File: b6fb50def2e469caf628b49bae1233bf

Metadata
File name:N/A
File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
File size:2732008
Analysis date:N/A
MD5:b6fb50def2e469caf628b49bae1233bf
SHA1:becdad1a8307b7485a86c51e4215b340aa5f1b77
SHA256:6dda19728ef99724b0ac487f442f99b97fefebd90ae4676df5ae5618c184ed16
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
PE TypePE32
Assembly Version1.0.0.0
Internal NameZombieInvasionService.exe
File Size2.6 MB
Machine TypeIntel 386 or later, and compatibles
File OSWin32
Code Size2722816
OS Version4.0
Entry Point0x29aa2e
File Flags Mask0x003f
Linker Version11.0
File SubtypeN/A
Uninitialized Data SizeN/A
File Version1.0.0.0
Initialized Data Size2560
File DescriptionZombieInvasion Service
Product Version Number1.0.0.0
Product NameZombie Invasion
Company NameTime Lapse Solutions
MIME Typeapplication/octet-stream
Character SetUnicode
Language CodeNeutral
File Version Number1.0.0.0
File TypeWin32 EXE
Original FilenameZombieInvasionService.exe
Legal CopyrightCopyright © Time Lapse Solutions 2015
SubsystemWindows GUI
Object File TypeExecutable application
Image Version0.0
File Flags(none)
Subsystem Version4.0
Product Version1.0.0.0
Source:
APTNotes
Cyber threat intelligence reports associated with b6fb50def2e469caf628b49bae1233bf.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about b6fb50def2e469caf628b49bae1233bf.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.