General

  • Target

    6a845a5bbfabda4d9a5153444718b0426c9a2cf7f23f9ee87cae34d2c594400a

  • Size

    36KB

  • MD5

    f2ee5fac443bc271ea8dffc4759ad104

  • SHA1

    2e0b54d11a13b114cfd203b1679e251482b67794

  • SHA256

    6a845a5bbfabda4d9a5153444718b0426c9a2cf7f23f9ee87cae34d2c594400a

  • SHA512

    4528b0eb86ae1e0b116496fa69fe1901a199a20a8524de60d798717bb7e5caaddc59163a06bf5a7e40455f9f6bf6ef6adbe87ddb9d1022cbafa3c1e908fc9834

  • SSDEEP

    768:G9GEnDiAZ6vc4y1xP7jIFpaEuiXLiP6AluDAKCfIQJpxHN:GJnDiAOy1tjVfP6ZArg4pdN

Score
10/10

Malware Config

Signatures

  • MAKOP ransomware payload 1 IoCs
  • Makop family

Files

  • 6a845a5bbfabda4d9a5153444718b0426c9a2cf7f23f9ee87cae34d2c594400a
    .exe windows x86

    545a26a65c8f65163b1b8455cb818594


    Headers

    Imports

    Sections