File 657ece1f793ce48bb74f762d18e930a149572d5ed01b197b95f2b4afb80654e2 Summary

Analyse score

0 / 14

No antivirus venders flagged
this file as malicious

Last scanned

First submission

File type

zip

zip

Basic properties

CRC32

0x17930ee7

MD5

bcdd8218d1bfc45243dff8892fc4d75d

Magic

Zip archive data, at least v2.0 to extract

SHA1

2d42a622738688920c5a41830414f1e114e088cf

SHA256

657ece1f793ce48bb74f762d18e930a149572d5ed01b197b95f2b4afb80654e2

SHA512

2290b02c9de29e950dad08add82a160eb45ab6746a8f2cb1879a93d2227a64d709b37aa492086ba85fa992452e2d644c02b99e34990eef6fb679debe4e28a776

SSDeep

24576:A+GT1GN4DJjGl49U1auJW1812Esh3+7oeOKofIejNEDnLfbbCeQun:A+G44D904i1awf37o5bfJpEPfyexn

Size

1.16MB

Packer
  • Binary: archive: Zip(2.0)[encrypted,0.0%,1 file]
TrID
  • 80.0% (.ZIP) ZIP compressed archive (4000/1)
  • 20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)

ExifTool File Metadata

ExifToolVersionNumber

12.64

FileSize

1216 kB

FileType

ZIP

FileTypeExtension

zip

MimeType

application/zip

Warning

Stream mode data encountered, file list may be incomplete

ZipBitFlag

0x0009

ZipCompressedSize

0

ZipCompression

Deflated

ZipCrc

0x93b051d5

ZipFileName

d97b8adeb4060bf3151f2679a1bfbaf488ffc958ff8d66b2c5b81f18e687bbe1

ZipRequiredVersion

20

ZipUncompressedSize

1241088

Show all

Submissions

Published Name Source Country
d97b8adeb4060bf3151f2679a1bfbaf488ffc958ff8d66b2c5b81f18e687bbe1.zip web undefined

Indicators

Description Severity Category Module
Malware detection of a yara signature: Win32/WannaCry
malicious
Sandbox Detection Behavior
Communicates over HTTP with a low reputation domain
informational
C2 Behavior
Deletes itself after process termination
suspicious
Stealth Behavior
Write a file to the startup folder
suspicious
Persistence Behavior
Check for the existence of Virtual Machines
suspicious
Signature Yara

🚀 Coming soon!

Virtual Screens

🚀 Coming soon!