8ed7924b7a525eb35ee8
    .exe windows:4 windows x86 arch:x86

    5dc882c2547d7b74ff2e563856f72620


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/revengeRat/1541b2f47de33e0e3eb10a82ff2e3d97eec0edbce8ca2fb46cb59ebd6e420440N.exe
    .exe windows:4 windows x86 arch:x86

    5dc882c2547d7b74ff2e563856f72620


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/revengeRat/15d1728d90b6d681582443959406fa6a84451219e576e4d15ff969d0f87790b7N.exe
    .exe windows:4 windows x86 arch:x86

    e0de7315beb7d48fb04bf841b6f31c90


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/revengeRat/1db3d85ef789b75927ac2670f38ea844ad535e51aac76a5020bd2710c834e163N.exe
    .exe windows:4 windows x86 arch:x86

    5dc882c2547d7b74ff2e563856f72620


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/revengeRat/1fc91c262c218999db6df5f661e8605109613e6e7ed087e5abd131b16fc697abN.exe
    .exe windows:4 windows x86 arch:x86

    5dc882c2547d7b74ff2e563856f72620


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/revengeRat/259af5147b99b4c014aeb425aaf236fc76ab60f1aa06efa77027393854e5fff4N.exe
    .exe windows:4 windows x86 arch:x86

    5dc882c2547d7b74ff2e563856f72620


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/revengeRat/4cce13ad0d0f35ef0fe324ddebb0f7d567611c407c0c0029419d73c049d4e6d8N.exe
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/revengeRat/4ee0ec29adfa239c36143e772654ba2fc40cdbc15e3452e44e5148fdd96327da.exe
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/revengeRat/569fb685eeb1ee6c537e4ebadf689d9ecf8ad9c9934c407f061ebfd0c71215e4.exe
    .exe windows:4 windows x86 arch:x86

    5dc882c2547d7b74ff2e563856f72620


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/revengeRat/58da7a4ad635828299caaea5812fa8bf.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/revengeRat/81b66022dda0fd9ccdaf738fd7076495cefde25989593d31955cb203535d07fa.exe
    .exe windows:4 windows x86 arch:x86

    5dc882c2547d7b74ff2e563856f72620


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/revengeRat/91527413a929193ca82cba1f856c5203355524ba588651bbe88a623a1125e51c.exe
    .exe windows:5 windows x86 arch:x86


    Code Sign

    Headers

    Sections

  • BastianHein Malware samples/revengeRat/ccfcd88a55fd550f63d8ba2c045c08522ec1b3815b22bac3d2ddaf1d392e35bbN.exe
    .exe windows:5 windows x86 arch:x86


    Code Sign

    Headers

    Sections

  • BastianHein Malware samples/revengeRat/f20d8f0098f1dd3d70767c217b7e5cfad9c00ccc8abc5961dd37b7ff5a8dab64.exe
    .exe windows:4 windows x86 arch:x86

    5dc882c2547d7b74ff2e563856f72620


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/revengeRat/f969be81588cd3dc768d000c96c5f6201d1e066b4154d51f086f4ffc2252a9eb.exe
    .exe windows:4 windows x86 arch:x86

    5dc882c2547d7b74ff2e563856f72620


    Code Sign

    Headers

    Imports

    Sections

  • BastianHein Malware samples/spyware/1b93af61e6c7d2cbd71023f51c477ccbabf98f6d58ed4686e229e5fb8242fdcaN.exe
    .exe windows:5 windows x86 arch:x86

    d61ce839b7ea483e097cd797be55fc2c


    Headers

    Imports

    Sections

  • BastianHein Malware samples/spyware/2025-01-25_ce88baef569a991be221f3078c5309d6_virlock
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/spyware/21178fd1cb20560b93cfdce1c04d98305bf162ad2e22a0350d5056d23af6ae9cN.exe
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/spyware/2e554fb62d19f66f5f5d1457ba5f468e.exe
    .exe windows:5 windows x86 arch:x86

    3f2e0e8a2aaa3edb9f9b6ab55758582c


    Headers

    Imports

    Sections

  • BastianHein Malware samples/spyware/3ff9f11f8f4ddcc7a2a2abfd5efd6e9e2f7c195036f841205f06f6cc4f69c020.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Exports

    Sections

  • BastianHein Malware samples/spyware/f8248bdd73d9a6cd4b0e15323803cc611e9ca2bf42b7b413c78cc811da07284bN.exe
    .exe windows:4 windows x86 arch:x86

    56a78d55f3f7af51443e58e0ce2fb5f6


    Headers

    Imports

    Sections

  • BastianHein Malware samples/spyware/fa9309085ed972b923d9c92f7618dd53e1673953ccbe528efb3af8705754a3cdN.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/00780717a0350d74c06b227f236f6826c4b53c19ca7e1a99187c6c11dd905fa9N.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/0c81de86734b9572a69818e7a3ebb50cacc4c460d676b5cf0f42b2647cfc7959.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/13c56dbd6fc67255336e251cfa23944f5cbb31fb35d91ab470e69ec3b1e0128bN.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/1bb50e315211c0cb82c9ae5e8f8219591c6270bebcffce97cd7c68bf7d41bd53N.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/203fa5b045bcc12dfe50844639897dea253bbbc19a0480d10e6f73eac37323d8N.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/23448590187355c378a032145a230f65fddb9b7a8e47b2d27232b1334f93ee0eN.exe
    .exe windows:5 windows x86 arch:x86

    8d379991d6270032480b18bc9d790531


    Headers

    Imports

    Sections

  • BastianHein Malware samples/tinba/2f5f9c9f15797c49d14d61b9cbb83270333ec1a357c10d37ccc55d7ee7d1530aN.exe
    .exe windows:5 windows x86 arch:x86

    eb29527bc4a3140f4ce75eb5d2954101


    Headers

    Imports

    Sections

  • BastianHein Malware samples/tinba/33c3d0c4847980dc79536ef491e596c6365d75d736bf8aabb814f995f6deb6f8.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/3812c78639561f390c5830a0c3626d17456969e1a2998bdd4931617ca566aa1bN.exe
    .exe windows:5 windows x86 arch:x86

    eb29527bc4a3140f4ce75eb5d2954101


    Headers

    Imports

    Sections

  • BastianHein Malware samples/tinba/38a2f2d0fbb26e1f2ab109d4779cd31e79244298a6ceb83bf483a0268dc8e355N.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/3d31b34ad1ae466cb169d16c8fe3d4a0f3291aa58222adc35cd74460cb99630a.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/45ce9ba083c60e0f2380813fe568227101f324a85a6bad76a1687aeb1fdf89c2.exe
    .exe windows:5 windows x86 arch:x86

    eb29527bc4a3140f4ce75eb5d2954101


    Headers

    Imports

    Sections

  • BastianHein Malware samples/tinba/45e3c909bef1c474eb68b11b1387be21c378d0d6caea8a3420ff8cf8306507c5.exe
    .exe windows:5 windows x86 arch:x86

    eb29527bc4a3140f4ce75eb5d2954101


    Headers

    Imports

    Sections

  • BastianHein Malware samples/tinba/49616b669ede0d88f952af00531ebec3351414ff965dfeff5b0964b4ac838049N.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/4ed83478f1cd128443282f0735c777a0c2dae6513e1d9695891f83040f346818.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/564c64019c65c26232b2f26af788d03d8f23391bce41b190005c89d3c1c49b3e.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/577051e5764910b6f18d528013165a720356112dd338698280a76e7b2a6e24d1.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/5a3e3f8b66b307f9fcc4ef8e6a68d3fd8e416b3716cfd5f6c0893a33b5169765N.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/5b2930f1c0cc9a040aee1c14eb6fa61072cc45d881994ed2975f6fd2354d8dde.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/65a67b7e0bd34ae4c1de6de8b3c6c3db7c09ae526af4914bb012f13abf927d26.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/694decb30226b8e3da044ce0ad963bbeff1af9af4a94c0527a954de6cbd08da6
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/6b44063e2d46431859f99c03a54b4dedbab16814167019571dc7762159af4024N.exe
    .exe windows:5 windows x86 arch:x86

    eb29527bc4a3140f4ce75eb5d2954101


    Headers

    Imports

    Sections

  • BastianHein Malware samples/tinba/7087bf238addbd8ada881d9014fa1313e3286c3f24080400ad1560b4fbef52e1.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/7087bf238addbd8ada881d9014fa1313e3286c3f24080400ad1560b4fbef52e1N.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/73deb6fc408b72da99cd831db55a06a92230c6f834e3cf31fd8854bd6b93d68c
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/762984acc17f00c41045116b954ea047c665c391f0326101d46b640022037dd4.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/7a9e50aefbe2bc256300765624aa7bd7e54b63061989f4a219c3111817be994f.exe
    .exe windows:4 windows x86 arch:x86

    d0faf1f829379ff4f83833223a663610


    Headers

    Imports

    Sections

  • BastianHein Malware samples/tinba/88b28712851de70e68340527f01f8b108160b3ecb411a2fd232e15d2c9e19b37.exe
    .exe windows:4 windows x86 arch:x86

