File: 4730fd409df774cc89008bef869595ac

Metadata
File name:N/A
File type:Zip archive data, at least v2.0 to extract
File size:435
Analysis date:N/A
MD5:4730fd409df774cc89008bef869595ac
SHA1:d793914fac9d695899786b629d2ff929c050eda1
SHA256:a9c138f2b01f66e4356dca8d286dda7489456832a6667bf12a337f5e496db5c4
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
Zip CompressionDeflated
MIME Typeapplication/zip
Zip Bit FlagN/A
Zip Compressed Size265
Zip CRC0xa8a126f8
Zip Uncompressed Size564
File TypeZIP
File Size435 bytes
Zip File NameTrojan.BAT.DelDos.a
Zip Required Version20
Source:
APTNotes
Cyber threat intelligence reports associated with 4730fd409df774cc89008bef869595ac.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about 4730fd409df774cc89008bef869595ac.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.