A forum for reverse engineering, OS internals and malware analysis 

Forum for analysis and discussion about malware.
Forum Statistics Last post
Malware Requests
Forum for requesting malware samples. Please use the search function before posting!
5 Topics 
7 Posts
Emotet: Searching for up-to-d…
 by crtfrffnrt
 Mon Oct 14, 2019 6:32 am
Completed Malware Requests
Forum for completed malware requests.
673 Topics 
1965 Posts
Re: SPCenter Request
 by FakeAVHunter
 Tue Nov 19, 2019 7:21 pm
Forum Statistics Last post
Tyupkin source code
by ThreatDetectors  - Sat Jul 04, 2015 4:28 pm
6 Replies 
 6399 Views
 by EP_X0FF
 Mon Jul 20, 2015 5:05 am
Trojan.Seaduke
by R136a1  - Sat Jul 18, 2015 1:57 pm
0 Replies 
 3419 Views
 by R136a1
 Sat Jul 18, 2015 1:57 pm
WinNT/Bedep
by Kafeine  - Mon Sep 29, 2014 3:47 pm
9 Replies 
 15039 Views
 by Blaze
 Tue Jul 14, 2015 1:44 pm
CVE-2015-5119
by robemtnez  - Wed Jul 08, 2015 4:40 am
1 Replies 
 3546 Views
 by frank080smith
 Tue Jul 14, 2015 7:54 am
CVE-2015-5122
by robemtnez  - Sat Jul 11, 2015 3:48 pm
2 Replies 
 4064 Views
 by TETYYSs
 Sat Jul 11, 2015 7:08 pm
1 Replies 
 3778 Views
 by sysopfb
 Thu Jul 09, 2015 3:24 pm
Win32/Modputty.A
by Xylitol  - Mon Jun 29, 2015 5:03 pm
0 Replies 
 3634 Views
 by Xylitol
 Mon Jun 29, 2015 5:03 pm
Linux/DES.Downloader
by unixfreaxjp  - Thu Jun 25, 2015 7:04 pm
0 Replies 
 4559 Views
 by unixfreaxjp
 Thu Jun 25, 2015 7:04 pm
Mac Adware
by Blaze  - Mon Jun 22, 2015 12:47 pm
0 Replies 
 3403 Views
 by Blaze
 Mon Jun 22, 2015 12:47 pm
Malware families and their aliases
by Aniki-kun  - Thu Jun 18, 2015 9:17 am
3 Replies 
 4427 Views
 by Aniki-kun
 Thu Jun 18, 2015 3:22 pm
0 Replies 
 3189 Views
 by yellowboxtenant
 Mon Jun 15, 2015 2:09 am
BARTALEX and downloaded variant of FAREIT
by maddog4012  - Tue Jun 09, 2015 5:59 pm
0 Replies 
 3293 Views
 by maddog4012
 Tue Jun 09, 2015 5:59 pm
Ransom:Win32/Simlosap (alias Cryakl)
by EP_X0FF  - Tue Jun 09, 2015 4:39 am
0 Replies 
 3965 Views
 by EP_X0FF
 Tue Jun 09, 2015 4:39 am
AV Assessment & Certification Q1 2015
by patriq  - Mon Jun 08, 2015 10:57 pm
0 Replies 
 2936 Views
 by patriq
 Mon Jun 08, 2015 10:57 pm
Adware/AdSafe
by 275751198  - Sat May 30, 2015 3:15 pm
6 Replies 
 4702 Views
 by Xylitol
 Mon Jun 08, 2015 6:01 pm
Win32/Zemot (alias Spyrov)
by R136a1  - Sat May 23, 2015 10:10 am
2 Replies 
 3669 Views
 by sysopfb
 Thu Jun 04, 2015 9:27 pm
Win32/Rombertik
by cuttingedge  - Tue May 05, 2015 9:54 pm
27 Replies 
 55078 Views
 by EP_X0FF
 Mon Jun 01, 2015 5:05 pm
CVE-2015-1701
by EP_X0FF  - Tue May 12, 2015 6:16 pm
3 Replies 
 6974 Views
 by EP_X0FF
 Mon Jun 01, 2015 7:35 am
Trojan-Ransom.Win32.Toxic.a
by Xylitol  - Tue May 26, 2015 8:38 am
2 Replies 
 5098 Views
 by maddog4012
 Fri May 29, 2015 12:54 pm
Troj/Nivdor-A
by Xylitol  - Wed May 27, 2015 10:06 am
0 Replies 
 3274 Views
 by Xylitol
 Wed May 27, 2015 10:06 am
Linux/Moose
by Blaze  - Tue May 26, 2015 4:07 pm
0 Replies 
 3715 Views
 by Blaze
 Tue May 26, 2015 4:07 pm
Python Downloader & Facebook malware.
by Worm  - Mon May 25, 2015 3:35 pm
0 Replies 
 3209 Views
 by Worm
 Mon May 25, 2015 3:35 pm
Win32/Sednit (Trojan.Sofacy, APT28)
by R136a1  - Wed May 13, 2015 6:20 pm
2 Replies 
 5201 Views
 by EP_X0FF
 Sat May 16, 2015 3:52 am
MS15-051
by forty-six  - Fri May 15, 2015 2:19 am
1 Replies 
 2721 Views
 by EP_X0FF
 Fri May 15, 2015 2:52 am
SteamStealer
by master131  - Fri Dec 19, 2014 1:58 pm
7 Replies 
 5181 Views
 by EP_X0FF
 Thu May 14, 2015 5:39 pm
  • 1
  • 19
  • 20
  • 21
  • 22
  • 23
  • 46