MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a923d3edff104f24aef659133a5fe3b9c76294e322002a35a8bf773d445a5c08. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 3
| SHA256 hash: | a923d3edff104f24aef659133a5fe3b9c76294e322002a35a8bf773d445a5c08 |
|---|---|
| SHA3-384 hash: | d569cdacc3b65f3fc4fde3799b35c12923034d321e687e5435be2a8924cc61b1d31d2a3de3e03e422ed26b64e1671da3 |
| SHA1 hash: | 97a366efce79c7cf8c029fcab82e5e09db427952 |
| MD5 hash: | d976b5678fa0ec2f68f132e9ba283fcd |
| humanhash: | december-crazy-violet-blossom |
| File name: | SecuriteInfo.com.Mal.GandCrab-G.28567.16220 |
| Download: | download sample |
| File size: | 362'496 bytes |
| First seen: | 2020-06-18 09:33:21 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 6fb5d65eee48767215290babfd6c1b31 (1 x RaccoonStealer) |
| ssdeep | 6144:WqlX+P4HDuIkPYUq/1zu6j1rjwMwH/h0t1lGp/RaBlaoyubS6BD:N5+QHSpqNRj1rM/ChKerlN |
| Threatray | 33 similar samples on MalwareBazaar |
| TLSH | DC74D01179A0CB3CD5A702311CF7BB7D5A7EBC660D30894726B47B0E2D703D1A626B9A |
| Reporter |
Intelligence
File Origin
# of uploads :
1
# of downloads :
74
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Gathering data
Threat name:
Win32.Ransomware.Stop
Status:
Malicious
First seen:
2020-06-18 09:35:31 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 23 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe a923d3edff104f24aef659133a5fe3b9c76294e322002a35a8bf773d445a5c08
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.