File: 996ea85f12a17e8267dcc32eae9ad20cff44115182e707153006162711fbe3c9

Metadata
File name:N/A
File type:N/A
File size:N/A
Analysis date:2019-03-01 10:31:10
MD5:a42c211988a47c9843737ce26812584f
SHA1:ff70a421bbcf31ad76708912aeb362d9102695f4
SHA256:996ea85f12a17e8267dcc32eae9ad20cff44115182e707153006162711fbe3c9
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
APTNotes
Cyber threat intelligence reports associated with 996ea85f12a17e8267dcc32eae9ad20cff44115182e707153006162711fbe3c9.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
ALYacTrojan.Ransom.Matrix
AVGWin32:Malware-gen
Ad-AwareGeneric.Ransom.Matrix.659766B7
AegisLabTrojan.Win32.Matrix.4!c
AhnLab-V3Trojan/Win32.Matrix.C2428826
Antiy-AVLTrojan[Ransom]/Win32.Matrix
ArcabitGeneric.Ransom.Matrix.659766B7
AvastWin32:Malware-gen
BaiduWin32.Trojan.Ransom.d
BitDefenderGeneric.Ransom.Matrix.659766B7
ClamAVWin.Ransomware.Matrix-6502602-0
ComodoMalware@#2b2l2qrc9yamm
CrowdStrikewin/malicious_confidence_80% (W)
Cybereasonmalicious.988a47
CylanceUnsafe
CyrenW32/Arrakis.GZLY-5632
DrWebTrojan.Encoder.15084
ESET-NOD32a variant of Win32/Filecoder.LockedFile.D
EmsisoftGeneric.Ransom.Matrix.659766B7 (B)
Endgamemalicious (moderate confidence)
FortinetW32/Matrix.2FFD!tr.ransom
GDataGeneric.Ransom.Matrix.659766B7
IkarusTrojan-Ransom.Lockedfile
Invinceaheuristic
JiangminTrojan.Generic.cbsdl
K7AntiVirusTrojan ( 00520f2e1 )
K7GWTrojan ( 00520f2e1 )
KasperskyTrojan-Ransom.Win32.Matrix.rh
MAXmalware (ai score=100)
McAfeeRansom-Matrix
McAfee-GW-EditionBehavesLike.Win32.SpyLydra.fc
MicroWorld-eScanGeneric.Ransom.Matrix.659766B7
MicrosoftTrojan:Win32/Tiggre!rfn
NANO-AntivirusTrojan.Win32.Matrix.ezmdhn
Paloaltogeneric.ml
PandaTrj/GdSda.A
Qihoo-360Win32/Trojan.e6d
RisingRansom.Matrix!8.E664 (CLOUD)
SophosTroj/Ransom-EXT
SymantecTrojan.Gen.2
TencentWin32.Trojan.Raas.Auto
Trapminemalicious.high.ml.score
TrendMicroRansom_MATRIX.THDODAH
TrendMicro-HouseCallRansom_MATRIX.THDODAH
VBA32TScope.Trojan.Delf
ViRobotTrojan.Win32.Z.Lockedfile.361984
WebrootW32.Malware.gen
YandexTrojan.Matrix!OqwZooqxxZc
ZillyaTrojan.Matrix.Win32.76
ZoneAlarmTrojan-Ransom.Win32.Matrix.rh
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about 996ea85f12a17e8267dcc32eae9ad20cff44115182e707153006162711fbe3c9.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.