File 314cb197b38516ee6dea9f5494587a21f303ca00e4894df11e4739e3bebfdc6a Summary

Analyse score

0 / 14

No antivirus venders flagged
this file as malicious

Last scanned

First submission

File type

zip

zip

Basic properties

CRC32

0xec6467b7

MD5

b4c947c6dcce2ef8efb577b24af81621

Magic

Zip archive data, at least v2.0 to extract

SHA1

8f11a1cbd5d482dcf663c8ed7dc68b9ece0b472d

SHA256

314cb197b38516ee6dea9f5494587a21f303ca00e4894df11e4739e3bebfdc6a

SHA512

1b67977f16eed8eec3780cd320eea968fac61c6fa059648bc6df61d91b33831e4da1ee6217dadb78ef7d1e9380fc8fe2a00663d963e6f55e6a8fe5b272da0544

SSDeep

98304:oX30V2FNsfJYKyLfcnYck5BrpUXKUWSi5Hg0tl9BiX7zU5JmYiBT:oH0oFaSpFrGvWj1vhBi0mYiBT

Size

3.67MB

Packer
  • Binary: archive: Zip(2.0)[49.5%,11 files]
TrID
  • 80.0% (.ZIP) ZIP compressed archive (4000/1)
  • 20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)

ExifTool File Metadata

ExifToolVersionNumber

12.64

FileSize

3.8 MB

FileType

ZIP

FileTypeExtension

zip

MimeType

application/zip

Warning

[minor] Use the Duplicates option to extract tags for all 11 files

ZipBitFlag

0

ZipCompressedSize

358270

ZipCompression

Deflated

ZipCrc

0xb784afe9

ZipFileName

Active Directory Security Self Assessment v1.4.pdf

ZipRequiredVersion

20

ZipUncompressedSize

394931

Show all

Submissions

Published Name Source Country
PingCastle_3.2.0.1.zip web undefined

Indicators

Description Severity Category Module
Malware detection of a yara signature: Win32/WannaCry
malicious
Sandbox Detection Behavior
Communicates over HTTP with a low reputation domain
informational
C2 Behavior
Deletes itself after process termination
suspicious
Stealth Behavior
Write a file to the startup folder
suspicious
Persistence Behavior
Check for the existence of Virtual Machines
suspicious
Signature Yara

🚀 Coming soon!

Virtual Screens

🚀 Coming soon!