Summary | ZeroBOX

newpinf.exe

UPX PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us April 17, 2024, 7:35 a.m. April 17, 2024, 7:35 a.m.
Size 20.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 f4355af73c2dd6e8eb69f29570431f6a
SHA256 31be31131a00b743ea598caf706b7c08703d98c3b90aed0523a0aace6ebe318c
CRC32 0D43C891
ssdeep 384:4QpiPUjq7B0CiUAxIAtlYxJ4JVB00/XMSKRC:uPUu7cUyTYOv/X3
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W32.AIDetectMalware
Cynet Malicious (score: 99)
Skyhigh Artemis!Trojan
ALYac Gen:Variant.Ransom.GandCrab.2664
Cylance unsafe
VIPRE Gen:Variant.Ransom.GandCrab.2664
Sangfor Downloader.Win32.Zeropi.V48v
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Variant.Ransom.GandCrab.2664
K7GW Trojan-Downloader ( 005b43121 )
K7AntiVirus Trojan-Downloader ( 005b43121 )
Arcabit Trojan.Ransom.GandCrab.DA68
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent_AGen.GG
APEX Malicious
Avast Win32:Malware-gen
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Virus:Win32/Zeropi.5675b115
NANO-Antivirus Virus.Win32.Zeropi.klqdzp
MicroWorld-eScan Gen:Variant.Ransom.GandCrab.2664
Rising Trojan.Phorpiex!1.EB7A (CLASSIC)
Emsisoft Gen:Variant.Ransom.GandCrab.2664 (B)
F-Secure Trojan.TR/AD.Phorpiex.dzptg
DrWeb Trojan.DownLoader46.2135
TrendMicro Trojan.Win32.ZEROPI.USBLDF24
FireEye Gen:Variant.Ransom.GandCrab.2664
Sophos Mal/Generic-S
Ikarus Win32.Outbreak
Google Detected
Avira TR/AD.Phorpiex.dzptg
MAX malware (ai score=88)
Antiy-AVL Trojan/Win32.Sabsik
Kingsoft Win32.Virus.Zeropi.gen
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ViRobot Trojan.Win.Z.Sabsik.20480
ZoneAlarm HEUR:Virus.Win32.Zeropi.gen
GData Win32.Trojan.PSE.17C6J32
AhnLab-V3 Malware/Win.Generic.C5472676
McAfee Artemis!F4355AF73C2D
DeepInstinct MALICIOUS
VBA32 BScope.Worm.Propriex
Malwarebytes Malware.AI.2121431273
TrendMicro-HouseCall Trojan.Win32.ZEROPI.USBLDF24
Tencent Malware.Win32.Gencirc.11bee7e1
Fortinet W32/Agent_AGen.GG!tr.dldr
AVG Win32:Malware-gen
alibabacloud Virus:Win/Zeropi.gen