Malware.Win32.Sample


File: mah.exe
Size: 214220
Packer: Microsoft Visual Basic v5.0/v6.0
MD5: 9650C4FDE8AC21BE26F2C8853BD75E75
SHA-1: A3D6044BD83FC3FECB051CCBB68DD00558114FC2
Link: Login to display URL
IP: 212.227.134.53
Added: 2013-01-24
Tools: [PEDump]