Summary | ZeroBOX

adb.dll

Malicious Packer PE64 PE File DLL
Category Machine Started Completed
FILE s1_win7_x6401 Jan. 12, 2024, 3:50 p.m. Jan. 12, 2024, 3:53 p.m.
Size 304.5KB
Type PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
MD5 335b8d0ffa6dffa06bce23b5ad0cf9d6
SHA256 2aa569b95d506b163ce498b9bb864a28b560029c574b1abd4558016d26a0093d
CRC32 8AE3EC90
ssdeep 6144:Mj3tjZpb80eFKY5bEqrYTEUqILFmb2TUzpCMr:Y9jZpb80PY5bEqMTKILFK2gzpC
PDB Path C:\Users\User\Desktop\Crypter\UrbanBishopLocal-master\UrbanBishopLocal-master\UrbanBishopLocal\obj\x64\Release\adb.pdb
Yara
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • IsPE64 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\Users\User\Desktop\Crypter\UrbanBishopLocal-master\UrbanBishopLocal-master\UrbanBishopLocal\obj\x64\Release\adb.pdb
Bkav W64.AIDetectMalware.CS
Lionic Trojan.Win32.Agent.Y!c
Cynet Malicious (score: 100)
Skyhigh Artemis!Trojan
ALYac Gen:Variant.Cerbu.193523
Cylance unsafe
VIPRE Gen:Variant.Cerbu.193523
Sangfor Dropper.Msil.Kryptik.Vwu3
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Variant.Cerbu.193523
Arcabit Trojan.Cerbu.D2F3F3
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.AERA
McAfee Artemis!335B8D0FFA6D
Avast Win64:TrojanX-gen [Trj]
ClamAV Win.Packed.Trojanx-10016099-0
Kaspersky HEUR:Trojan-Dropper.MSIL.Agent.gen
Alibaba TrojanDropper:MSIL/Kryptik.8a098114
MicroWorld-eScan Gen:Variant.Cerbu.193523
Rising Malware.Obfus/MSIL@AI.98 (RDM.MSIL2:S8K0LGWraSsv0umEQZGMkQ)
Emsisoft Gen:Variant.Cerbu.193523 (B)
DrWeb Trojan.InjectNET.58
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Crypt
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Kryptik.slfve
Gridinsoft Ransom.Win64.Wacatac.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm HEUR:Trojan-Dropper.MSIL.Agent.gen
GData Gen:Variant.Cerbu.193523
Varist W64/MSIL_Kryptik.JYA.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.C5337844
DeepInstinct MALICIOUS
Malwarebytes CryptTool.Agent
TrendMicro-HouseCall TROJ_GEN.R002H0CAB24
Tencent Msil.Trojan-Dropper.Agent.Rwhl
SentinelOne Static AI - Suspicious PE
Fortinet MSIL/Kryptik.AERA!tr
AVG Win64:TrojanX-gen [Trj]