Summary | ZeroBOX

download.jpg.exe

Generic Malware Antivirus .NET DLL PE File DLL PE32
Category Machine Started Completed
FILE s1_win7_x6402 Dec. 8, 2023, 9:39 a.m. Dec. 8, 2023, 9:39 a.m.
Size 12.0KB
Type PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 d92beb564ff56460bacf7c722a2879cb
SHA256 59345c1d96153a00e7f4f8fdbdc752df31bb83c5de5165003792eb8a6bd8f027
CRC32 01BB4836
ssdeep 192:Pjs1FLb8LsGOszbkT1BZAuoIW1Pn/FMT6kIcZVxZ4bFTpS2POIHf5:PjgFLoLtbzbuHZAuCn/FMT5XbxYZpS1U
PDB Path F:\Arquivos\Crypter bypass all and vbs e js 13-16-2023 original png\New Private Panell Src 3.0 PASTE.EE\New Metod Defender Dll\ClassLibrary3\ClassLibrary3\obj\Release\ClassLibrary3.pdb
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • Antivirus - Contains references to security software
  • Generic_Malware_Zero - Generic Malware
  • Is_DotNET_DLL - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path F:\Arquivos\Crypter bypass all and vbs e js 13-16-2023 original png\New Private Panell Src 3.0 PASTE.EE\New Metod Defender Dll\ClassLibrary3\ClassLibrary3\obj\Release\ClassLibrary3.pdb
Bkav W32.AIDetectMalware.CS
CrowdStrike win/malicious_confidence_70% (D)
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.HUQ
APEX Malicious
SentinelOne Static AI - Suspicious PE
DeepInstinct MALICIOUS