Resubmissions

30-04-2024 10:29

240430-mjb7fshh74 10

26-04-2024 02:29

240426-cytpyahd23 10

26-04-2024 02:23

240426-cvm3zshc82 10

25-04-2024 03:51

240425-eekn2aeg39 10

General

  • Target

    Document.zip

  • Size

    102KB

  • MD5

    b93f78a3953216d9d7b2641052ee2fbd

  • SHA1

    d1669609fb605781218a19dd76630cd8eb3ee3f1

  • SHA256

    0c52f70b4c340274208310ef1c9c09eee3124fb58063aee0c010a9645e417650

  • SHA512

    c8327a691e6dd32fc7c508e2f417fb5247bb556cd9132b5fd97da2335a8021b2077b8a24a74d618b308c9f141e6970faf968b9d320b38e7477621661b7abc5b8

  • SSDEEP

    3072:Oe2faB+tjQs7HwYeFsbsTlwaZqid911YO4ESlbK:Oe2fgcwsGlh4inrYO4K

Score
10/10

Malware Config

Signatures

  • Lockbit family
  • Rule to detect Lockbit 3.0 ransomware Windows payload 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • Document.zip
    .zip
  • Document.doc.scr
    .exe windows:5 windows x86 arch:x86

    41fb8cb2943df6de998b35a9d28668e8


    Headers

    Imports

    Sections