General

  • Target

    dfd6b01e3837751dcfa91a50471b110fc57053da3868f86b2e22f1a85bcbc6b5

  • Size

    1.3MB

  • MD5

    42c85b4e0f5787615df4f6fc6b5fb4a4

  • SHA1

    21cb8d430d59a84b07836ce885f42ba860557720

  • SHA256

    dfd6b01e3837751dcfa91a50471b110fc57053da3868f86b2e22f1a85bcbc6b5

  • SHA512

    62cefab6dbd93ccd3cf5bc1db5d845a3f5e3e8393a299a225ffe046135dfe7eddf32d1017362336df96d4381bf51abd573770fe2c7cfbb26ca76f485181746ca

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWY/:8u0c++OCvkGs9Fa+rd1f26RaY/

Score
10/10

Malware Config

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire family
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

Files

  • dfd6b01e3837751dcfa91a50471b110fc57053da3868f86b2e22f1a85bcbc6b5
    .exe windows x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections