File 56bb687f21304d73b6f1e37a3a16bcbd477e7b2493f03731000c072e669dee7d Summary

Analyse score

0 / 14

No antivirus venders flagged
this file as malicious

Last scanned

First submission

File type

jar

jar

Basic properties

CRC32

0xe4db0d87

MD5

46e6d3dd93f2d9dea5c2c381a86d74b1

Magic

Java archive data (JAR)

SHA1

13f9cdf347737c77bab375a64a8820b3c4e060d3

SHA256

56bb687f21304d73b6f1e37a3a16bcbd477e7b2493f03731000c072e669dee7d

SHA512

ff4cc017f56745245ca1436ecd5b15fc43d1b709bdb5f998156a2b937f35c0eb4b0b0b17e695b05a36441243cc959bad1d2b887d3cb906cf7ac4e54995d909b4

SSDeep

Size

2.38KB

Packer
  • Binary: archive: Zip(2.0)[JAR,1 file]
TrID
  • 72.9% (.JAR) Java Archive (13500/1/2)
  • 21.6% (.ZIP) ZIP compressed archive (4000/1)
  • 5.4% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)

ExifTool File Metadata

ExifToolVersionNumber

12.62

FileSize

2.4 kB

FileType

ZIP

FileTypeExtension

zip

MimeType

application/zip

Warning

Stream mode data encountered, file list may be incomplete

ZipBitFlag

0x0808

ZipCompressedSize

0

ZipCompression

Deflated

ZipCrc

0x00000000

ZipFileName

META-INF/MANIFEST.MF

ZipRequiredVersion

20

ZipUncompressedSize

0

Show all

Submissions

Published Name Source Country
BasicStringObfuscation-obf.jar web GR

Indicators

Description Severity Category Module
Malware detection of a yara signature: Win32/WannaCry
malicious
Sandbox Detection Behavior
Communicates over HTTP with a low reputation domain
informational
C2 Behavior
Deletes itself after process termination
suspicious
Stealth Behavior
Write a file to the startup folder
suspicious
Persistence Behavior
Check for the existence of Virtual Machines
suspicious
Signature Yara

🚀 Coming soon!

Virtual Screens

🚀 Coming soon!