    29d8d235a94a2b373c600cecbe74db5d


    Headers

    Imports

    Sections

  • BastianHein Malware samples/tinba/8c42f7d05da923d9e5ddf7ba268e421634a229b332c037b6cd6a1e81d7d58b6e.exe
    .exe windows:5 windows x86 arch:x86

    8d379991d6270032480b18bc9d790531


    Headers

    Imports

    Sections

  • BastianHein Malware samples/tinba/9071909cfd852693300404833275c708c789f1bc2d3588d2121c159ff1b479c0.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/919ebd053037624564b29179ef6e0f58bd29ff9bffb98fe76856380266039ed6N.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/98c895f9acf465a671d1dbaa13318b60060d37ae16481da3a6a9e483cb2b05ad.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/b97c1992b1a0dbbc8cb79dffb905624bd8d9063d35a00a991d7a7f0f97b46eb2N.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/bd28276fd9ef4bddb3075cdf8453aed9f78da4e2713d5078bb001919f25919e8.exe
    .exe windows:5 windows x86 arch:x86

    8d379991d6270032480b18bc9d790531


    Headers

    Imports

    Sections

  • BastianHein Malware samples/tinba/c369cd31391c53e2eab7ca06d7d24e738073e221f3a1729c685a4a5fb1f564d9N.exe
    .exe windows:5 windows x86 arch:x86

    eb29527bc4a3140f4ce75eb5d2954101


    Headers

    Imports

    Sections

  • BastianHein Malware samples/tinba/c92607f14e44bb1f32adc2ed3bc1946dd2f61f7438438bf81d2e6dbe1712711d.exe
    .exe windows:4 windows x86 arch:x86

    d0f156be95b89ada5813326f915d62a1


    Headers

    Imports

    Sections

  • BastianHein Malware samples/tinba/d2aa0f3e94249814cc9df7ce269e58036b8385efb86e1549e4636d2cbda29e7dN.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/d6bb21a00f146abeff3310c98c7fad1437b34de59e2bbd5c0bf2a08c2fff9081.exe
    .exe windows:5 windows x86 arch:x86

    eb29527bc4a3140f4ce75eb5d2954101


    Headers

    Imports

    Sections

  • BastianHein Malware samples/tinba/d75216d6201edc170f5bfa9821d4a9e56080d46d04e31a1a9cb74ced59ade32fN.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/ed02cb9e1685ac20241c4136ec13613c89449d7f966712a5904d0938df518915N.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/f12b6dd2ea07de530f5f139dd06f33a5a57eed25db16fc06e8381190b2f295fd.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/tinba/ff72623ff0898ab1ffae60e39ca079b01fb32a2be47eadeab57ea2c09cf80d7cN.exe
    .exe windows:4 windows x86 arch:x86

    541dcdb1e3ae072a7b19447b5ae69f35


    Headers

    Imports

    Sections

  • BastianHein Malware samples/unclasified/0d3cbacb3e2d1d41f1325b6486ccafa6077e4d103865f41e85238e6219147d1aN.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/unclasified/1a26eb0866d7621a88cd9cb7e1be4cec102d7b6a68b6f145c13a7799eb7c6e9a
    .html .js polyglot
  • BastianHein Malware samples/unclasified/2025-01-25_775116ad03f7df6217efcca6c2b01c7e_cryptolocker.exe
    .exe windows:5 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/unclasified/2025-01-25_a6980e543efa40771ed1dcf84b29d732_avoslocker_cobalt-strike_luca-stealer.exe
    .exe windows:6 windows x86 arch:x86

