Best Viewed With Firefox, Chrome or Safari
Copyright (c) 2006-2016 Coenraad de Beer
Cyber Top Cops - The Cyber Security Experts
Bringing Law and Order to the Cyber World
Copyright © 2006-2016 Coenraad de Beer


About Us Contact Us Support Us
Custom Search
Bookmark and Share RSS Feeds

 

DHL Document.exe

Malware sample information:

Sample ID: 848
Added/Updated: 2014-06-03 21:09:56
File name: DHL Document.exe
File type: application/x-dosexec
File size: 435200
MD5 Hash: 5893c0b5ef080d76f9c4ec01f3899f20
SHA1 Hash: 82596f6464f20ce1af2723a334a354383732be0c

This malware can be detected and removed by:

Similar Malware Samples:

PA23243524334.exe (3 similarities)

Related Spam Examples:

Parcel Delivery Malware Spam - DHL delivery failure report

[Back to Malware Sample Database List]