General

  • Target

    962c56ec4b5c877da762c9f95ea2aa1bffbf34f9615b3a9df8d53cec75c434bb

  • Size

    127KB

  • MD5

    c45bedf2bd458697c71a854c74e474f2

  • SHA1

    5f24b352f14def8d0aef90cdda4ff88c58f7ccbd

  • SHA256

    962c56ec4b5c877da762c9f95ea2aa1bffbf34f9615b3a9df8d53cec75c434bb

  • SHA512

    f303065611b0c798773403e915427d39d689487f437131aff580314032b977e60436f689a4ac909c1f93ddab05b9ffc39cddef51714b744c726c48393a59ec23

  • SSDEEP

    3072:Uq3E2BfBSbEsz7nCAFVNNvBGvdO5gPaEjep8Fe7Z1iO7Zbvb6gV7:BRBfBSosz7nCA3NHCdXaEj7Fe7Z1iOFB

Score
10/10

Malware Config

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire family

Files

  • 962c56ec4b5c877da762c9f95ea2aa1bffbf34f9615b3a9df8d53cec75c434bb
    .exe windows x86

    3552255b0308f758d071474baf31cb31


    Headers

    Imports

    Sections