General

  • Target

    mGBA-0.10.2-win64-installer.exe

  • Size

    15.3MB

  • MD5

    818f3b5e496c9911e8e1da06a9be6205

  • SHA1

    99d075c78516bbe18c14ae5d9354ec3ace8be5dc

  • SHA256

    3392133e65749a7f84242e168390084c45b7739b6931921e9d138ccf67dd3678

  • SHA512

    d5e5657bcccfae3a726e28f2dfc0c192926adaeca866dcd40af50a6fe933412558cd7b8f7913abf91e59bde8cd9ca0ef78c44b59cbfc7b946c959408aa198244

  • SSDEEP

    393216:tVDNiNedpAm8BUEImw8NMtOymsNMy8E54n0UC2/mIT5:ttNiNed2M0u7Z8mUjDT5

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • mGBA-0.10.2-win64-installer.exe
    .exe windows x86

    e569e6f445d32ba23766ad67d1e3787f


    Headers

    Imports

    Exports

    Sections