Summary | ZeroBOX

crypted6077866846MVYQY.exe

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us April 10, 2024, 1:49 p.m. April 10, 2024, 1:49 p.m.
Size 524.0KB
Type PE32 executable (console) Intel 80386, for MS Windows
MD5 c8edf453ed433cefb2696bb859e0f782
SHA256 0c5c2b10c3161ad9452c25d4a10e082ec94f0eb39b583c03ab3534a5e45649a0
CRC32 40A733A9
ssdeep 12288:ypFy1/EXmhwdmojNcp/yhBxrQWQAxfUyD4lIx:ypFy1/EXRdUqByWQwf
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section {u'size_of_data': u'0x00059000', u'virtual_address': u'0x00001000', u'entropy': 6.95904569083705, u'name': u'.text', u'virtual_size': u'0x00058f3b'} entropy 6.95904569084 description A section with a high entropy has been found
entropy 0.68068833652 description Overall entropy of this PE file is high
Bkav W32.Common.93ADD844
Lionic Trojan.Win32.Redline.4!c
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Genericml
Skyhigh BehavesLike.Win32.Generic.hc
ALYac Gen:Variant.Lazy.503913
Cylance unsafe
VIPRE Gen:Variant.Lazy.503913
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Variant.Lazy.503913
K7GW Trojan ( 005b3b5a1 )
K7AntiVirus Trojan ( 005b3b5a1 )
Arcabit Trojan.Lazy.D7B069
Baidu Win32.Adware.Generic.bo
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HWSU
APEX Malicious
Avast Win32:Evo-gen [Trj]
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Trojan:Win32/Kryptik.6098682e
MicroWorld-eScan Gen:Variant.Lazy.503913
Rising Trojan.Generic@AI.100 (RDML:z79c+IDV6DEeQpr6DNRs6Q)
Emsisoft Gen:Variant.Lazy.503913 (B)
F-Secure Trojan.TR/AVI.Agent.uvzxg
TrendMicro TrojanSpy.Win32.REDLINE.YXEDEZ
Trapmine suspicious.low.ml.score
FireEye Generic.mg.c8edf453ed433cef
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Redline
Google Detected
Avira TR/AVI.Agent.uvzxg
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft Win32.Trojan.GenericML.xnet
Gridinsoft Trojan.Win32.Kryptik.sa
Microsoft Trojan:Win32/Redline.MM!MTB
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Gen:Variant.Lazy.503913
Varist W32/Agent.IOY.gen!Eldorado
AhnLab-V3 Trojan/Win.PWSX-gen.R642373
DeepInstinct MALICIOUS
Malwarebytes Malware.AI.3863414713
TrendMicro-HouseCall TrojanSpy.Win32.REDLINE.YXEDEZ
Tencent Win32.Trojan.Kryptik.Bdhl
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.185628869.susgen
Fortinet W32/GenKryptik.GVLG!tr
AVG Win32:Evo-gen [Trj]