General

  • Target

    ba2b45c27311c97c5ac32abce9399ffc12de4d57de88b94f933cbcdcc3d25ce9

  • Size

    1.3MB

  • MD5

    3426c70ccb18fa24cb9ba430726b0db4

  • SHA1

    7eb20f122f4f225cb12588be55839d9368a46106

  • SHA256

    ba2b45c27311c97c5ac32abce9399ffc12de4d57de88b94f933cbcdcc3d25ce9

  • SHA512

    3db2c854783712d02cc2b52ea124ed5f355a446e10aeb950bcd25f9ab4f35474462f5f68d62205cf597c5652e71c7d65f380ffd691e4444a1f9d15b77a5b41f9

  • SSDEEP

    24576:Ku6J33O0c+JY5UZ+XC0kGso6Fa720W4njUprvVcC1f2o5RRfgUWYb:8u0c++OCvkGs9Fa+rd1f26RaYb

Score
10/10

Malware Config

Signatures

  • NetWire RAT payload 1 IoCs
  • Netwire family
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • ba2b45c27311c97c5ac32abce9399ffc12de4d57de88b94f933cbcdcc3d25ce9
    .exe windows:5 windows x86 arch:x86

    eb97e4fc5518ac300a92a11673825e0b


    Headers

    Imports

    Sections