General

  • Target

    22bf006e47899384916bca7ff03f3b4f07380471c60e3bf52345138a8aacc377

  • Size

    163KB

  • MD5

    053ff9fdd0d1d063d496a33eca89b8ca

  • SHA1

    b9bf169836c3c93fe60ed67c285badd47f2554ca

  • SHA256

    22bf006e47899384916bca7ff03f3b4f07380471c60e3bf52345138a8aacc377

  • SHA512

    f42c02d06493fcfd77aa94a6c6f0406802b64dbe720caae52a51233c5b539b25557f681137041f6fba3d8be721c1e93bab6dbf3794998824b8deefd4896816a3

  • SSDEEP

    1536:P0URnrXXSZEo828X6YZ5AH8ilProNVU4qNVUrk/9QbfBr+7GwKrPAsqNVU:BRri1DYZ+HzltOrWKDBr+yJb

Score
10/10

Malware Config

Signatures

  • Detects executables built or packed with MPress PE compressor 1 IoCs
  • UPX dump on OEP (original entry point) 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 22bf006e47899384916bca7ff03f3b4f07380471c60e3bf52345138a8aacc377
    .exe windows:1 windows x86 arch:x86

    c2a87fabf96470db507b2e6b43bd92eb


    Headers

    Imports

    Sections