Windows Analysis Report
Iwh4ctvGK6.exe

Overview

General Information

Sample name: Iwh4ctvGK6.exe
renamed because original name is a hash value
Original sample name: f3ded516a336e61eaa82823f3e64ab09.exe
Analysis ID: 1466594
MD5: f3ded516a336e61eaa82823f3e64ab09
SHA1: 4ca3c0fd5672ef87f535498501481c3fc5a55628
SHA256: da10a008749ab50acbc4fc72d575db059e80aa2ad2d365b6b1239c856374a3b4
Tags: exe
Errors
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: %1 is not a valid Win32 application.

Detection

Score: 52
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Machine Learning detection for sample
PE file contains an invalid checksum
PE file overlay found
Uses 32bit PE files

Classification

AV Detection

barindex
Source: Iwh4ctvGK6.exe Virustotal: Detection: 28% Perma Link
Source: Iwh4ctvGK6.exe Joe Sandbox ML: detected
Source: Iwh4ctvGK6.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Iwh4ctvGK6.exe Static PE information: Data appended to the last section found
Source: Iwh4ctvGK6.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Iwh4ctvGK6.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: classification engine Classification label: mal52.winEXE@0/0@0/0
Source: Iwh4ctvGK6.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Iwh4ctvGK6.exe Virustotal: Detection: 28%
Source: Iwh4ctvGK6.exe Static PE information: real checksum: 0x350eb should be: 0x1fe5d
Source: Iwh4ctvGK6.exe Static PE information: section name: .text entropy: 7.5101484713293685
No contacted IP infos