General

  • Target

    5db95b04df766972edbf3af11dd1d461.exe

  • Size

    160KB

  • MD5

    5db95b04df766972edbf3af11dd1d461

  • SHA1

    b344d170ff873c945ed029a8e0ffe05d72efa337

  • SHA256

    2cda176ce221ab580e6d9bbebc4333fa2156c33c9d4e3666c38eba656e13ef6b

  • SHA512

    3c4da07170e7ffc6c6b597118944db39c8c874f4847a501c2cf72f74f1a35cf8be6b2f959e389ced5048d5330aae6a6dbcd7991883c83c4dad1bb1ba6759886c

Score
10/10

Malware Config

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire family

Files

  • 5db95b04df766972edbf3af11dd1d461.exe
    .exe windows x86