General

  • Target

    a548c105eca13369ca3f09b781442ddfebe64ec19d7402bdbf35a8b4d944d7f6

  • Size

    20KB

  • MD5

    f04ce08a8625c4c52902b01be6cf0d39

  • SHA1

    2c13d368008d03d63cc9bc53e2ff8b1f1f19e815

  • SHA256

    a548c105eca13369ca3f09b781442ddfebe64ec19d7402bdbf35a8b4d944d7f6

  • SHA512

    1f668e955c2351c88842e036e84fb87643f56bb1b85cc68e80d10ecc868830906b0b6b1e05c0e46ae16caef4c945e8d529a8b4d2db5b8ae4f3f62ad2d115f1dd

  • SSDEEP

    384:f2rWOoq/vvyauDTcFDUVLPZSLnj88HGTHOnlV95X0SxRnJb20HYb:urbjq/DTcdU9P8ndmTHOnlF0SnJb2iYb

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Files

  • a548c105eca13369ca3f09b781442ddfebe64ec19d7402bdbf35a8b4d944d7f6
    .zip
  • Email-Worm.Win32.MyDoom.A
    .exe windows x86


    Headers

    Sections

  • out.upx
    .exe windows x86


    Headers

    Sections