Malware Corpus Tracker - Malware Corpus - ryuk

Corpus
VT
EE
TE
Eureka
HA
TC
TM
MalwareConfig
VXVault
Malekal
Scumware
Malwareviz
First SeenSample MD5Sample SHA256File NameFile SizeFile TypeMutexpehashimphash
N
Y
N
N
 N
N
N
N
N
N
N
N
N
2019-01-05 01:20
dd60e5b9bec696c994a3bb2fec56e28d
44c22da76a957023512989d8ad21a27075b81cf0c90dfde610fa0fd0f05c0b0a
virus 126976
4a069c1abe5aca148d5a8fdabc26751e
N
Y
N
N
 N
N
N
N
N
N
N
N
N
2019-01-03 00:58
32cbc69f85cc47d8e35dc20dfbda6948
795db7bdad1befdd3ad942be79715f6b0c5083d859901b81657b590c9628790f
C:\Users\Gustavo\Desktop\goBnh.exe 155648 EXE
c7a0309d45fd007c2ce268b7218e075c
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2019-01-01 21:13
b9d3430716624401a5b8f00f900e67e4
e0b132545b319e27517abe0d35baa855ee26ebab3e8e7cfb70714b973ae99f85
OJVXY.EXE 120320
7a7b67ed6ac37b8dae8e18c7b928313b
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2018-12-31 12:15
7a7b1300e8b5a10424e08958a6fc15c1
501e925e5de6c824b5eeccb3ccc5111cf6e312258c0877634935df06b9d0f8b9
AGsuy.exe 155648 EXE
c7a0309d45fd007c2ce268b7218e075c
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2018-12-28 17:53
7aceba00dd563b821ca8d4c812ef4770
965884f19026913b2c57b8cd4a86455a61383de01dabb69c557f45bb848f6c26
virobj 135168
4a069c1abe5aca148d5a8fdabc26751e
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2018-12-26 20:26
40492c178079e65dfd5449bf899413b6
fe909d18cf0fde089594689f9a69fbc6d57b69291a09f3b9df1e9b1fb724222b
fe909d18cf0fde089594689f9a69fbc6d57b69291a09f3b9df1e9b1fb724222b.exe 156160
c7a0309d45fd007c2ce268b7218e075c
N
Y
N
N
 N
N
N
N
N
N
N
N
N
2018-12-24 15:33
431f14c66e028b73faf5446abec14246
904bb33ecf4655df4fac1ed8c2b92145744d307fac12419046a42a07e3076390
ELYGH.EXE 122368
7a7b67ed6ac37b8dae8e18c7b928313b
N
Y
N
N
 N
N
N
N
N
N
N
N
N
2018-12-23 06:52
f59892f38f79bdc6b3339e44fc3b2c20
bd364045a7e1736734b94d29120fa4f678aa2a81b49d4cb9d8e37081ca61bad8
150528
a5b96c61e315b816b0e4d27c2ad103a9
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2018-12-17 05:42
3925ae7df3328773be923f74d70555e3
884efd1521e2fff9a05e7428239b3d9b92442ecef1248dd2bb295b253016dfb5
884efd1521e2fff9a05e7428239b3d9b92442ecef1248dd2bb295b253016dfb5.bin 126976
9f64c8cf2ba268400f51862b635a85b2
N
Y
N
N
 N
N
N
N
N
N
N
N
N
2018-12-02 16:31
70d26f34f324c21aa4ec6a9977f24c0e
695a716f2c43a69bdd03e74058fa23fb77e596bb4f1f3a021d529c85e9564f7d
. 125952
9f64c8cf2ba268400f51862b635a85b2
N
Y
N
N
 N
N
N
N
N
N
N
N
N
2018-10-22 12:35
df2584b96ede0e676bc488edeaf3ebbd
88d491bb73d509aacca103919d3a7418f9c6b611ce7dc453e1cacffed9c0f0d5
df2584b96ede0e676bc488edeaf3ebbd'_'OOOOO.exe'_' 156160
a5b96c61e315b816b0e4d27c2ad103a9
N
Y
N
N
 N
N
N
N
N
N
N
N
N
2018-09-13 10:42
0e9e88559d15672749ae4989506a537a
