General

  • Target

    6c39c5f5d143700d4ad43b0aa7fb6a51e77817060467cf3462ef037176e1f50f.exe

  • Size

    54KB

  • MD5

    057d8c68bf4ce08bda3f9bd96c04bd25

  • SHA1

    60428ec831ff15fe3e5019e8517af06da1196b96

  • SHA256

    6c39c5f5d143700d4ad43b0aa7fb6a51e77817060467cf3462ef037176e1f50f

  • SHA512

    87a48943600a1d5782edaf76fd422d3d66e571a2f907dc99dddded81e25275b8fb332e04f79078d90d2a7abcdcc95c7dc10244ef91c3f272b9bbbbd180db17a4

  • SSDEEP

    768:OnJr+Opk+ptC7j/zz6GGGqoSEr3e8TDPF+87IKdNMAkRj7kTFx:aS10ty2XGy0T7BdERju

Score
10/10

Malware Config

Signatures

  • Detected Netwalker Ransomware 1 IoCs

    Detected unpacked Netwalker executable.

  • Netwalker family

Files

  • 6c39c5f5d143700d4ad43b0aa7fb6a51e77817060467cf3462ef037176e1f50f.exe
    .exe windows x86

    5b31ac8cdf313aa6e4513e902c6f0c0f


    Headers

    Imports

    Sections