Malware.Win32.Sample


File: sample
Size: 401408
Packer: Microsoft Visual C++ v7.1 EXE
MD5: 2812D1CA2C4EBD70A9A64B5D8B065522
SHA-1: 69F55159F3D412EBC67AD034D87EDABB4C2E00DD
Link: Login to display URL
IP: 80.91.176.192
Added: 2011-08-16
Tools: [PEDump]