Summary | ZeroBOX

file.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 12, 2023, 6:47 p.m. Aug. 12, 2023, 6:51 p.m.
Size 335.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 3d6110a0f3f8ae7db70afe657b2e9369
SHA256 f3638ea5bceea11c864c8293efb30d65a853532948976bcbde714c59d3d9b404
CRC32 A57C955F
ssdeep 6144:30k9fLAsE9P8fdlTNfNBAczj0BW/PSZ3+/bxkv:3lNRE9wT1DAccE/sOTW
PDB Path C:\tubimatukoxox-pija.pdb
Yara
  • OS_Processor_Check_Zero - OS Processor Check
  • UPX_Zero - UPX packed file
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\tubimatukoxox-pija.pdb
resource name XIZAPAWEWAZAWIGADAKEL
name XIZAPAWEWAZAWIGADAKEL language LANG_PORTUGUESE filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_PORTUGUESE_BRAZILIAN offset 0x014c2318 size 0x00002082
name RT_ICON language LANG_PORTUGUESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_PORTUGUESE_BRAZILIAN offset 0x014c1e80 size 0x00000468
name RT_ICON language LANG_PORTUGUESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_PORTUGUESE_BRAZILIAN offset 0x014c1e80 size 0x00000468
name RT_ICON language LANG_PORTUGUESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_PORTUGUESE_BRAZILIAN offset 0x014c1e80 size 0x00000468
name RT_GROUP_ICON language LANG_PORTUGUESE filetype data sublanguage SUBLANG_PORTUGUESE_BRAZILIAN offset 0x014c22e8 size 0x00000030
section {u'size_of_data': u'0x00040200', u'virtual_address': u'0x00001000', u'entropy': 7.72394386341613, u'name': u'.text', u'virtual_size': u'0x00040178'} entropy 7.72394386342 description A section with a high entropy has been found
entropy 0.767964071856 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
tehtris Generic.Malware
FireEye Generic.mg.3d6110a0f3f8ae7d
CAT-QuickHeal Ransom.Stop.P5
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056f9be1 )
K7GW Trojan ( 0056f9be1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Kryptik.KJB.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packer.pkr_ce1a-9980177-0
Kaspersky VHO:Backdoor.Win32.Convagent.gen
Avast FileRepMalware [Cryp]
Tencent Trojan.Win32.Obfuscated.gen
McAfee-GW-Edition BehavesLike.Win32.Shohdi.fh
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A
SentinelOne Static AI - Malicious PE
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm VHO:Backdoor.Win32.Convagent.gen
Google Detected
AhnLab-V3 Packed/Win.GEE.C5023791
Acronis suspicious
Malwarebytes Trojan.MalPack.GS
Rising Trojan.Kryptik!1.B663 (CLASSIC)
Ikarus Worm.Win32.Dorkbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG FileRepMalware [Cryp]
Cybereason malicious.5986cc
DeepInstinct MALICIOUS