File 7fbc6dbb613afdca3a9c0a35d8cafc31aaa90029b659dd472fbc9f0f29ab8201 Summary

Analyse score

10 / 14

10 antivirus venders flagged
this file as malicious

Last scanned

First submission

Basic properties

CRC32

0xf9eb24e7

MD5

4b41ae5ab229f8c9d7e7214d2c0cc5f6

Magic

Zip archive data, at least v2.0 to extract

SHA1

c2082f01b4df93f5c9020de54fc4a86597d6aa76

SHA256

7fbc6dbb613afdca3a9c0a35d8cafc31aaa90029b659dd472fbc9f0f29ab8201

SHA512

35cac6355521748b16324412a27e4e8aab23fec95b96b573421d2f941cff8f2f0c9b2f718e2d18c5c145167ae42aa133816eded35c645ee9de941b584983f9b7

SSDeep

6144:/CiSs8+JUB/e6KHqsftMD5a0mMuH46MbQqb0wj+mlXqwp1t3ZeYyhMcTc2RC11:MsnU06XsOb+Ub7b0w1qQdT2A11

Size

339.21KB

Packer
  • Binary: archive: Zip(2.0)[42.6%,1 file]
TrID
  • 80.0% (.ZIP) ZIP compressed archive (4000/1)
  • 20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)

ExifTool File Metadata

ExifToolVersionNumber

12.36

FileSize

339 KiB

FileType

ZIP

FileTypeExtension

zip

MimeType

application/zip

ZipBitFlag

0

ZipCompressedSize

347228

ZipCompression

Deflated

ZipCrc

0xb0922764

ZipFileName

TT-8167266.com

ZipRequiredVersion

20

ZipUncompressedSize

815104

Show all

Submissions

Published Name Source Country
VirusShare_4b41ae5ab229f8c9d7e7214d2c0cc5f6 api CN

Indicators

Description Severity Category Module
Malware detection of a yara signature: Win32/WannaCry
malicious
Sandbox Detection Behavior
Communicates over HTTP with a low reputation domain
informational
C2 Behavior
Deletes itself after process termination
suspicious
Stealth Behavior
Write a file to the startup folder
suspicious
Persistence Behavior
Check for the existence of Virtual Machines
suspicious
Signature Yara

🚀 Coming soon!

Virtual Screens

🚀 Coming soon!