General

  • Target

    b9df572e853f69e7609bc026c2962d689cc502b78343b60cc7e0197482858cea

  • Size

    240KB

  • MD5

    0167a5cfd92c84f7fc4a1602baf1e620

  • SHA1

    53627566ba98f3afa72708a93a55a13d4f6af099

  • SHA256

    b9df572e853f69e7609bc026c2962d689cc502b78343b60cc7e0197482858cea

  • SHA512

    558cd50ac8972a4b72670d62ad1bf527eb2d3411c7cd375c64f4c5e25c73f875dd10aff85e3e81fbc414d0f46b37332ffc6e9b93f29a6bf8526e895f48a47ac7

  • SSDEEP

    6144:IafcEHI/prnm4y3NjTjuC8xOcxph8mQvmQ:9HIhnmn9jT8xQOQ

Score
10/10

Malware Config

Signatures

  • Detects executables built or packed with MPress PE compressor 1 IoCs
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • b9df572e853f69e7609bc026c2962d689cc502b78343b60cc7e0197482858cea
    .exe windows:4 windows x86 arch:x86

    3e3d633779e35448851e7a9ca7e72522


    Headers

    Imports

    Sections