General

  • Target

    7bb3816e58d8a956b13aac53f75f762442a9849cd0ab324be6334e9a5e4b718f.exe

  • Size

    153KB

  • MD5

    0f878dfe1534672d7236b1268ff7a8df

  • SHA1

    05f04be9b9afc3f5823c5ed6f4911f25d7a464c5

  • SHA256

    7bb3816e58d8a956b13aac53f75f762442a9849cd0ab324be6334e9a5e4b718f

  • SHA512

    d29bbbe801db7abc9ae3af63506d180cd3dfadaabae43f0d2633bbaf8fbc8d425ce3cdce21937b312e8c5d1e91c176c919f83492fc0034a9d2db578f4c9ea9f0

  • SSDEEP

    3072:U6glyuxE4GsUPnliByocWep6muEEeh2T9IBw6P:U6gDBGpvEByocWeMnDu2T9IBt

Score
10/10

Malware Config

Signatures

  • Lockbit family
  • Rule to detect Lockbit 3.0 ransomware Windows payload 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 7bb3816e58d8a956b13aac53f75f762442a9849cd0ab324be6334e9a5e4b718f.exe
    .exe windows:5 windows x86 arch:x86

    41fb8cb2943df6de998b35a9d28668e8


    Headers

    Imports

    Sections