General

  • Target

    67349f5ab9898c358616f3e9640430a093fb7e705d08bb4641f53202dc9e3bdc

  • Size

    106KB

  • MD5

    4eee7e0c0a4ac3672e2138dd4f9c09f2

  • SHA1

    6ca817d16043c8faeb695cbbdff77e943e9d1020

  • SHA256

    67349f5ab9898c358616f3e9640430a093fb7e705d08bb4641f53202dc9e3bdc

  • SHA512

    be2b58793da340cb12ce19b18d04efdc2e1c6003e490e4b25df02f9fcfc30c763d486403e4ded0b9edf6acc5500827a971f1c97167f927fe0575ab9bc2e1f6a3

  • SSDEEP

    3072:ROzIy5XGViztldWl88Yed2DQuIAQvQ+d0aYPHKRX:Ro2ViztvWlvd2UuIAQvQ+yFPHKR

Score
10/10

Malware Config

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire family

Files

  • 67349f5ab9898c358616f3e9640430a093fb7e705d08bb4641f53202dc9e3bdc
    .exe windows x86

    844b1e992f862088369589b7cf91ba21


    Headers

    Imports

    Sections