File: 9d6baea99c261754745145c2f1cee857ae7e7ca783a82150b90bbba518597073

Metadata
File name:N/A
File type:N/A
File size:N/A
Analysis date:2019-02-04 08:36:39
MD5:2aebc13979943a28412a5863b7eca882
SHA1:acad5e14289766713f7e8d44992d975126261e4e
SHA256:9d6baea99c261754745145c2f1cee857ae7e7ca783a82150b90bbba518597073
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
APTNotes
Cyber threat intelligence reports associated with 9d6baea99c261754745145c2f1cee857ae7e7ca783a82150b90bbba518597073.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
ALYacTrojan.Ransom.Matrix
AVGWin32:Malware-gen
Ad-AwareGeneric.Ransom.Matrix.32E4C339
AegisLabTrojan.Win32.Generic.4!c
AhnLab-V3Trojan/Win32.Ransom.C2503548
Antiy-AVLTrojan[Ransom]/Win32.AGeneric
ArcabitGeneric.Ransom.Matrix.32E4C339
AvastWin32:Malware-gen
AviraTR/FileCoder.vwvsu
BitDefenderGeneric.Ransom.Matrix.32E4C339
CAT-QuickHealTrojan.IGENERIC
ComodoMalware@#hwksknre8kvi
CrowdStrikemalicious_confidence_80% (W)
Cybereasonmalicious.979943
CylanceUnsafe
CyrenW32/Trojan.YELJ-4041
DrWebTrojan.PWS.Steam.15962
ESET-NOD32a variant of Win32/Filecoder.LockedFile.M
EmsisoftGeneric.Ransom.Matrix.32E4C339 (B)
Endgamemalicious (moderate confidence)
F-SecureGeneric.Ransom.Matrix.32E4C339
FortinetW32/LockedFile.G!tr.ransom
GDataGeneric.Ransom.Matrix.32E4C339
IkarusTrojan-Ransom.FileCoder
Invinceaheuristic
JiangminTrojan.Generic.ccvwe
K7AntiVirusTrojan ( 00530a261 )
K7GWTrojan ( 00530a261 )
KasperskyHEUR:Trojan-Ransom.Win32.Generic
MAXmalware (ai score=98)
MalwarebytesRansom.Matrix
McAfeeRansom-Matrix
McAfee-GW-EditionRansom-Matrix
MicroWorld-eScanGeneric.Ransom.Matrix.32E4C339
MicrosoftTrojan:Win32/Occamy.C
NANO-AntivirusTrojan.Win32.Steam.fbdjvb
Paloaltogeneric.ml
PandaTrj/CI.A
Qihoo-360Win32/Trojan.Ransom.e29
RisingRansom.Generic!8.E315 (CLOUD)
SophosTroj/Matrix-I
SymantecTrojan.Gen.2
TencentWin32.Trojan.Raas.Auto
Trapminemalicious.high.ml.score
TrendMicro-HouseCallRansom_MATRIX.THEAAAH
VBA32TrojanPSW.Steam
ViRobotTrojan.Win32.S.Ransom.1075200
WebrootW32.Trojan.Gen
YandexTrojan.Agent!DN2V/gvTgUk
ZillyaTrojan.Filecoder.Win32.7755
ZoneAlarmHEUR:Trojan-Ransom.Win32.Generic
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about 9d6baea99c261754745145c2f1cee857ae7e7ca783a82150b90bbba518597073.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.