Summary | ZeroBOX

3a9096d615a3cd3163b814cc2803d68a627c681d19d3a896313c925b8a11bf4c.exe

PE32 .NET DLL PE File DLL
Category Machine Started Completed
FILE s1_win7_x6402 Sept. 13, 2023, 1:47 p.m. Sept. 13, 2023, 1:48 p.m.
Size 21.0KB
Type PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 5616daa897af18e81dee80e75eef90cd
SHA256 3a9096d615a3cd3163b814cc2803d68a627c681d19d3a896313c925b8a11bf4c
CRC32 C0A8FB8B
ssdeep 192:0tA+9SN0gbCm3E99+HQoFT3sVZs0owTzrYVHglHS7e9M8fHESNd+e+dSRPPzwLFU:039SHCCR3s0K3YVHglqiOdePPmFU
Yara
  • Is_DotNET_DLL - (no description)
  • IsDLL - (no description)
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W32.Common.AF8292E2
Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Trojan.GenericKD.68113439
FireEye Generic.mg.5616daa897af18e8
McAfee Artemis!5616DAA897AF
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.GenericKD.68113439
K7GW Trojan ( 0058ab471 )
K7AntiVirus Trojan ( 0058ab471 )
Arcabit Trojan.Generic.D40F541F
Cyren W32/MSIL_Troj.C.gen!Eldorado
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Runner.AT
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:MSIL/Runner.833208ad
Rising Malware.Obfus/MSIL@AI.87 (RDM.MSIL2:lPxPrANVUrqVulJEYVwRtg)
Emsisoft Trojan.GenericKD.68113439 (B)
F-Secure Heuristic.HEUR/AGEN.1300034
DrWeb Trojan.PackedNET.1985
VIPRE Trojan.GenericKD.68113439
McAfee-GW-Edition BehavesLike.Win32.Infected.mm
Sophos Mal/Generic-S
SentinelOne Static AI - Malicious PE
Avira HEUR/AGEN.1300034
MAX malware (ai score=83)
Antiy-AVL Trojan/MSIL.Runner
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.GenericKD.68113439
Google Detected
AhnLab-V3 Malware/Win32.RL_Generic.C4202877
Acronis suspicious
ALYac Trojan.GenericKD.68113439
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002H0DGB23
Tencent Win32.Trojan.Generic.Ngil
Ikarus Trojan-Spy.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Runner.AT!tr
AVG Win32:InjectorX-gen [Trj]
Avast Win32:InjectorX-gen [Trj]