File: 48a037ad2a48cc4fdde4acd5a8619eea09f8898d2232b3385fa88d5dfbad6fcd

Metadata
File name:N/A
File type:PE32 executable (GUI) Intel 80386, for MS Windows
File size:204800
Analysis date:N/A
MD5:b8ee8dc152344bb410824ad2d7ec6345
SHA1:0df59a5d16e29dace59fd40d75e145677a1760b5
SHA256:48a037ad2a48cc4fdde4acd5a8619eea09f8898d2232b3385fa88d5dfbad6fcd
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
PE TypePE32
File Size200 kB
Machine TypeIntel 386 or later, and compatibles
File OSWin32
Code Size90112
OS Version4.0
Entry Point0x1d68
File Flags Mask0x003f
Linker Version6.0
File SubtypeN/A
Uninitialized Data SizeN/A
File Version8, 2, 1, 0
Initialized Data Size106496
File DescriptionDeskSave
Product Version Number8.2.1.0
MIME Typeapplication/octet-stream
Character SetWindows, Latin1
Language CodeGreek
File Version Number8.2.1.0
File TypeWin32 EXE
Original FilenameDeskSave.exe
Legal CopyrightCopyright © 1998-2008 by Thorsten Blauhut
SubsystemWindows GUI
Object File TypeExecutable application
Image Version1.0
File Flags(none)
Subsystem Version4.0
Product Version8.2.1
Source:
APTNotes
Cyber threat intelligence reports associated with 48a037ad2a48cc4fdde4acd5a8619eea09f8898d2232b3385fa88d5dfbad6fcd.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about 48a037ad2a48cc4fdde4acd5a8619eea09f8898d2232b3385fa88d5dfbad6fcd.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.