File 7a6e74ea99384ac5e031c59beab4727424ced17bdbeedb5dcb394ddb5e8fe77e Summary

Analyse score

7 / 14

7 antivirus venders flagged
this file as malicious

Signature

File is not signed

Last scanned

First submission

File type

exe

exe

Basic properties

CRC32

0x62ba1b89

MD5

6f37592278ae6f73fa2cbd4795f9e10b

Magic

PE32 executable (console) Intel 80386, for MS Windows

SHA1

a6e98efd63544f39f994e2ee496d9a82ac9e4c2d

SHA256

7a6e74ea99384ac5e031c59beab4727424ced17bdbeedb5dcb394ddb5e8fe77e

SHA512

e02cd52fa01db13d10a279f7d3c8d69356b41ddab45d92afd37f853eb3e00f2d0d80827485c682a7df367a8d74e763dd05e11b863167b6f8c9252e23db701536

SSDeep

12288:NwCw3gcQxgAp0DI8DK4qs8De0eHJM3KbmhhIy2gu8Gvdb1yJ8oV3tuUjn+eauJYd:NwCw3mxgAKc4K4qs8o2aCfKb1yyoV3vj

Size

684.50KB

Packer
  • PE: compiler: Microsoft Visual C/C++(-)[-]
  • PE: linker: Microsoft Linker(14.28**)[EXE32,console]
TrID
  • 40.3% (.EXE) Win64 Executable (generic) (10523/12/4)
  • 19.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
  • 17.2% (.EXE) Win32 Executable (generic) (4505/5/1)
  • 7.7% (.EXE) OS/2 Executable (generic) (2029/13)
  • 7.6% (.EXE) Generic Win/DOS Executable (2002/3)
Tags

ExifTool File Metadata

CharacterSet

Unicode

CodeSize

539.50KB

EntryPoint

0x39a81

ExifToolVersionNumber

12.62

FileFlags

(none)

FileFlagsMask

0x003f

FileOs

Windows NT 32-bit

FileSize

701 kB

FileSubtype

0

FileType

Win32 EXE

FileTypeExtension

exe

FileVersion

1.0.0.0

FileVersionNumber

1.0.0.0

ImageFileCharacteristics

Executable, 32-bit

ImageVersion

0.0

InitializedDataSize

150.00KB

LanguageCode

English (U.S.)

LegalCopyright

2020-2022 All rights reserved

LinkerVersion

14.28

MachineType

Intel 386 or later, and compatibles

MimeType

application/octet-stream

ObjectFileType

Executable application

OsVersion

6.0

PeType

PE32

ProductVersionNumber

1.0.0.0

Subsystem

Windows command line

SubsystemVersion

6.0

UninitializedDataSize

0

Show all

Submissions

Published Name Source Country
ValorantHack 2.0.exe web PH

Indicators

Description Severity Category Module
Malware detection of a yara signature: Win32/WannaCry
malicious
Sandbox Detection Behavior
Communicates over HTTP with a low reputation domain
informational
C2 Behavior
Deletes itself after process termination
suspicious
Stealth Behavior
Write a file to the startup folder
suspicious
Persistence Behavior
Check for the existence of Virtual Machines
suspicious
Signature Yara

🚀 Coming soon!

Virtual Screens

🚀 Coming soon!