Summary | ZeroBOX

good.exe

Malicious Library UPX Malicious Packer PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Dec. 4, 2023, 3:37 p.m. Dec. 4, 2023, 3:37 p.m.
Size 1.5MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 8ea7dc740a4d382a7dc9322b1649f6f2
SHA256 a557a22f96f6e9e23c5743609151e4d4225fb600a719351c4a4accf77a0024f2
CRC32 205496B1
ssdeep 24576:2opGDjnvrPpkjos0OtjcFc5kM49dj+IuxWQOIjuJuVvhbqL0HtFcgekRP9dT0WBI:OnvrPGT0Egyudc4tI3bqL0NFchaP9dTO
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W32.AIDetectMalware
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Generic.th
McAfee GenericRXAA-AA!8EA7DC740A4D
Malwarebytes RiskWare.Agent
Zillya Trojan.Agent.Win32.3773140
K7AntiVirus Riskware ( 00584baa1 )
K7GW Riskware ( 00584baa1 )
Cybereason malicious.b1eae3
Arcabit Generic.Dacic.7CB2327F.A.28870786
VirIT Trojan.Win32.Genus.UEA
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Agent.ADVG
APEX Malicious
ClamAV Win.Malware.Zard-10015589-0
Kaspersky HEUR:Trojan-PSW.Win32.RisePro.gen
BitDefender Generic.Dacic.7CB2327F.A.28870786
NANO-Antivirus Trojan.Win32.Mint.kegarr
MicroWorld-eScan Generic.Dacic.7CB2327F.A.28870786
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.10bf6423
Sophos Troj/RisePro-C
F-Secure Trojan.TR/AD.Nekark.exgfn
DrWeb Trojan.MulDrop24.22194
VIPRE Generic.Dacic.7CB2327F.A.28870786
Trapmine suspicious.low.ml.score
FireEye Generic.mg.8ea7dc740a4d382a
Emsisoft Generic.Dacic.7CB2327F.A.28870786 (B)
Ikarus Trojan.Win32.Agent
Jiangmin Trojan.Generic.hryzt
Avira TR/AD.Nekark.exgfn
Antiy-AVL Trojan/Win32.Agent.advg
Gridinsoft Trojan.Win32.Agent.oa!s1
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan-PSW.Win32.RisePro.gen
GData Win32.Trojan.PSE.DJFZVU
Varist W32/Sdum.Z.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.R624285
ALYac Generic.Dacic.7CB2327F.A.28870786
MAX malware (ai score=80)
Cylance unsafe
Panda Trj/GdSda.A
Rising Downloader.Agent!1.D93C (CLASSIC)
Yandex Trojan.Agent!E34nJNo+lBI
Fortinet W32/Agent.ADVG!tr
BitDefenderTheta Gen:NN.ZexaF.36608.Dv1@a4aq2Fpk
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_70% (W)