    82a8292007e682f1a127ba8dcebfae96


    Headers

    Imports

    Sections

  • BastianHein Malware samples/unclasified/24080bbd2f63473948d09f51599129896c653f1ce8d18bf853f7696a3584195aN.exe
    .exe windows:5 windows x86 arch:x86

    bf95d1fc1d10de18b32654b123ad5e1f


    Headers

    Imports

    Sections

  • BastianHein Malware samples/unclasified/25424b7e87163d21592ce14693a696536c7cd46a9abd7cc3fee2f0fa8eb727c0N.exe
    .exe windows:5 windows x86 arch:x86

    705958c97a1937f706c668a1c21fefdb


    Headers

    Imports

    Exports

    Sections

  • BastianHein Malware samples/unclasified/282e810fd41b17ea190083e50f76072fe561baeddec0c5bb082b4ba8ceb8c4fc.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/unclasified/2cc9184002eac33ce183b8e6647ee7f4.exe.exe
    .exe windows:4 windows x86 arch:x86

    998e61d6710cb3a6dd7148e1a6e829e1


    Headers

    Imports

    Sections

  • BastianHein Malware samples/unclasified/2e421206cea5dc3d51ccd136f55c3ccb.exe
    .exe windows:4 windows x86 arch:x86

    b41deb5f969b99278a38389c0be8c3d6


    Headers

    Imports

    Sections

  • BastianHein Malware samples/unclasified/2e4c41fd9d7e488099334eb29a6a129ad8baf81e40fa70def98c98963fc6782cN.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/unclasified/38766f28fc038dd0ac0aef4aafed48cc.exe
    .exe windows:5 windows x86 arch:x86

    01c05e12ef4973c4e4634ede8277b706


    Headers

    Imports

    Sections

  • BastianHein Malware samples/unclasified/493a0d2e26985360ef89cf7f29a7e45ba4f2f0ff.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/unclasified/4a645db21820664f4f3d9d23f2967d790180a7e027ac7d13c865042ed48085b4.exe
    .exe windows:6 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/unclasified/626ba566046f09c91dde566ce4e5f594ccd136b5db37f598407b73c28a628b4a.exe
    .exe windows:4 windows x86 arch:x86

    23d47cbef5ef7b970f550a993e2e8f04


    Headers

    Imports

    Sections

  • BastianHein Malware samples/unclasified/6939e5538a525c245cab0a90a55eeb824c4599f6c6b9318dd52cb83dca3d4ffd
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/unclasified/754f642b7beff1d880f464a94ddbabba8ed3a8a20be9aa173d54f4b5f2def77a
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/unclasified/832e6b92829719243bfed205d197fcedf7212ffd25247c1f6e024a84e220598f.exe
    .exe windows:5 windows x86 arch:x86

    de58f4fc29c988fcef0248564284d0f7


    Headers

    Imports

    Sections

  • BastianHein Malware samples/unclasified/8670dfa9adc5e7fb564d9053b142fcf95a3250c60a037e91186f4147d3e99793
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/unclasified/87c8e98802e59fd1badc1a761437111dac55078907e690fc5ed0f025647bbf82.elf
    .elf linux arm
  • BastianHein Malware samples/unclasified/912edd7714e8e1f86fbe1cbf1614929dfaf2bf69ec7f29c7b18e84e2b81149e1N.exe
    .exe windows:4 windows x86 arch:x86

    23d47cbef5ef7b970f550a993e2e8f04


    Headers

    Imports

    Sections

  • BastianHein Malware samples/unclasified/FluxusB.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections

  • BastianHein Malware samples/unclasified/a236d1d48df7c0818ada17aa0a13bc7840e6d375ff2ebd8e2cd134aa66723b6b.exe
    .exe windows:4 windows x86 arch:x86

    2eabe9054cad5152567f0699947a2c5b


    Headers

    Imports

    Sections

  • BastianHein Malware samples/unclasified/d2d5be7fa6010b6e5769864823dc8ed1ea253cab28ac506c2527dda658eedf82.exe
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections

  • BastianHein Malware samples/unclasified/d840b1492c71258a40c6ed9e9041b017cf05bee98093c343e56f3e00e5f6965bN.exe
    .exe windows:4 windows x86 arch:x86

    87bed5a7cba00c7e1f4015f1bdae2183


    Headers

    Imports

    Sections

  • BastianHein Malware samples/unclasified/e34e6b097e4bcb66a6919057de46185303f55d3aaa33269889d601a1161157aaN.exe
    .exe windows:4 windows x86 arch:x86

    23d47cbef5ef7b970f550a993e2e8f04


    Headers

    Imports

    Sections