ZLUNWISE.EXE

MD5 Hash: ac2bf0bae2cd5c57e085a25ff56a3bbd
SHA256 Hash: 93cdff364604debf54228a942ade70a2678520a5d912d4ba2b1fdea1f458f584
File size: 162304 bytes (159 KB.)
Last analysis: 25 Apr, 2020 00:53:37

Analysis MD5: ac2bf0bae2cd5c57e085a25ff56a3bbd

Analysis of the file classifies it as a class B (Low risk). The file looks safe to be used. The trust index of this analysis is 64 % (moderate).

A
B
C
D+
D
D-
E+
E
E-
F

Description

This file is suspicious.

Filename: ZLUNWISE.EXE (n/a)
Threat analysis: Low risk
Analysis trust:
64%
Recent activity:
First seen: 05 Aug, 2012
Last seen: 05 Aug, 2012
Last analysis: 25 Apr, 2020
Possible infection: Clean

ZLUNWISE.EXE n/a

Application: n/a
Developer: Unknown
Stability:
75%
File version: 0.0.0.0
File size: 162304 bytes (159 KB.)
Recent activity:
Historic activity:
MD5 hash: ac2bf0bae2cd5c57e085a25ff56a3bbd
SHA1 hash: 4ad05685c62a2028f506580c409dfd5387410fe8
SHA256 hash: 93cdff364604debf54228a942ade70a2678520a5d912d4ba2b1fdea1f458f584
B

Signature verification

Unsigned

This file has no digital signature. The publisher of this file could not be verified.

C

File entropy

File entropy match: File code

This file contains (executable) code.

File signature

Executable file

An executable file causes a computer "to perform indicated tasks according to encoded instructions," as opposed to a data file that must be parsed by a program to be meaningful.

The determination of a file type is done with a signature or magic-numbers. Files are identified using by comparing the first set of bytes in the file header. Using this method type of files are recognised no matter the extension used. This information is useful to for example recognise executable files cloaked as images or movies.


B

Malicious code scan

Slightly suspicious code found

Agics makes een analysis of the source code of the file. We look for comparisons with known malicious source code. This is a good way to detect new malicious files which are in fact variations of existing, and known malicious files.

Scan results:

15 %

A

Online virus scanners

Detection ration:

1 %
A

VirusShare.com

Not available on virusshare.com

VirusShare.com is a repository of malware samples to provide security researchers, incident responders, forensic analysts, and the morbidly curious access to samples of live malicious code. Presence of the sample on this site indicates that the file is (Once considered) being malicious.
Website: virusshare.com
B

National Software Reference Library

Present on the nsrl list

The NSRL contains a collection of digital signatures of known, traceable software applications. There are application hash values in the hash set which may be considered malicious, i.e. steganography tools and hacking scripts.
Website: www.nsrl.nist.gov

NSRL ID-info:

Secret Reflections Collection
2013
Game
162304 kb.
Viva Media LLC


B

Statistic analysis

Statistic analysis of the file

Similar to other files with the same name
File version is 0.0.0.0
File is not known for a long time
No certificate
Other files with the same name do not have a certificate as well
This is not a common file
Normal code
B

Neural network analysis

Analysis: Low risk

A neural network is a type of artificial intelligence. It recognized patterns nog clear for a human viewer. Our neural network is surprisingly accurate in recognizing dangerous files. The value below is the predicted chance the file is malicious.

12%12 %

?

User feedback

Read feedback on this file from other users. Help other users by providing feedback yourself.

You can earn reputation points !

You are currently not logged in. Login, or Create an account

Feedback users:

There has been no user feedback provided yet.
You are not logged in. Only registered users can provide feedback. Login and help other users.

Login Create an account