Summary | ZeroBOX

c32setup.exe

UPX OS Processor Check PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6401 April 8, 2024, 6:28 p.m. April 8, 2024, 6:28 p.m.
Size 46.5KB
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
MD5 67fbec9b6576f967be0c088b209232e7
SHA256 40541150d39975c60a7187ad81fe20ecf1525a8831ede5c735af2bb68cea4365
CRC32 CC45F551
ssdeep 768:J2zFjEXzmm86zx4KwEjq90PGTRYi6yqqAMxkElBdVS:MFeB4K9q90+TR7Bxx
Yara
  • IsPE64 - (no description)
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W64.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.72232784
CAT-QuickHeal Trojan.Agent
ALYac Trojan.GenericKD.72232784
Cylance unsafe
VIPRE Trojan.GenericKD.72232784
Sangfor Downloader.Msil.Agent.Vqan
BitDefender Trojan.GenericKD.72232784
Arcabit Trojan.Generic.D44E2F50
Symantec ML.Attribute.HighConfidence
ESET-NOD32 MSIL/TrojanDownloader.Agent.QNY
APEX Malicious
Avast Win64:DropperX-gen [Drp]
Cynet Malicious (score: 100)
Alibaba Trojan:MSIL/DropperX.c0365125
Emsisoft Trojan.GenericKD.72232784 (B)
F-Secure Trojan.TR/Dldr.Agent.htpwa
FireEye Trojan.GenericKD.72232784
Sophos Mal/Generic-S
Ikarus Trojan-Downloader.MSIL.Agent
Google Detected
Avira TR/Dldr.Agent.htpwa
MAX malware (ai score=87)
Kingsoft Win32.Troj.Undef.a
Gridinsoft Ransom.Win64.Wacatac.cl
Microsoft Trojan:Win32/Znyonm
GData Trojan.GenericKD.72232784
AhnLab-V3 Trojan/Win.Generic.C5609940
DeepInstinct MALICIOUS
Panda Trj/Chgt.AD
Tencent Malware.Win32.Gencirc.1407a1ed
SentinelOne Static AI - Malicious PE
Fortinet MSIL/Agent.QNY!tr.dldr
AVG Win64:DropperX-gen [Drp]
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan[downloader]:MSIL/Agent.QNY