General

  • Target

    9ba8b1b23541f515ca71d941d0bb1f3d4afa00a23dec0ec4588b1e825b7de9f2

  • Size

    127KB

  • MD5

    676ee4ddfdec58d9bc1bd76e2411b46f

  • SHA1

    df23e622dff2779328ed53eb5ebc92c1b21fb2fa

  • SHA256

    9ba8b1b23541f515ca71d941d0bb1f3d4afa00a23dec0ec4588b1e825b7de9f2

  • SHA512

    a378ebdca56760ddb5d30bdea5790112c6916bd7a671df89f3abdf561555d25b28d49d84652817b45f41efd99f74dcbf29337d92723d535fb6b7882098b2902c

  • SSDEEP

    3072:yb3RWhfmSbEsz7nD/x0dZTGvd+PACdEDXJS6eb5Viz7wREwFL7:OIhfmSosz7nD/qvCdSdEDk6eb5VizsRh

Score
10/10

Malware Config

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire family

Files

  • 9ba8b1b23541f515ca71d941d0bb1f3d4afa00a23dec0ec4588b1e825b7de9f2
    .exe windows x86

    3552255b0308f758d071474baf31cb31


    Headers

    Imports

    Sections