General

  • Target

    4ab48c37aacd488688e0f17e6ed6be740525a093cb5b0bb290b0ad0f33a8476f

  • Size

    764KB

  • MD5

    2892c1a5ddc48846929c9ebb5a71efea

  • SHA1

    bc8f21f2e76828359e7b40bad85ea59819a2ab27

  • SHA256

    4ab48c37aacd488688e0f17e6ed6be740525a093cb5b0bb290b0ad0f33a8476f

  • SHA512

    b6974e1fe0974f074965776962e37d1fdaa4dcffc11b104cdd1874924655f2baa8371f329f462e0d44950dbc9180cf96e5569631497d9bef8cb725c1c53ddabf

Score
10/10

Malware Config

Signatures

  • Detected Egregor ransomware 1 IoCs
  • Egregor family

Files

  • 4ab48c37aacd488688e0f17e6ed6be740525a093cb5b0bb290b0ad0f33a8476f
    .dll windows x86

    011d8f783f5e47df46717b0568b69f37


    Code Sign

    Headers

    Imports

    Exports

    Sections