General

  • Target

    2024-05-24_1ba7ab013ddc19b4cc6ead9f48b192bf_ryuk

  • Size

    5.5MB

  • MD5

    1ba7ab013ddc19b4cc6ead9f48b192bf

  • SHA1

    bf323585fed984472359cf6280a7344e5cc05c8d

  • SHA256

    a81608e3483538549365b8cb7b9f24a8838e94d2bff57a7971eb4d2be163ddef

  • SHA512

    0c64b1fd1e4f3b805ace7dc0c287c3ab68f86be02faa83fb634477ffa39c30e634586351c145e541d3f5ee03c85c9bcd84ef0fc1a251060588fff21f1eeec068

  • SSDEEP

    49152:oEFbqzA/PvIGDFr9AtwA3PlpIgong0yTI+q47W1Ln9tJEUxDG0BYYrLA50IHLGfO:mAI5pAdVJn9tbnR1VgBVmmhG/2o3p8

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2024-05-24_1ba7ab013ddc19b4cc6ead9f48b192bf_ryuk
    .exe windows:5 windows x64 arch:x64

    ec53853f09f849c6ff4e957a4faaa766


    Headers

    Imports

    Exports

    Sections