General

  • Target

    c2268bf31831425cafcea2863195457979514c2213bda36f8e0a17f411f99ca9

  • Size

    606KB

  • MD5

    8ecf0b8f8a455125d1aa583acc4e9ad3

  • SHA1

    33706f04cead4adfd94118fed35f23b79752b434

  • SHA256

    c2268bf31831425cafcea2863195457979514c2213bda36f8e0a17f411f99ca9

  • SHA512

    572e5b22d97ffcbc4884743100793eb4b4507cf1a8a162818e9773b996b2326531a3193bf22311724e0ccd40dbc633407cf241748b75f954872adfd84ae6a8a1

  • SSDEEP

    12288:vqN0omBJfFDbH9cY+Ms9RzhZz8egiO9WX2YIF:ULmB9dqYWRzhZz2vWmYIF

Score
10/10

Malware Config

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire family

Files

  • c2268bf31831425cafcea2863195457979514c2213bda36f8e0a17f411f99ca9
    .exe windows x86


    Headers

    Sections