General

  • Target

    ffabb87c3fe025f93c3140c73685388d966f168077ac0e86a9499c9c97c77ba9

  • Size

    69KB

  • MD5

    a7574cc419d469f9ad3548189e9abdb4

  • SHA1

    06a2cb118c0e1de5384de855901807495cfb94eb

  • SHA256

    ffabb87c3fe025f93c3140c73685388d966f168077ac0e86a9499c9c97c77ba9

  • SHA512

    18ed7e45b9b6a97e05d283564171b2e37c0219ecf92152bb5721a182562272776f2615c41a1a62912c17f087141abe680d1313bfd2a9fb6e7099f144f0e3de30

  • SSDEEP

    1536:tuCWRxL7hbUiQfovecnXUU+hhOZuIWiFp+ZfaBZebC33O+1Bihrb:sCWf7VJQfmeMXvkhOZu1iFBBZebC3O3

Score
10/10

Malware Config

Signatures

  • Detected Netwalker Ransomware 1 IoCs

    Detected unpacked Netwalker executable.

  • Netwalker family

Files

  • ffabb87c3fe025f93c3140c73685388d966f168077ac0e86a9499c9c97c77ba9
    .exe windows x86

    81f44a460272cf2fe9769b7bbbd9e80b


    Code Sign

    Headers

    Imports

    Sections