General

  • Target

    6f89cfef50cadb9e7e986ec913eb8c68bb14af5c576fe98dbe41060edf3cfe8a

  • Size

    91KB

  • MD5

    d635879fae28746375728409e6a14686

  • SHA1

    43eb0865681420e821fbc6acf6c5b0a377e55c72

  • SHA256

    6f89cfef50cadb9e7e986ec913eb8c68bb14af5c576fe98dbe41060edf3cfe8a

  • SHA512

    1c13e85c9295f7b2dfcc9ca3a301baea0b908760958c95863043620262946f6b905f2adf8183fab568feb886003d4f6d46f28262c92ce79038d7d3b49f04b307

Score
10/10

Malware Config

Signatures

  • Detected Netwalker Ransomware 1 IoCs

    Detected unpacked Netwalker executable.

  • Netwalker family

Files

  • 6f89cfef50cadb9e7e986ec913eb8c68bb14af5c576fe98dbe41060edf3cfe8a
    .exe windows x86