General

  • Target

    be3b6b3222d42dd2394cb97c70470992f90b9967d12c771e8e087a41b981dca0

  • Size

    127KB

  • MD5

    6f2858693a22e9ce1c5416a3f44dea5c

  • SHA1

    8485882963090455a14e4b6e79a5c9a56d48b334

  • SHA256

    be3b6b3222d42dd2394cb97c70470992f90b9967d12c771e8e087a41b981dca0

  • SHA512

    34a17aaccb5cf453abb6f5eade497550402582ad33af7475e3a2b1bacd7c3dbb5db9868c516f27e0e94d2b44177daa5c2b69bf2d9f52dd6b231aee67763614e9

  • SSDEEP

    3072:Uq3E2BfBSbEsz7nCAFVNNvBGvdO5gPaEjep8Fe7Z1iO7ZbvbVr7:BRBfBSosz7nCA3NHCdXaEj7Fe7Z1iOFJ

Score
10/10

Malware Config

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire family

Files

  • be3b6b3222d42dd2394cb97c70470992f90b9967d12c771e8e087a41b981dca0
    .exe windows x86

    3552255b0308f758d071474baf31cb31


    Headers

    Imports

    Sections