General

  • Target

    52bb3affd323aa484dfa1290a900c069b6b524a7b3df72b7beed6446328a21bb

  • Size

    65KB

  • MD5

    ec42a688ef3e2eb356fc585dcd6d72b9

  • SHA1

    bcf3a942895b1a3f52f5dd78464f50a6cf8a7453

  • SHA256

    52bb3affd323aa484dfa1290a900c069b6b524a7b3df72b7beed6446328a21bb

  • SHA512

    e87d89975a67c53c403a42b4f5c33235413c44f33916bd489cb87c7772cca3be856e22d9c4f321214f6bbac90cea3a447d2368c678d4684445b92b2e7d7e0250

  • SSDEEP

    1536:VwX4BHaWAMfo5Kc3lBnXOU+hhOZuIW0C7RZiuxYfeLf:VdYSf0j3lxXxkhOZu10C7Rh1

Score
10/10

Malware Config

Signatures

  • Detected Netwalker Ransomware 1 IoCs

    Detected unpacked Netwalker executable.

  • Netwalker family

Files

  • 52bb3affd323aa484dfa1290a900c069b6b524a7b3df72b7beed6446328a21bb
    .exe windows x86

    e82dd51b077167be63c004bed23d0c1e


    Code Sign

    Headers

    Imports

    Sections