Summary | ZeroBOX

signed.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 25, 2023, 6:13 p.m. Aug. 25, 2023, 6:16 p.m.
Size 1.8MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 ec8952a8dcbbfaa1fb6fda23df851402
SHA256 f022037056b50b4baf5db8ba0a437494662dc93cee9421ed12471e14a58a0d50
CRC32 16DE5954
ssdeep 49152:N4o1Bkql93ztp3vKhV2E8rf/L0ZNo2gV6UlAo7TWJ:N4o1Bb73ztVv5Ei0ZTUX7Y
PDB Path C:\jonafu.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • OS_Processor_Check_Zero - OS Processor Check
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\jonafu.pdb
section {u'size_of_data': u'0x001be600', u'virtual_address': u'0x00001000', u'entropy': 7.99081796501989, u'name': u'.text', u'virtual_size': u'0x001be5b4'} entropy 7.99081796502 description A section with a high entropy has been found
entropy 0.952520672179 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Windigo.4!c
MicroWorld-eScan Gen:Variant.Jaik.168894
ClamAV Win.Packer.pkr_ce1a-9980177-0
McAfee Artemis!EC8952A8DCBB
Malwarebytes Trojan.MalPack.GS
VIPRE Gen:Variant.Jaik.168894
Sangfor Trojan.Win32.Save.a
BitDefender Gen:Variant.Jaik.168894
Cyren W32/Convagent.DI.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HUKZ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Tasker.gen
Alibaba Trojan:Win32/Kryptik.996e02c9
Avast Win32:DropperX-gen [Drp]
Rising Trojan.Kryptik!1.B663 (CLASSIC)
Emsisoft Gen:Variant.Jaik.168894 (B)
DrWeb Trojan.MulDrop23.7557
McAfee-GW-Edition Artemis!Trojan
Trapmine malicious.high.ml.score
FireEye Generic.mg.ec8952a8dcbbfaa1
Sophos Troj/Krypt-VK
Ikarus Trojan.Win32.Azorult
GData Gen:Variant.Jaik.168894
MAX malware (ai score=82)
Gridinsoft Malware.Win32.Sabsik.cc
ZoneAlarm HEUR:Trojan.Win32.Tasker.gen
Microsoft Trojan:Win32/SmokeLoader.RDI!MTB
Google Detected
AhnLab-V3 Trojan/Win.SmokeLoader.R600456
Acronis suspicious
VBA32 BScope.TrojanRansom.Stealc
ALYac Gen:Variant.Jaik.168894
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R049H0DHN23
Tencent Trojan.Win32.Obfuscated.gen
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)