Summary | ZeroBOX

slowloris.bin

PE32 PE File .NET EXE
Category Machine Started Completed
FILE s1_win7_x6402 June 14, 2021, 1:50 p.m. June 14, 2021, 2:09 p.m.
Size 5.5KB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 1819f2525b90e042f5e30395133c656e
SHA256 bde8dab5dd57d5d0316b89a9f2a3f1b5a1e2b4ee45bd366bab3c6a5d71cf6206
CRC32 BABB4CFA
ssdeep 96:71kV2pUhoCoauz4qZjB4URjFXy1zuSd6nNt:O+UKCoau8CyUVAR6N
PDB Path e:\Documenti\Coding\HTTPBotFe\slowloris\slowloris\obj\Release\slowloris.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path e:\Documenti\Coding\HTTPBotFe\slowloris\slowloris\obj\Release\slowloris.pdb
host 172.217.25.14
ALYac Gen:Variant.Bulz.375589
Sangfor Trojan.Win32.Wacatac.B
CrowdStrike win/malicious_confidence_60% (D)
Arcabit Trojan.Bulz.D5BB25
Cyren W32/Trojan.VMCS-4634
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Variant.Bulz.375589
MicroWorld-eScan Gen:Variant.Bulz.375589
Ad-Aware Gen:Variant.Bulz.375589
Emsisoft Gen:Variant.Bulz.375589 (B)
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.1819f2525b90e042
Antiy-AVL Trojan/Generic.ASMalwS.30F8AEA
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Trojan.Win32.Agent.oa
Microsoft Trojan:Win32/Wacatac.B!ml
AegisLab Trojan.Win32.Bulz.4!c
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Gen:Variant.Bulz.375589
McAfee Artemis!1819F2525B90
MAX malware (ai score=99)
Malwarebytes Malware.AI.3893851510
TrendMicro-HouseCall TROJ_GEN.R002H09FB21
SentinelOne Static AI - Malicious PE
BitDefenderTheta Gen:NN.ZemsilF.34738.am1@aSJIczd
Cybereason malicious.25b90e
MaxSecure Trojan.Malware.300983.susgen