Summary | ZeroBOX

rh111.exe

Malicious Library PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us July 14, 2023, 4:46 p.m. July 14, 2023, 4:52 p.m.
Size 374.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 a662ba3492a7d218908f5d851841ed96
SHA256 c21da75b52a0bc699a83bf0eebc5216573533962d425f875191af178c19bab94
CRC32 B67A3194
ssdeep 6144:eLXTm1bNgmdZQBEaR73L/RqEb+xms6DuPa25QkI/7qi2PKuDYDYm1kThqBAtmaqz:ezoOmdZy33zRqESYluPPmkIl2iwmYBh+
PDB Path C:\lajuse\hugilucabu\casuxugeduna_cuwubefadaxuce juxa.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\lajuse\hugilucabu\casuxugeduna_cuwubefadaxuce juxa.pdb
name RT_ICON language LANG_PORTUGUESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_PORTUGUESE_BRAZILIAN offset 0x000c9e60 size 0x00000468
name RT_ICON language LANG_PORTUGUESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_PORTUGUESE_BRAZILIAN offset 0x000c9e60 size 0x00000468
name RT_ICON language LANG_PORTUGUESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_PORTUGUESE_BRAZILIAN offset 0x000c9e60 size 0x00000468
name RT_GROUP_ICON language LANG_PORTUGUESE filetype data sublanguage SUBLANG_PORTUGUESE_BRAZILIAN offset 0x000ca2c8 size 0x00000030
section {u'size_of_data': u'0x00055a00', u'virtual_address': u'0x00001000', u'entropy': 7.927842008413368, u'name': u'.text', u'virtual_size': u'0x000559da'} entropy 7.92784200841 description A section with a high entropy has been found
entropy 0.917001338688 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
FireEye Generic.mg.a662ba3492a7d218
CAT-QuickHeal Ransom.Stop.P5
Cylance unsafe
Cynet Malicious (score: 100)
Cybereason malicious.fd69fc
Symantec ML.Attribute.HighConfidence
APEX Malicious
ClamAV Win.Packer.pkr_ce1a-9980177-0
Tencent Trojan.Win32.Obfuscated.gen
McAfee-GW-Edition BehavesLike.Win32.Packed.fc
Sophos ML/PE-A
SentinelOne Static AI - Malicious PE
Gridinsoft Ransom.Win32.STOP.dg!n
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Google Detected
Acronis suspicious
VBA32 BScope.Exploit.Convagent
Malwarebytes MachineLearning/Anomalous.97%
Rising Trojan.Kryptik!1.B663 (CLASSIC)
Fortinet W32/GenKryptik.ERHN!tr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)