General

  • Target

    570b4730da20855afa729603fa2ee7d986b543fc9cdd857b0fc21cdf2ffe5539

  • Size

    127KB

  • MD5

    d8d0160849303575f995ce67af0b5df5

  • SHA1

    5d00a2819c01cbf08e2ec66c6bbfd6211dec9929

  • SHA256

    570b4730da20855afa729603fa2ee7d986b543fc9cdd857b0fc21cdf2ffe5539

  • SHA512

    d6348ec4983792c1291832e00d28deae8289a2a2569d24804b7123cd0789f3f4537b5f035cbc43eeb3ed5d222c6df8e3783ad492e1f8e09166f699696c9334aa

  • SSDEEP

    3072:UK3E2BfBSbEsz7nCAFVNNvBGvdO5gPaEjep8Fe7Z1iO7ZbvbzV7:BRBfBSosz7nCA3NHCdXaEj7Fe7Z1iOFZ

Score
10/10

Malware Config

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire family

Files

  • 570b4730da20855afa729603fa2ee7d986b543fc9cdd857b0fc21cdf2ffe5539
    .exe windows x86

    3552255b0308f758d071474baf31cb31


    Headers

    Imports

    Sections