General

  • Target

    4141f5d3664fb0a083d9c6336bb4aafe523c4e5a02f9aee7bc910c6350dd71d2

  • Size

    887KB

  • MD5

    5415d9c2567b98d0516a781475bc3a10

  • SHA1

    e30f3c53e602dead10ddf853a0d8e94bcf9ad359

  • SHA256

    4141f5d3664fb0a083d9c6336bb4aafe523c4e5a02f9aee7bc910c6350dd71d2

  • SHA512

    36e8ee56a581242e1dede3c7db84b9a0a034c759a5953fb1e363801c048846034986a7db63c39bb79a0af1670fe3d67f1f986f15a40adc20efd3b701dae40e4e

  • SSDEEP

    12288:1fmSrKWRwE6fmSrKWRwE0fmSrKWRwEufmSrKWRwE4fmSrKWRwEY:9R6RkR+RYRY

Score
10/10

Malware Config

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire family

Files

  • 4141f5d3664fb0a083d9c6336bb4aafe523c4e5a02f9aee7bc910c6350dd71d2
    .exe windows x86

    3552255b0308f758d071474baf31cb31


    Headers

    Imports

    Sections