General

  • Target

    54115ed096d3729634f4a9d8d490d331534fc034849b464896dc2f14c6d441fd

  • Size

    1.3MB

  • MD5

    42432cbeb7b4a1dc1417fa2c46a312d1

  • SHA1

    b6c506a29ef1a5dc5fe8694bc8690c92c614d980

  • SHA256

    54115ed096d3729634f4a9d8d490d331534fc034849b464896dc2f14c6d441fd

  • SHA512

    9b6e4f693a18a65ad9de8aaa42219acc942d218dac240811bf582fd2d142daf806524e0f699a733d1f8c8d4edd73f2620ac610d318750c8bf1c3fca557d6ddd3

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYr:8u0c++OCvkGs9Fa+rd1f26RaYr

Score
10/10

Malware Config

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire family
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

Files

  • 54115ed096d3729634f4a9d8d490d331534fc034849b464896dc2f14c6d441fd
    .exe windows x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections