General

  • Target

    3e51a6c94296898f25b885fc22a8e5408bac3788e2925c057bdf6bb772a06254

  • Size

    148KB

  • MD5

    13c42ee6b5ff233f28ae753bb6f65bc5

  • SHA1

    2c3d54c6fe0570904acebf58086da9ec862e8f8d

  • SHA256

    3e51a6c94296898f25b885fc22a8e5408bac3788e2925c057bdf6bb772a06254

  • SHA512

    d253cd3d2c96f261ceb71212ac1b08555463eaae36f40c47276e87a9b639f38147b0865385dd3f3262a765d49e018ba5a2400f7560d1ef5fb337071e15a76cd6

  • SSDEEP

    3072:NOzIy5XGViztldWl88Yed2DQuIAQvQ+d0aYuHca2TS:No2ViztvWlvd2UuIAQvQ+yFG72W

Score
10/10

Malware Config

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire family

Files

  • 3e51a6c94296898f25b885fc22a8e5408bac3788e2925c057bdf6bb772a06254
    .exe windows x86


    Headers

    Sections