Malware Corpus Tracker - Malware Corpus - hc_volgmer

Corpus
VT
EE
TE
Eureka
HA
TC
TM
MalwareConfig
VXVault
Malekal
Scumware
Malwareviz
First SeenSample MD5Sample SHA256File NameFile SizeFile TypeMutexpehashimphash
N
Y
N
N
 N
Y
N
N
N
N
N
Y
N
2015-11-21 13:18
143cb4f16dcfc16a02812718acd32c8f
ff2eb800ff16745fc13c216ff6d5cc2de99466244393f67ab6ea6f8189ae01dd
dummy 107008
5e9c8819379d7bcee6003e9bdf4e6701
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2015-07-30 00:29
e3d03829cbec1a8cca56c6ae730ba9a8
e79bbb45421320be05211a94ed507430cc9f6cf80d607d61a317af255733fcf2
storcmgr.dll 139264
8eb98df155a15c10cb2536524122de9b
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2015-03-23 19:57
1ecd83ee7e4cfc8fed7ceb998e75b996
eff3e37d0406c818e3430068d90e7ed2f594faa6bb146ab0a1c00a2f4a4809a5
eddb7228e2f8b7a99c4c32a743504ed3c16b5ef3.bin 131072
ab0a18e7eeb616a8450422ace3337546
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2015-02-18 09:59
ba8c717088a00999f08984408d0c5288
e40a46e95ef792cf20d5c14a9ad0b3a95c6252f96654f392b4bc6180565b7b11
file 147472
15a967b818a20c490ef989c8752cbe05
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2014-10-21 23:57
5dd1ccc8fb2a5615bf5656721339efed
1d0999ba3217cbdb0cc85403ef75587f747556a97dee7c2616e28866db932a0d
vti-rescan 110592
1fe010a81f380add28f8592cc48bd41c
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2014-09-13 18:45
eb9db98914207815d763e2e5cfbe96b9
fee0081df5ca6a21953f3a633f2f64b7c0701977623d3a4ec36fff282ffe73b9
dummy 122880
d437a11253a2bfcac7ef0334e82980d4
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2014-08-08 05:11
e034ba76beb43b04d2ca6785aa76f007
8fcd303e22b84d7d61768d4efa5308577a09cc45697f7f54be4e528bbb39435b
cards.dll 151552
ea42395e901b33bad504798e0f0fd74b
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2014-07-01 11:38
1b8ad5872662a03f4ec08f6750c89abc
53e9bca505652ef23477e105e6985102a45d9a14e5316d140752df6f3ef43d2d
cards.dll 147456
ea42395e901b33bad504798e0f0fd74b
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2014-04-29 17:41
35f9cfe5110471a82e330d904c97466a
6dae368eecbcc10266bba32776c40d9ffa5b50d7f6199a9b6c31d40dfe7877d1
dummy 122880
a794ae34e37fcb1b7df1168f1b353d33
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2014-04-18 10:01
9a5fa5c5f3915b2297a1c379be9979f0
9f177a6fb4ea5af876ef8a0bf954e37544917d9aaba04680a29303f24ca5c72c
virobj 122880
a794ae34e37fcb1b7df1168f1b353d33

Displayed 10 samples