General

  • Target

    ba9c93f3cd75fd57d38bdefb00cec30aa447a7eddc8f92b9b759c5edc18cc979

  • Size

    127KB

  • MD5

    5f4dafd68c558d8e3130e3b46cce9137

  • SHA1

    21a898f1ea60d6b379c3797dbdbcc396e25f72f1

  • SHA256

    ba9c93f3cd75fd57d38bdefb00cec30aa447a7eddc8f92b9b759c5edc18cc979

  • SHA512

    f9820fa94089e7b05f4f5b2fca236f4ba5b98725999224efc3a066493405dad78723d32021328bb99d272e637ec2e2b727dd23d0927aee61094ec0e5a80a0202

  • SSDEEP

    3072:yb3RWhfmSbEsz7nD/x0dZTGvd+PACdEDXJS6eb5Viz7wREfL7:OIhfmSosz7nD/qvCdSdEDk6eb5VizsRu

Score
10/10

Malware Config

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire family

Files

  • ba9c93f3cd75fd57d38bdefb00cec30aa447a7eddc8f92b9b759c5edc18cc979
    .exe windows x86

    3552255b0308f758d071474baf31cb31


    Headers

    Imports

    Sections