File: 2d4de0b654767a0e5526478ceb9bbe9c

Metadata
File name:N/A
File type:PE32 executable (GUI) Intel 80386, for MS Windows
File size:428920
Analysis date:N/A
MD5:2d4de0b654767a0e5526478ceb9bbe9c
SHA1:326dfdedc4eba3fb61aefe6ca63fafb4881dbea6
SHA256:cf2b6406ab7a3c8b6a3847002b50fd18e3bc462b401af8a6c16e4b6fe42ce18b
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
PE TypePE32
File Size419 kB
Machine TypeIntel 386 or later, and compatibles
File OSWin32
Code Size164864
OS Version5.0
Entry Point0x15da3
File Flags Mask0x0017
Linker Version9.0
File SubtypeN/A
Uninitialized Data SizeN/A
File Version2.4.8.1
Initialized Data Size257536
File DescriptionSwift Installer
Product Version Number3.7.1.0
Product NameSwift Installer
Company NameSwift Installer
MIME Typeapplication/octet-stream
Character SetUnicode
Language CodeEnglish (U.S.)
File Version Number3.7.1.0
File TypeWin32 EXE
Legal CopyrightCopyright (C) Swift Installer
SubsystemWindows GUI
Object File TypeExecutable application
Image Version0.0
File Flags(none)
Subsystem Version5.0
Product Version2.4.8.1
Source:
APTNotes
Cyber threat intelligence reports associated with 2d4de0b654767a0e5526478ceb9bbe9c.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about 2d4de0b654767a0e5526478ceb9bbe9c.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.