24d62166a15a0e28a64cb1296147a2b22f710023e13d9c03db211c10c10dda4e
24d62166a15a0e28a64cb1296147a2b22f710023e13d9c03db211c10c10dda4e.sample 176642
3d84250cdbe08a9921b4fb008881914b
N
Y
N
N
 N
N
N
N
N
N
N
N
N
2018-08-29 11:19
86b6ead75fbb541e809ecdf79f200e02
88beb79f61f5975ca14b080598b0aaeaaed2b6f4e41349480ed18d45e824ff99
86b6ead75fbb541e809ecdf79f200e02-pe 172544
21de032c4f956048aee1e04ac102bfbd
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2018-08-19 04:29
d348f536e214a47655af387408b4fca5
3012f472969327d5f8c9dac63b8ea9c5cb0de002d16c120a6bba4685120f58b4
virus 175616
21de032c4f956048aee1e04ac102bfbd
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2018-08-18 23:36
5ac0f050f93f86e69026faea1fbb4450
23f8aa94ffb3c08a62735fe7fee5799880a8f322ce1d55ec49a13a3f85312db2
virus 393216
dc5733c013378fa418d13773f5bfe6f1
N
Y
N
N
 N
N
N
N
N
N
N
N
N
2018-08-17 20:35
86c314bc2dc37ba84f7364acd5108c2b
9b86a50b36aea5cc4cb60573a3660cf799a9ec1f69a3d4572d3dc277361a0ad2
virus 178688
3d84250cdbe08a9921b4fb008881914b
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2018-08-17 12:47
c0202cf6aeab8437c638533d14563d35
8d3f68b16f0710f858d8c1d2c699260e6f43161a5510abb0e7ba567bd72c965b
virus 176640
3d84250cdbe08a9921b4fb008881914b
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2018-08-16 00:05
958c594909933d4c82e93c22850194aa
b8e463789a076b16a90d1aae73cea9d3880ac0ead1fd16587b8cd79e37a1a3d8
virus 172544
3d84250cdbe08a9921b4fb008881914b
N
Y
N
N
 N
N
N
N
N
N
N
N
N
2018-08-14 03:18
1354ac0d5be0c8d03f4e3aba78d2223e
c51024bb119211c335f95e731cfa9a744fcdb645a57d35fb379d01b7dbdd098e
virus 158720
5b137b6216a60c363856c4e7a0b783df
N
Y
N
N
 N
N
N
N
N
N
N
N
N
2018-08-13 21:28
cb0c1248d3899358a375888bb4e8f3fe
1455091954ecf9ccd6fe60cb8e982d9cfb4b3dc8414443ccfdfc444079829d56
virus 163328
5b137b6216a60c363856c4e7a0b783df
N
Y
N
N
 N
N
N
N
N
N
N
N
N
2018-08-13 07:31
29340643ca2e6677c19e1d3bf351d654
113af75f13547be184822f1268f984b79f35965a1b1f963d23b50a09741b0aec
virus 174080
3d84250cdbe08a9921b4fb008881914b
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2018-07-23 03:50
29f99f63c076a29db46ada694a2201d3
5e2c9ec5a108af92f177cabe23451d20e592ae54bb84265d1f972fcbd4f6a409
5e2c9ec5a108af92f177cabe23451d20e592ae54bb84265d1f972fcbd4f6a409.exe 282624 EXE
926bbac552c0f2f7946ebbf780d22f32
N
Y
N
N
 N
Y
N
N
N
N
N
N
N
2018-07-22 18:07
dc83bab1982a5418b9ee448415317500
ac648d11f695cf98993fa519803fa26cd43ec32a7a8713bfa34eb618659aff77
ac648d11f695cf98993fa519803fa26cd43ec32a7a8713bfa34eb618659aff77.exe 282624 EXE
627de44d2693c19e287f4f8820594272
N
Y
N
N
 N
N
N
N
N
N
N
N
N
2018-07-17 04:18
5ea06d5bffcf42780c1636cf9553d7eb
78c6042067216a5d47f4a338dd951848b122bbcbcd3e61290b2f709543448d90
Isolating 258048
dcf501be4592eead7d3be46099f40d5d

Displayed 24 samples