General

  • Target

    79bdddc546390654369f220adca8f16936f139c77fc9ae4d03f3c1141fa107fb.bin

  • Size

    107KB

  • MD5

    75c1fb5acf06698f88edc5f3beae24c8

  • SHA1

    40cd6d26c5e0d24c94547852ac42157a12ed3900

  • SHA256

    79bdddc546390654369f220adca8f16936f139c77fc9ae4d03f3c1141fa107fb

  • SHA512

    df3efcfc71cab6c3b5e73313cee83f8a165fd7b79b87ebc7d926a8485f7f227157ae4ef0156b72f04a27a00cab60323d7170a4dc8d0159292e24c9f124c0a0ab

Score
10/10

Malware Config

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire family

Files

  • 79bdddc546390654369f220adca8f16936f139c77fc9ae4d03f3c1141fa107fb.bin
    .exe windows x64