General

  • Target

    PROFORMA INVOICE.exe

  • Size

    1.6MB

  • MD5

    488f8d9de535475e4a901c033199ea0c

  • SHA1

    3bda45e062fdc55823d9ceb71d0575df1e6ffd9e

  • SHA256

    67f61357cf2d027bb18929c72aae2e8427ed0ddb7c16e4265855b8d827d95518

  • SHA512

    58c0bb1af9b495f4c20a518d158f35a96d3f51dbb026b7fc40572a212dd7f05221f11efa995ef10199d32f970a308ea25407b77d307eeed06bd91b897ddbc4a4

  • SSDEEP

    49152:ay6imwGhfj4GBT2z95Zw/L+gwnzBnwyuPTh:azimw4f8iSuD+g

Score
3/10

Malware Config

Signatures

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • PROFORMA INVOICE.exe
    .exe windows:4 windows x86 arch:x86

    e721dea227082ce606ccc9598b4fe550


    Headers

    Imports

    Sections