General

  • Target

    b2d68a79a621c3f9e46f9df52ed19b8fec22c3cf5f4e3d8630a2bc68fd43d2ee.bin

  • Size

    69KB

  • MD5

    f957f19cd9d71abe3cb980ebe7f75d72

  • SHA1

    96432d979fdec055e4f40845a27cf4a9c0a0a34b

  • SHA256

    b2d68a79a621c3f9e46f9df52ed19b8fec22c3cf5f4e3d8630a2bc68fd43d2ee

  • SHA512

    26a1375d5893ee5e80ba2e47d92ed559f82acd539dcff785bbc52e7df226655192047e5b6f80e61f8076dab42f28d48e04e3fd4f80309cc4d0720a50db4393f7

Score
10/10

Malware Config

Signatures

  • Detected Netwalker Ransomware 1 IoCs

    Detected unpacked Netwalker executable.

  • Netwalker family

Files

  • b2d68a79a621c3f9e46f9df52ed19b8fec22c3cf5f4e3d8630a2bc68fd43d2ee.bin
    .exe windows x86