File: d4ee5a492e25bdb5ad5d84c2297cc8b7

Metadata
File name:N/A
File type:PE32 executable (GUI) Intel 80386, for MS Windows
File size:1459135
Analysis date:N/A
MD5:d4ee5a492e25bdb5ad5d84c2297cc8b7
SHA1:67c763f97c74661ff1b77bbce802d374773685fc
SHA256:0078d581c9d60f9509512daaf40cf8f07a7e8f969c49c5af342eff5329a98645
SHA512:N/A
SSDEEP:N/A
IMPHASH:N/A
Authentihash:N/A
Related resources
PE TypePE32
Internal NameFirewall
Legal TrademarksMicrosoft Firewall Installer
CommentsMicrosoft Firewall Installer 12th Edition
File Size1425 kB
Machine TypeIntel 386 or later, and compatibles
File OSWin32
Code Size40960
OS Version4.0
Entry Point0x173c
File Flags Mask0x0000
Linker Version6.0
File SubtypeN/A
Uninitialized Data SizeN/A
File Version1.01.0013
Initialized Data Size12288
File DescriptionMicrosoft Firewall Installer - Protect all of your files
Product Version Number1.1.0.13
Product NameMicrosoft Firewall Installer
Company NameXC Microsoft
MIME Typeapplication/octet-stream
Character SetUnicode
Language CodeChinese (Simplified)
File Version Number1.1.0.13
File TypeWin32 EXE
Original FilenameFirewall.exe
Legal CopyrightMicrosoft (C) 2007 , All rights reserved.
SubsystemWindows GUI
Object File TypeExecutable application
Image Version1.1
File Flags(none)
Subsystem Version4.0
Product Version1.01.0013
Source:
APTNotes
Cyber threat intelligence reports associated with d4ee5a492e25bdb5ad5d84c2297cc8b7.
Loading...
Domains
Domains the malware sample communicates with.
Hosts
Hosts the malware sample communicates with.
HTTP Requests
HTTP requests the malware sample makes.
AV Detections
AV detection names associated with the malware sample.
Mutants
Mutants created by the malware sample.
Registry keys
Registry keys created by the malware sample.
Comments
User comments about d4ee5a492e25bdb5ad5d84c2297cc8b7.
NOTICE: We have updated our privacy terms and conditions in accordance to GDPR. By using our site, you acknowledge that you have read and understand our Privacy Policy. Your use of ThreatMiner’s Products and Services is subject to these policies and terms.