Summary | ZeroBOX

StealerClient_Cpp.exe

Malicious Library UPX Malicious Packer PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Jan. 24, 2024, 9:26 a.m. Jan. 24, 2024, 9:44 a.m.
Size 1.4MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 910a8c9c1a1c5ae9af654fe148d885d1
SHA256 76c9a87296e68921fd2c0a6739a7b46676e6672780ef500d516251eea57c0084
CRC32 010B3FCF
ssdeep 24576:hCTr8oNphcGH1PqA8kLdaRt+7MwPbCJbO1IAUoGEEhVllxaiZMhlTW1XxkkzM3zd:wbN+h5xoXfFMzbvj5paT+Ec7+xLE6ZL
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Lionic Trojan.Win32.RisePro.i!c
Elastic Windows.Generic.Threat
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Sality.th
ALYac Gen:Variant.Zusy.532019
Cylance unsafe
VIPRE Gen:Variant.Zusy.532019
Sangfor Trojan.Win32.Zusy.V1bc
K7AntiVirus Trojan ( 005969e31 )
BitDefender Gen:Variant.Zusy.532019
K7GW Trojan ( 005969e31 )
Cybereason malicious.3863d4
Arcabit Trojan.Zusy.D81E33
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Agent.ADVG
McAfee Artemis!910A8C9C1A1C
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Malware.Mikey-10019377-0
Kaspersky HEUR:Trojan-PSW.Win32.RisePro.gen
NANO-Antivirus Trojan.Win32.RisePro.kgnvaz
MicroWorld-eScan Gen:Variant.Zusy.532019
Rising Downloader.Agent!1.D93C (CLASSIC)
Emsisoft Gen:Variant.Zusy.532019 (B)
F-Secure Heuristic.HEUR/AGEN.1365920
DrWeb Trojan.Siggen23.7068
TrendMicro TROJ_GEN.R014C0DAN24
FireEye Generic.mg.910a8c9c1a1c5ae9
Sophos Mal/Generic-S
Ikarus Win32.Outbreak
Webroot W32.Malware.Gen
Google Detected
Avira HEUR/AGEN.1365920
Antiy-AVL Trojan[PSW]/Win32.RisePro
Gridinsoft Malware.Win32.RisePro.tr
Microsoft Trojan:Win32/RiseProStealer.AC!MTB
ZoneAlarm HEUR:Trojan-PSW.Win32.RisePro.gen
GData Gen:Variant.Zusy.532019
Varist W32/Agent.IAW.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.R630829
BitDefenderTheta Gen:NN.ZexaF.36680.Av0@ai5ZRImk
DeepInstinct MALICIOUS
VBA32 BScope.Trojan.Downloader
Malwarebytes Spyware.PasswordStealer.Generic
Panda Trj/GdSda.A
Tencent Malware.Win32.Gencirc.10bf7cf6
SentinelOne Static AI - Suspicious PE
MaxSecure Trojan.Malware.196579936.susgen
Fortinet W32/Agent.ADVG!tr
AVG Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_70% (W)