Summary | ZeroBOX

father.jpg

OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6401 July 6, 2021, 3:55 p.m. July 6, 2021, 3:58 p.m.
Size 7.3MB
Type POSIX tar archive (GNU)
MD5 a06f97d208b2dce7f5373538d840fe4f
SHA256 3f15276876988717846ca687aca6efde12774b09c4eb56cb560054a491230ac3
CRC32 235BE61B
ssdeep 196608:26QhPicr8UCAA1JGHMPgUcuaFT+QGCa37iZR/pHSZteOs:26QhPicr8UCnPGHMPgUctF7q7iZdpHS+
Yara
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

MicroWorld-eScan Trojan.Linux.Agent.HJZ
CAT-QuickHeal ELF.Trojan.Agent.41152.GC
McAfee PUP-XMU-WY
Zillya Tool.BitCoinMiner.Linux.261
Sangfor Suspicious.Linux.Save.a
Arcabit Trojan.Linux.Agent.HJZ
Cyren E64/CoinMiner.B.gen!Camelot
ESET-NOD32 a variant of Linux/CoinMiner.AV potentially unwanted
TrendMicro-HouseCall PUA.Linux.ToolBTC.AF
Avast ELF:BitCoinMiner-HF [Trj]
ClamAV Multios.Coinminer.Miner-6781728-2
BitDefender Trojan.Linux.Agent.HJZ
NANO-Antivirus Riskware.Elf64.BitCoinMiner.iegrnl
Rising HackTool.XMRMiner!1.CEFF (CLASSIC)
Emsisoft Trojan.Linux.Agent.HJZ (B)
DrWeb Tool.Linux.BtcMine.2674
TrendMicro PUA.Linux.MalXMR.USELVL520
McAfee-GW-Edition PUP-XMU-WY
FireEye Trojan.Linux.Agent.HJZ
Avira LINUX/BitCoinMiner.abszh
Microsoft Trojan:Linux/CoinMiner.K
AegisLab Riskware.Linux.Linux.1!c
GData Trojan.Linux.Agent.HJZ
Cynet Malicious (score: 85)
AhnLab-V3 Linux/CoinMiner.Gen2
MAX malware (ai score=86)
Fortinet Riskware/CoinMiner
AVG ELF:BitCoinMiner-HF [Trj]