Summary | ZeroBOX

ECheck.exe

PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 10, 2023, 9:14 a.m. Sept. 10, 2023, 9:18 a.m.
Size 4.5MB
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5 6b6e670cf5ff0d11fafcc2977ce737c9
SHA256 8861faec60a3b506f5c1f48beedab5168a9194f5652ec9c16359caf7f1aec7e8
CRC32 F4A0600F
ssdeep 98304:8N3pd7FnPi5SOmiLPhHQcUDYLWS9Vj7vWMnxzUgw:83PjOmiThHQcUM6S91iMxzUgw
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section {u'size_of_data': u'0x00459000', u'virtual_address': u'0x0001b000', u'entropy': 7.57741957996723, u'name': u'.data', u'virtual_size': u'0x00458e60'} entropy 7.57741957997 description A section with a high entropy has been found
entropy 0.971522094926 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware.64
Lionic Trojan.Win32.Molotov.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Molotov.IM.39.100
McAfee Artemis!6B6E670CF5FF
Malwarebytes Crypt.Trojan.MSIL.DDS
VIPRE Gen:Heur.Molotov.IM.39.100
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005a508c1 )
Alibaba Trojan:Win64/Reflo.2a198291
K7GW Trojan ( 005a508c1 )
Arcabit Trojan.Molotov.IM.39.100
Cyren W64/Injector.BMR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/Kryptik.DZL
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win64.Reflo.pef
BitDefender Gen:Heur.Molotov.IM.39.100
Avast Win64:Evo-gen [Trj]
Tencent Win32.Trojan.FalseSign.Majl
Emsisoft Gen:Heur.Molotov.IM.39.100 (B)
F-Secure Trojan.TR/Kryptik.uoimv
DrWeb Program.Unwanted.5065
TrendMicro TROJ_GEN.R014C0DI823
McAfee-GW-Edition Artemis!Trojan
FireEye Gen:Heur.Molotov.IM.39.100
Sophos Mal/Generic-S
SentinelOne Static AI - Suspicious PE
Webroot W32.Malware.Gen
Avira TR/Kryptik.uoimv
MAX malware (ai score=87)
Antiy-AVL Trojan/Win64.GenKryptik
Gridinsoft Trojan.Win64.Kryptik.sa
Xcitium Malware@#zc8g88m26kmw
Microsoft Trojan:Win64/XMRig.CCAN!MTB
ZoneAlarm HEUR:Trojan.Win64.Reflo.pef
GData Gen:Heur.Molotov.IM.39.100
Google Detected
AhnLab-V3 Trojan/Win.Generic.R571995
ALYac Gen:Heur.Molotov.IM.39.100
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R014C0DI823
Rising Trojan.DisguisedXMRigMiner!8.12EF7 (TFE:5:YhzrPCllRHI)
Ikarus Trojan.Win64.Krypt
Fortinet W64/GenKryptik.GIIA!tr
AVG Win64:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)