General

  • Target

    4e53bd81fd15220f8be50f3504bbcef5ce662c8ecd938b35a093883090fe0af2

  • Size

    148KB

  • MD5

    ab930bef054816bf2986e4145d471992

  • SHA1

    99bfe2ca19c492b56669a451c3a730b0f6b0ea2d

  • SHA256

    4e53bd81fd15220f8be50f3504bbcef5ce662c8ecd938b35a093883090fe0af2

  • SHA512

    b8cf9c576a8822ea81cf42255ae8f473955a527a4d25fede09ade55028072f90afd191cbe3154d8c21a6a591b870955a833320b50a9fcfb7299b76ffe7c60d58

Score
10/10

Malware Config

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire family

Files

  • 4e53bd81fd15220f8be50f3504bbcef5ce662c8ecd938b35a093883090fe0af2
    .exe windows x86