File: 0b03bf1c7b596a862978999eebfa0703e6de48912c9a57e2fed3ae5cd747bea7

Metadata
File name:N/A
File type:N/A
File size:N/A
Analysis date:2019-03-01 12:24:19
MD5:76b640aa00354e46b29ca7ac2adfd732
SHA1:afebf9d72ba7186afefebf4deda87675621b0b8b
SHA256:0b03bf1c7b596a862978999eebfa0703e6de48912c9a57e2fed3ae5cd747bea7
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
APTNotes
Cyber threat intelligence reports associated with 0b03bf1c7b596a862978999eebfa0703e6de48912c9a57e2fed3ae5cd747bea7.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
ALYacTrojan.Ransom.Matrix
APEXMalicious
AVGWin32:Malware-gen
Acronissuspicious
Ad-AwareGeneric.Ransom.Matrix.22720098
AegisLabTrojan.Win32.Agent.4!c
AhnLab-V3Trojan/Win32.Matrixran.R234829
AlibabaTrojan:Win32/CryptInject.fe42cf1b
Antiy-AVLTrojan/Win32.Fuerboos
ArcabitGeneric.Ransom.Matrix.D15AAE62
AvastWin32:Malware-gen
AviraTR/RedCap.yzete
BitDefenderGeneric.Ransom.Matrix.22720098
CAT-QuickHealTrojan.Sigmal.S3368783
ClamAVWin.Ransomware.Fox-6731962-0
ComodoMalware@#3m2q9116rycua
CrowdStrikewin/malicious_confidence_80% (D)
Cybereasonmalicious.a00354
CylanceUnsafe
CyrenW32/Trojan.UQSB-2332
DrWebTrojan.Encoder.25814
ESET-NOD32a variant of Win32/Filecoder.LockedFile.G
EmsisoftGeneric.Ransom.Matrix.22720098 (B)
Endgamemalicious (high confidence)
F-SecureTrojan.TR/RedCap.yzete
FireEyeGeneric.mg.76b640aa00354e46
FortinetW32/Matrix.2FFD!tr.ransom
GDataGeneric.Ransom.Matrix.22720098
IkarusTrojan-Ransom.Matrix
Invinceaheuristic
JiangminTrojan.Agent.bnps
K7AntiVirusTrojan ( 005325ac1 )
K7GWTrojan ( 005325ac1 )
KasperskyHEUR:Trojan-Ransom.Win32.Agent.gen
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.12310942.susgen
McAfeeRansom-Matrix!76B640AA0035
McAfee-GW-EditionBehavesLike.Win32.Generic.th
MicroWorld-eScanGeneric.Ransom.Matrix.22720098
MicrosoftTrojan:Win32/Occamy.C
NANO-AntivirusTrojan.Win32.Encoder.fhmrdx
Paloaltogeneric.ml
PandaTrj/GdSda.A
Qihoo-360Win32/Trojan.71e
RisingRansom.Agent!8.6B7 (TFE:5:kSDalPiQKVN)
SUPERAntiSpywareRansom.FileCoder/Variant
SentinelOneDFI - Suspicious PE
SophosTroj/Matrix-H
SymantecDownloader
Trapminesuspicious.low.ml.score
TrendMicroRansom_MATIRX.THHAEAH
TrendMicro-HouseCallRansom_MATIRX.THHAEAH
VBA32TScope.Trojan.Delf
VIPRETrojan.Win32.Generic!BT
ViRobotTrojan.Win32.Metrix.1218048
WebrootW32.Ransom.Matrix
YandexTrojan.Filecoder!pvKcSGwhOwA
ZillyaTrojan.Agent.Win32.926168
ZoneAlarmHEUR:Trojan-Ransom.Win32.Agent.gen
eGambitUnsafe.AI_Score_94%
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about 0b03bf1c7b596a862978999eebfa0703e6de48912c9a57e2fed3ae5cd747bea7.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.