Summary | ZeroBOX

VersiumR.exe

Category Machine Started Completed
FILE s1_win7_x6402 April 2, 2021, 10:16 a.m. April 2, 2021, 10:19 a.m.
Size 1.6MB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 21ccef2f0c663e5867ee090333b8206e
SHA256 f24bd8c22941fdf06881f9e4ee40b44db08dcc8323b81aad6cd2e2aadb5ffb93
CRC32 93E79ADC
ssdeep 49152:0OaQ4C1//RE1K7Q1jW1OvJ4KepVLK8p8l:0Oa6XSU7Q1aoR4/pVu8p8l
Yara
  • PE_Header_Zero - PE File Signature Zero
  • IsPE32 - (no description)
  • IsNET_EXE - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • HasOverlay - Overlay Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section {u'size_of_data': u'0x00160600', u'virtual_address': u'0x00002000', u'entropy': 7.309150532656385, u'name': u'.text', u'virtual_size': u'0x00160424'} entropy 7.30915053266 description A section with a high entropy has been found
entropy 0.872215346535 description Overall entropy of this PE file is high
McAfee Artemis!21CCEF2F0C66
Sangfor Trojan.Win32.Wacatac.B
CrowdStrike win/malicious_confidence_60% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/GenKryptik.FDPI
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 85)
Kaspersky HEUR:Trojan.MSIL.Chapak.gen
MicroWorld-eScan Trojan.GenericKD.46009724
Avast Win32:PWSX-gen [Trj]
Ad-Aware Trojan.GenericKD.46009724
McAfee-GW-Edition Artemis!Trojan
FireEye Trojan.GenericKD.46009724
Ikarus Trojan.MSIL.Krypt
GData Win32.Trojan-Stealer.PSWSteal.CJEWQN
eGambit Unsafe.AI_Score_99%
Avira TR/AD.VidarStealer.tugng
AegisLab Trojan.MSIL.Chapak.4!c
Microsoft Trojan:Win32/Wacatac.B!ml
BitDefenderTheta Gen:NN.ZemsilF.34662.Ln1@aCTLQAf
SentinelOne Static AI - Malicious PE
Fortinet MSIL/Kryptik.AAES!tr
Webroot W32.Trojan.Gen
AVG Win32:PWSX-gen [Trj]