File: b8a3fd3292cdffe792feee2744feb167

Metadata
File name:N/A
File type:PE32 executable (GUI) Intel 80386, for MS Windows
File size:3304105
Analysis date:N/A
MD5:b8a3fd3292cdffe792feee2744feb167
SHA1:777a416c0e26a0e4491f8dbdc36e4443b62fe5a3
SHA256:0bc674f3dae444cb4168b5ce3cf049cfcd62879f4a1944d56e82bfc05d2ea111
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
PE TypePE32
Internal NameINCUBUS
CommentsWindows Update Manager for NT
File Size3.2 MB
Machine TypeIntel 386 or later, and compatibles
File OSWin32
Code Size147456
OS Version4.0
Entry Point0x2bd4
File Flags Mask0x0000
Linker Version6.0
File SubtypeN/A
Uninitialized Data SizeN/A
File Version6.01
Initialized Data Size69632
File DescriptionG.3
Product Version Number6.1.0.0
Product NameMicrosoft(R) Windows (R) 2000 Operating System
Company NameUMBERLLA
MIME Typeapplication/octet-stream
Character SetUnicode
Language CodeChinese (Simplified)
File Version Number6.1.0.0
File TypeWin32 EXE
Original FilenameINCUBUS.exe
Legal CopyrightCopyright (C) Microsoft Corp. 1981-1999
SubsystemWindows GUI
Object File TypeExecutable application
Image Version6.1
File Flags(none)
Subsystem Version4.0
Product Version6.01
Source:
APTNotes
Cyber threat intelligence reports associated with b8a3fd3292cdffe792feee2744feb167.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about b8a3fd3292cdffe792feee2744feb167.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.