General

  • Target

    4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1

  • Size

    66KB

  • MD5

    3808f21e56dede99bc914d90aeabe47a

  • SHA1

    93cc73149d4bb34830a2cb2a3047e9267b9e3080

  • SHA256

    4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1

  • SHA512

    4ae55145cca3a6f1ed3feff5b2bd38121e37c4cc528e08d5de771bcc4855994560bfc8c22898d73c5b259e37d2dc803615b8f6ec859e53918bd7a1ffee9316b3

  • SSDEEP

    768:BS5zkUtPX/y4Jp5LmcmItHnlIH9q9Q/048RgauHADOC8:DaXq4xTlIdYrhRcHC8

Score
10/10

Malware Config

Signatures

  • Detected Mount Locker ransomware 1 IoCs
  • Mountlocker family

Files

  • 4a5ac3c6f8383cc33c795804ba5f7f5553c029bbb4a6d28f1e4d8fb5107902c1
    .exe windows x64

    608bd80057d3a5e8811535ac9a9eb381


    Headers

    Imports

    Sections