General

  • Target

    f7f39c5eb13af3a41222f44d27bada69a54392421a02cbe0fa69e462889c11f5

  • Size

    127KB

  • MD5

    a0801a22c0b8384e64e8e86c7315d450

  • SHA1

    ac63c13511c952fdb432c2ef4994dde73f25e1a0

  • SHA256

    f7f39c5eb13af3a41222f44d27bada69a54392421a02cbe0fa69e462889c11f5

  • SHA512

    466732fbeb41f212ae4e7e67d86eb23824b262a1262cc86c015390cacc5f994e28e90037d62186d1ae192ed5cbd7cb090827014b078bafb46deb2a573ba27a37

  • SSDEEP

    3072:Uq3E2BfBSbEsz7nCAFVNNvBGvdO5gPaEjep8Fe7Z1iO7ZbvbzV7:BRBfBSosz7nCA3NHCdXaEj7Fe7Z1iOFZ

Score
10/10

Malware Config

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire family

Files

  • f7f39c5eb13af3a41222f44d27bada69a54392421a02cbe0fa69e462889c11f5
    .exe windows x86

    3552255b0308f758d071474baf31cb31


    Headers

    Imports

    Sections