General

  • Target

    cbc065cb14668460b06a147068ccbfdc53aa34e6b2640f41d18df5a0ad6072f0

  • Size

    1.9MB

  • MD5

    a32604df1218e5a31b7f1774ba7082c1

  • SHA1

    eb56af504aca954b00ef7df7d8a1804e06ce14b3

  • SHA256

    cbc065cb14668460b06a147068ccbfdc53aa34e6b2640f41d18df5a0ad6072f0

  • SHA512

    c20d2063f053d7818b354606497b56607a4a3a961d190ed9e9bab98e22f4c1229902c93eaa4e8e6b758e61158965991e1211315026dfe7493f0afa595c57973b

  • SSDEEP

    49152:zaB87ZFGGqczanP96RCUwAynN6M569+Pt3DBz3kQ8wYPhrPb/t3n:tw3kQ8wO

Score
10/10

Malware Config

Signatures

  • Detected Egregor ransomware 1 IoCs
  • Egregor family

Files

  • cbc065cb14668460b06a147068ccbfdc53aa34e6b2640f41d18df5a0ad6072f0
    .exe windows x86

    289dbde92a9c284da6ca49029a81ca47


    Headers

    Imports

    Sections