General

  • Target

    ad9f578f23e2db755eee7e9a8a9f54dcd47557f35dc1a7919ad74d92d19c4691

  • Size

    127KB

  • MD5

    024b18473f54c3da3b1773737f215389

  • SHA1

    b65ffa53a82e28ecba2b7714d55c3fb0544ceaa1

  • SHA256

    ad9f578f23e2db755eee7e9a8a9f54dcd47557f35dc1a7919ad74d92d19c4691

  • SHA512

    302d2a909fc7bc35d2c8c41f1634e15867a5979a993f507aeebcf21110b4452d187242801d2ecc28ea31cdf8a449c0eaddd5aa2088ac662d9e05c9142023be04

  • SSDEEP

    3072:Uq3E2BfBSbEsz7nCAFVNNvBGvdO5gPaEjep8Fe7Z1iO7ZbvbPV7:BRBfBSosz7nCA3NHCdXaEj7Fe7Z1iOF9

Score
10/10

Malware Config

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire family

Files

  • ad9f578f23e2db755eee7e9a8a9f54dcd47557f35dc1a7919ad74d92d19c4691
    .exe windows x86

    3552255b0308f758d071474baf31cb31


    Headers

    Imports

    Sections