General

  • Target

    MyDoom.A.exe

  • Size

    22KB

  • MD5

    53df39092394741514bc050f3d6a06a9

  • SHA1

    f91a4d7ac276b8e8b7ae41c22587c89a39ddcea5

  • SHA256

    fff0ccf5feaf5d46b295f770ad398b6d572909b00e2b8bcd1b1c286c70cd9151

  • SHA512

    9792017109cf6ffc783e67be2a4361aa2c0792a359718434fec53e83feed6a9a2f0f331e9951f798e7fb89421fdc1ac0e083527c3d3b6dd71b7fdd90836023a0

  • SSDEEP

    384:96ZQHXcE7hUHwT56cC9Kg65JdwGADkHw/Rjxtuu7VIGGwQWEqpD6:CavuHAUcW/ojwG6kHw/lxqbW

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsigned PE 2 IoCs

    Checks for missing Authenticode signature.

Files

  • MyDoom.A.exe
    .exe windows:4 windows x86 arch:x86

    Password: infected


    Headers

    Sections

  • out.upx
    .exe windows:4 windows x86 arch:x86


    Headers

    Sections