Summary | ZeroBOX

StealerClient_Cpp.exe

Generic Malware Malicious Library UPX Malicious Packer PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 April 3, 2024, 10:47 p.m. April 3, 2024, 10:49 p.m.
Size 1.3MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 a2a68318da5737ff0327f6d53438be60
SHA256 4917998ae87d6701c157bc4026f8418585148329cefdb3d96a8b968bf6b9704a
CRC32 89DDDD27
ssdeep 24576:GtpKQCcDpR/XmaX/BKx321wKbM3IFZK0FvtTrP7NraTXJC6zo3+fGua:vc/pMQbM3IvK0tt37NraTjzo3+fGua
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.RisePro.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Sality.th
ALYac Gen:Variant.Lazy.391192
Cylance unsafe
VIPRE Gen:Variant.Lazy.391192
Sangfor Infostealer.Win32.Risepro.Vub6
K7AntiVirus Trojan ( 005956e81 )
Alibaba TrojanPSW:Win32/RisePro.895adc47
K7GW Trojan ( 005956e81 )
Arcabit Trojan.Lazy.D5F818
VirIT Trojan.Win32.Genus.TCD
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Agent.ADVG
APEX Malicious
McAfee Artemis!A2A68318DA57
ClamAV Win.Malware.Doina-10010822-0
Kaspersky HEUR:Trojan-PSW.Win32.RisePro.gen
BitDefender Gen:Variant.Lazy.391192
NANO-Antivirus Trojan.Win32.RisePro.kaktrr
MicroWorld-eScan Gen:Variant.Lazy.391192
Emsisoft Gen:Variant.Lazy.391192 (B)
F-Secure Trojan.TR/Agent.rapml
DrWeb Trojan.Siggen21.28024
Zillya Trojan.RisePro.Win32.35
Trapmine suspicious.low.ml.score
FireEye Generic.mg.a2a68318da5737ff
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Risepro
Webroot W32.Malware.Gen
Google Detected
Avira TR/Agent.rapml
MAX malware (ai score=84)
Antiy-AVL Trojan/Win32.Agent
Kingsoft Win32.Trojan-PSW.RisePro.gen
Xcitium Malware@#acs3pu14jpng
Microsoft Trojan:Win32/Znyonm
ZoneAlarm HEUR:Trojan-PSW.Win32.RisePro.gen
GData Gen:Variant.Lazy.391192
Varist W32/ABRisk.KJMC-6218
AhnLab-V3 Trojan/Win.Generic.R606193
BitDefenderTheta Gen:NN.ZexaF.36744.uv0@a8760bok
DeepInstinct MALICIOUS
VBA32 TrojanPSW.RisePro
Malwarebytes Generic.Malware.AI.DDS
Tencent Malware.Win32.Gencirc.11b658f5
Yandex Trojan.Agent!f/mzVUU99dQ
SentinelOne Static AI - Suspicious PE