File: 5d352ae11c0477444031b4e7e365676ee77c3038e454bfc080e9251846c7c12e

Metadata
File name:gNKDB.bin
File type:PE32 executable (GUI) Intel 80386, for MS Windows
File size:100352 bytes
Analysis date:Analyzed on September 14 2016 05:16:43
MD5:fd47991c39f49b6a83838a404b0a3ed2
SHA1:a8a025e7657c8f0867dc40898440547b90aca51d
SHA256:5d352ae11c0477444031b4e7e365676ee77c3038e454bfc080e9251846c7c12e
SHA512:734b191d75df73b61aa610cd3b0a2a0fc542b833063671a46a228ff268b067f693629f208f51b6b8c0634221a844fae8b469eb4e3567b2671f561ad8616a49c1
SSDEEP:1536:wIh2986MfqTxRxpsyniHspOF/a9JRDImupfuyrOodtXTvJkzbk4ql/H+qh2:tcO6Mksk/OpUIPOovOhql/H+qh
IMPHASH:085f942c74d09a78dcd2b95a4c1c7441
Authentihash:d94cf1728390b4cd8bffd45a6062ea118a1751c8c79ebc7ea99e93fdef7dca5d
Related resources
APTNotes
Cyber threat intelligence reports associated with 5d352ae11c0477444031b4e7e365676ee77c3038e454bfc080e9251846c7c12e.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
Mutants
Mutants created by the malware sample.
"\Sessions\1\BaseNamedObjects\Local\c:!users!opzoyk0!appdata!local!microsoft!windows!temporary internet files!content.ie5!"
"\Sessions\1\BaseNamedObjects\Local\c:!users!opzoyk0!appdata!local!microsoft!windows!history!history.ie5!"
"\Sessions\1\BaseNamedObjects\Local\ZonesCounterMutex"
"\Sessions\1\BaseNamedObjects\Local\ZoneAttributeCacheCounterMutex"
"\Sessions\1\BaseNamedObjects\Local\ZonesCacheCounterMutex"
"\Sessions\1\BaseNamedObjects\Local\ZonesLockedCacheCounterMutex"
"\Sessions\1\BaseNamedObjects\Local\c:!users!opzoyk0!appdata!roaming!microsoft!windows!cookies!"
Registry keys
Registry keys created by the malware sample.
Comments
User comments about 5d352ae11c0477444031b4e7e365676ee77c3038e454bfc080e9251846c7c12e.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.