Summary | ZeroBOX

aiitoo.exe

UPX PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Dec. 4, 2023, 3:36 p.m. Dec. 4, 2023, 3:36 p.m.
Size 973.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5 5ea91b3790b5e6e52eb199a13d945808
SHA256 d3118d56b9977d9214ab781a87b84ead39ff766dc73465a3b9dbfcb93cf92d4f
CRC32 C2D7E957
ssdeep 12288:hwJ0QMXjt7Vsb3xLMLGSRGgVIUmRpI/F+ir:hwJdgjxVK3xgL1RGnUpF
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name TEXTINCLUDE
name TEXTINCLUDE language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e0e60 size 0x00000151
name TEXTINCLUDE language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e0e60 size 0x00000151
name TEXTINCLUDE language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e0e60 size 0x00000151
name RT_CURSOR language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e1350 size 0x000000b4
name RT_CURSOR language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e1350 size 0x000000b4
name RT_CURSOR language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e1350 size 0x000000b4
name RT_CURSOR language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e1350 size 0x000000b4
name RT_BITMAP language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e2a58 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e2a58 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e2a58 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e2a58 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e2a58 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e2a58 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e2a58 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e2a58 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e2a58 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e2a58 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e2a58 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e2a58 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e2a58 size 0x00000144
name RT_BITMAP language LANG_CHINESE filetype empty sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x000e2a58 size 0x00000144
name RT_MENU language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00167730 size 0x00000284
name RT_MENU language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00167730 size 0x00000284
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00168978 size 0x0000018c
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00168978 size 0x0000018c
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00168978 size 0x0000018c
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00168978 size 0x0000018c
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00168978 size 0x0000018c
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00168978 size 0x0000018c
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00168978 size 0x0000018c
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00168978 size 0x0000018c
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00168978 size 0x0000018c
name RT_DIALOG language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00168978 size 0x0000018c
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x001693c0 size 0x00000024
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x001693c0 size 0x00000024
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x001693c0 size 0x00000024
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x001693c0 size 0x00000024
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x001693c0 size 0x00000024
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x001693c0 size 0x00000024
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x001693c0 size 0x00000024
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x001693c0 size 0x00000024
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x001693c0 size 0x00000024
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x001693c0 size 0x00000024
name RT_STRING language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x001693c0 size 0x00000024
name RT_GROUP_CURSOR language LANG_CHINESE filetype Non-ISO extended-ASCII text, with no line terminators sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0016940c size 0x00000022
name RT_GROUP_CURSOR language LANG_CHINESE filetype Non-ISO extended-ASCII text, with no line terminators sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0016940c size 0x00000022
name RT_GROUP_CURSOR language LANG_CHINESE filetype Non-ISO extended-ASCII text, with no line terminators sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0016940c size 0x00000022
name RT_GROUP_ICON language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0016951c size 0x00000014
name RT_GROUP_ICON language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0016951c size 0x00000014
name RT_GROUP_ICON language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0016951c size 0x00000014
section {u'size_of_data': u'0x0006d400', u'virtual_address': u'0x000ff000', u'entropy': 7.9230863099862106, u'name': u'UPX1', u'virtual_size': u'0x0006e000'} entropy 7.92308630999 description A section with a high entropy has been found
entropy 0.449357326478 description Overall entropy of this PE file is high
section UPX0 description Section name indicates UPX
section UPX1 description Section name indicates UPX
Bkav W32.AIDetectMalware
Lionic Trojan.Multi.Generic.lpZC
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.GenericKD.70633984
FireEye Generic.mg.5ea91b3790b5e6e5
Skyhigh BehavesLike.Win32.Generic.dc
ALYac Trojan.GenericKD.70633984
Malwarebytes Malware.AI.3444477158
VIPRE Trojan.GenericKD.70633984
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
Alibaba TrojanDownloader:Win32/Malgent.3511ccc3
K7GW Trojan ( 005246d51 )
Cybereason malicious.1599af
BitDefenderTheta Gen:NN.ZexaF.36608.8mKfaCjEGcab
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/TrojanDownloader.FlyStudio.ED
Cynet Malicious (score: 100)
APEX Malicious
BitDefender Trojan.GenericKD.70633984
Avast Win32:Malware-gen
Sophos Mal/Generic-S
Trapmine malicious.high.ml.score
Emsisoft Application.Generic (A)
SentinelOne Static AI - Malicious PE
Varist W32/OnlineGames.HI.gen!Eldorado
MAX malware (ai score=84)
Antiy-AVL Trojan[Packed]/Win32.FlyStudio
Microsoft Trojan:Win32/Malgent!MSR
Gridinsoft Ransom.Win32.Wacatac.sa
Arcabit Trojan.Generic.D435CA00
GData Win32.Trojan.PSE.19HHMJH
Google Detected
McAfee Artemis!5EA91B3790B5
VBA32 BScope.Trojan.Emotet
Cylance unsafe
Panda Trj/Chgt.AD
Rising Downloader.FlyStudio!8.5E9 (CLOUD)
Yandex Trojan.GenAsa!ZU78ump4sm8
Ikarus Trojan.Win32.Disabler
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.PHP!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)