Malware.Win32.Sample


File: alg.exe
Size: 32768
Packer: Microsoft Visual C++ v7.1 EXE
MD5: 1F416C2427110AECB92252ED2B0439A0
SHA-1: 736843A13860160956405E87C6C3291C5AA667A7
Link: Login to display URL
IP: 121.12.108.104
Added: 2010-06-21
Tools: [PEDump]