General

  • Target

    04831dd00929efd718be9515c87198e74dc8fa58f5fcea450c6806f22a1913ca

  • Size

    163KB

  • MD5

    120c0771acd947f0bb4a6d5e83ca1e77

  • SHA1

    f0a0763a3824eaf194dcb282584091900b45f912

  • SHA256

    04831dd00929efd718be9515c87198e74dc8fa58f5fcea450c6806f22a1913ca

  • SHA512

    9a6e6c71ed436cf8e39631de24a94e37f116aa49f8e78c7c6462ae3d3e0af70fb622ce402b4a6d3cc6d15a56078e2259b32ea7a9942b7489259ce692d35cd3c3

  • SSDEEP

    1536:PIR31rQAe88bONnrDSeMlProNVU4qNVUrk/9QbfBr+7GwKrPAsqNVU:k3ZzwONnrDBMltOrWKDBr+yJb

Score
10/10

Malware Config

Signatures

  • Detects executables built or packed with MPress PE compressor 1 IoCs
  • UPX dump on OEP (original entry point) 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 04831dd00929efd718be9515c87198e74dc8fa58f5fcea450c6806f22a1913ca
    .exe windows:1 windows x86 arch:x86

    c2a87fabf96470db507b2e6b43bd92eb


    Headers

    Imports

    Sections