File: 95b5bc419ff95ea12128288642852e02

Metadata
File name:N/A
File type:Zip archive data, at least v1.0 to extract
File size:1312312
Analysis date:N/A
MD5:95b5bc419ff95ea12128288642852e02
SHA1:eef43c11bd346d5cd73297403b9b6abf9ae9fe4f
SHA256:bea8cfee1c61558f36775a2f6a05260a679b7dc169c7b6d04a652604b26a0783
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
Zip CompressionNone
MIME Typeapplication/zip
Zip Bit FlagN/A
Zip Compressed SizeN/A
Zip CRC0x00000000
Zip Uncompressed SizeN/A
File TypeZIP
File Size1282 kB
Zip File NameMagebot/
Zip Required Version10
Source:
APTNotes
Cyber threat intelligence reports associated with 95b5bc419ff95ea12128288642852e02.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
NormanMalware
SymantecWS.Reputation.1
TrendMicro-HouseCallTROJ_GE.778CDA28
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about 95b5bc419ff95ea12128288642852e02.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.