Friday, December 14, 2018

Hashes of Latest Ransomware variants:

This list of hashes are added here for analysis purpose and also helpful for blocking them in host-based detection.
Image from Archive of old ransomware

List of Hashes (SHA256)

  • 3416bdb49c534fc05c4c2de19063c1227fbc4489edb0cabdef438f459cfeba24
  • 09fb9a9219fe4b0bfff15d7c55d4d4121178129226c9f986e88b195e84eb05b6
  • 9939416f4f376a7b5a5351ed9564d32125fcd118a44791617dfbb49584fa2a7e
  • 5a58d33e7a71d7b5b0d7ab71c44188eb51f70365ce2916be413d65d417f4d35a
  • d41d64ad1197769e6e1e085482d03e56bd08ee7407d79f3ace24dcfde49f2405
  • 45682aecd2486f0574dc9bd510ecea5c108418ebed66494214a144ce6221bc6f
  • 2ade62bef7c7e7097b8976331380d139115acb7b7244e4eb56032a1fa73b3208
  • 958259eae582be868d92261ef751abcbb829b53a92c3bf1f7f5e508c267fdad0
  • 7b6654c73c56b8fc8f7c0cb0b1de8d2ea0946aee9bfc7de9ff435f44430567ff
  • fbf71461103a9234c195bfdbab12cdb5f24e891658cb4932e54f58a350cba653
  • 5ff682c17c0df3c66e45ea96f6b4cf7f2f6fcad4ea60309f0a04308fbaa71004
  • e57e854feeb225ba7488ffa42dacd6ccbbd0dda9557be5182dc4d6bc9684d142
  • a52d07007b769bc71849a2f54a901c13e3d95ffb965b871c189de9e563c72fc4
  • e7420eab56b9ce407f38f30af393255c3a7e8c5b5b8a0b3d00baac9c1d102070
  • 2b0977cc2c30520b19f727b03eedb656973c83ec2d0263081b522ac03bec629b
  • dde2fbc02b70203a8214ed1713036f184ff878358997633cfb9637480289f5aa
  • 90d99c4fe7f81533fb02cf0f1ff296cc1b2d88ea5c4c8567142bb455f435ee5b
  • dd8f267654c63bd177362e6e0634f8ba718b284f414a70e4a1ef399d69e5e601
  • dc8f856e879796f8c1c46d087ec2cca1b94848b4095769c23b0c839edd529096
  • ac7e094fda0299255c7c833054dd0f75ea9a2a9211be0d8db90800c73f2e265d
  • c805920b3f0d64789d7aeb1ebc4ae8a0519d500bb6e8d39c84a3bee103189320
  • b0ac973c57292f75deff73b282bd6d2cb9fffe09513e2e9b5dd149658c2ad940
  • 490de12b04949e87b7fc42cd439955f053e847d8f6bd22fe1214e3d2a21b823c



Post by newWorld


Other interesting posts from newWorld team on ransomware:



No comments:

Operating system - Part 1:

 In our blog, we published several articles on OS concepts which mostly on the perspective for malware analysis/security research. In few in...