File: 2b163617d6088a2b03972bb87f6f41e70f234558964da5b979d9795b205fdc96

Metadata
File name:N/A
File type:Zip archive data, at least v2.0 to extract
File size:356135
Analysis date:N/A
MD5:25443de5463f526697b82ff7612d2a19
SHA1:3802c6df9faf4be0bf36ee5134d44ef99b046f08
SHA256:2b163617d6088a2b03972bb87f6f41e70f234558964da5b979d9795b205fdc96
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
Zip CompressionDeflated
MIME Typeapplication/zip
Zip Bit FlagN/A
Zip Compressed Size355981
Zip CRC0x5f210764
Zip Uncompressed Size393017
File TypeZIP
File Size348 kB
Zip File Namefatura.exe
Zip Required Version20
Source:
APTNotes
Cyber threat intelligence reports associated with 2b163617d6088a2b03972bb87f6f41e70f234558964da5b979d9795b205fdc96.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about 2b163617d6088a2b03972bb87f6f41e70f234558964da5b979d9795b205fdc96.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.