Summary | ZeroBOX

tyttuyty.exe

Malicious Library PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6401 April 17, 2024, 7:34 a.m. April 17, 2024, 7:34 a.m.
Size 4.0MB
Type PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
MD5 e43faaee4f33af47b9b5fefdfa1aef77
SHA256 79d6bbd408fa231a9ed7d24b4dfad0e46c4c9f568deaac3424b37e2d8a1d3251
CRC32 0F1B7EDF
ssdeep 12288:BSRCuaQb62tcrsvGcTjmlwNLrHGML/5A66AeiAsfCffZ7EbjB:cRaR2Ic+lOnmWunAeiAKCnZO
Yara
  • IsPE64 - (no description)
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section {u'size_of_data': u'0x000a4400', u'virtual_address': u'0x00002000', u'entropy': 7.989541364624207, u'name': u'.text', u'virtual_size': u'0x000a42da'} entropy 7.98954136462 description A section with a high entropy has been found
entropy 0.909342560554 description Overall entropy of this PE file is high
Bkav W64.AIDetectMalware.CS
Skyhigh Artemis!Trojan
ALYac Gen:Variant.MSILHeracles.157142
Cylance unsafe
VIPRE Gen:Variant.MSILHeracles.157142
Sangfor Trojan.Msil.Injector.Vhkk
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Variant.MSILHeracles.157142
Arcabit Trojan.MSILHeracles.D265D6
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Injector.VIV
APEX Malicious
McAfee Artemis!E43FAAEE4F33
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Trojan:MSIL/Injector.406173a3
MicroWorld-eScan Gen:Variant.MSILHeracles.157142
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:r208mCvc00V5JIePrULYqg)
Emsisoft Gen:Variant.MSILHeracles.157142 (B)
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.e43faaee4f33af47
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Crypt
Webroot W32.Trojan.Gen
Google Detected
MAX malware (ai score=87)
Microsoft Trojan:Win32/Znyonm
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Gen:Variant.MSILHeracles.157142
DeepInstinct MALICIOUS
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Chgt.AD
SentinelOne Static AI - Malicious PE
Fortinet MSIL/Kryptik.AHUA!tr
alibabacloud Trojan:MSIL/MSILHeracles