File 474e3319fee77dd1236f682377380095c804be035eab5ecb830f9164fa66f56a Summary

Analyse score

1 / 14

1 antivirus venders flagged
this file as malicious

Last scanned

First submission

File type

html

html

Basic properties

CRC32

0xa113c387

MD5

98a784091bc25a20be3b7853c2d038c1

Magic

HTML document, ASCII text, with very long lines, with no line terminators

SHA1

b27d05096ee7fad3542c73ee70f4ef604db92d33

SHA256

474e3319fee77dd1236f682377380095c804be035eab5ecb830f9164fa66f56a

SHA512

1ea27ee664ed579063e7dcde5317e3b2f6cf81007814d8303bfa9873d975f07805569368c0694f69704144dbb39c09fa5860bc527feea7715a27d6b2669d30e4

SSDeep

Size

1.12KB

Packer
  • Text: source: HTML
  • Text: format: plain text
TrID
  • Warning: file seems to be plain text/ASCII
  • TrID is best suited to analyze binary files!
  • 100.0% (.HTML) HyperText Markup Language (3000/1/1)

ExifTool File Metadata

ExifToolVersionNumber

12.62

FileSize

1144 bytes

FileType

HTML

FileTypeExtension

html

MimeType

text/html

Warning

Invalid HTML data

Submissions

Published Name Source Country
7ZyEV4.html web PT

Indicators

Description Severity Category Module
Malware detection of a yara signature: Win32/WannaCry
malicious
Sandbox Detection Behavior
Communicates over HTTP with a low reputation domain
informational
C2 Behavior
Deletes itself after process termination
suspicious
Stealth Behavior
Write a file to the startup folder
suspicious
Persistence Behavior
Check for the existence of Virtual Machines
suspicious
Signature Yara

🚀 Coming soon!

Virtual Screens

🚀 Coming soon!