Summary | ZeroBOX

ISetup1.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us April 5, 2024, 11:37 p.m. April 5, 2024, 11:37 p.m.
Size 344.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 8d1ba5cf66da6529b8caa57d7592b38a
SHA256 2a4629f2b9be613c3de463300874a09167467c1e17290abd1dbf28ee4b7143e2
CRC32 29B42907
ssdeep 6144:j6ne3PdHtFTSAlIm9ml+767h/BVIBYc+ygNXc0j8dv9kzLg0lM:jOe3PdHjTIm9ml+O7VHIBUygNXIv9OLa
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name MOTEGUB
section {u'size_of_data': u'0x00041800', u'virtual_address': u'0x0000a000', u'entropy': 7.497190735322709, u'name': u'.rdata', u'virtual_size': u'0x00041760'} entropy 7.49719073532 description A section with a high entropy has been found
entropy 0.762736535662 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.Y!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Upatre.fc
Cylance unsafe
Sangfor Ransom.Win32.Save.a
K7AntiVirus Trojan ( 003e58dd1 )
K7GW Trojan ( 003e58dd1 )
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
APEX Malicious
McAfee Artemis!8D1BA5CF66DA
Avast PWSX-gen [Trj]
Kaspersky UDS:Trojan-PSW.Win32.Stealerc.gen
Rising Trojan.SmokeLoader!1.F900 (CLASSIC)
Trapmine malicious.high.ml.score
FireEye Generic.mg.8d1ba5cf66da6529
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Krypt
Google Detected
Kingsoft Win32.Hack.Agent.gen
Gridinsoft Trojan.Win32.Downloader.dd!n
Microsoft Ransom:Win32/LockbitCrypt.SV!MTB
ZoneAlarm UDS:Trojan-PSW.Win32.Stealerc.gen
AhnLab-V3 Trojan/Win.Generic.C5599310
BitDefenderTheta Gen:NN.ZexaF.36802.vq1@aO!tqSkG
DeepInstinct MALICIOUS
Malwarebytes MachineLearning/Anomalous.96%
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GYGF!tr
AVG PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)