Malware.Win32.Sample


File: k.exe
Size: 7168
Packer: Microsoft Visual C++
MD5: 18BE5A084BCAC0F715520C66FA8497A5
SHA-1: 9CB03ECCA765E56B0A288F7623CE7FD60ABACE2A
Link: Login to display URL
IP: 98.126.142.100
Added: 2010-08-05
Tools: [PEDump]