Summary | ZeroBOX

jSB8SNaV.exe

Gen1 Generic Malware Malicious Library UPX Malicious Packer PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6401 May 2, 2024, 7:17 a.m. May 2, 2024, 7:22 a.m.
Size 534.5KB
Type PE32+ executable (console) x86-64, for MS Windows
MD5 af593a9f7ef816da78b444227537c5f2
SHA256 d16e147eaf8a76ab283053889fff5074b75af230f52f7197765363b22fc82445
CRC32 995F1E78
ssdeep 3072:mUIiPA+da3ZuB654rSehlwTsSY/ND07HOHpe/3vmJTQSaMm5/6peH9LHq1lwNBTh:vAQ1JIQkOw/4WlUucxoJE
PDB Path C:\Users\zuhao\OneDrive\Desktop\kdmapper-master\x64\Debug\kdmapper_Debug.pdb
Yara
  • IsPE64 - (no description)
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • Win32_Trojan_Gen_1_0904B0_Zero - Win32 Trojan Emotet
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\Users\zuhao\OneDrive\Desktop\kdmapper-master\x64\Debug\kdmapper_Debug.pdb
section .textbss
section .msvcjmc
section .00cfg
packer Microsoft Visual C++ V8.0 (Debug)
Bkav W64.AIDetectMalware
Lionic Hacktool.Win32.DriverLoader.3!c
Skyhigh BehavesLike.Win64.BadFile.hm
McAfee Artemis!AF593A9F7EF8
VIPRE Gen:Variant.Ulise.474522
Sangfor Trojan.Win32.Save.a
BitDefender Gen:Variant.Ulise.474522
Arcabit Trojan.Ulise.D73D9A
VirIT HackTool.Win64.Agent.CHQM
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win64/HackTool.GameHack_AGen.O
Avast Win64:HacktoolX-gen [Trj]
Kaspersky HEUR:HackTool.Win32.DriverLoader.gen
Alibaba HackTool:Win32/DriverLoader.8d53c61c
MicroWorld-eScan Gen:Variant.Ulise.474522
Rising HackTool.GameHack!8.59E (TFE:5:aWh7qJRHMqI)
Emsisoft Gen:Variant.Ulise.474522 (B)
Zillya Tool.GameHackAGen.Win64.335
FireEye Generic.mg.af593a9f7ef816da
Ikarus Trojan.Win64.Krypt
Jiangmin HackTool.DriverLoader.eo
Google Detected
MAX malware (ai score=83)
Antiy-AVL GrayWare/Win32.Wacapew.c
Microsoft PUA:Win32/Caypnamer.A!ml
ZoneAlarm HEUR:HackTool.Win32.DriverLoader.gen
GData Gen:Variant.Ulise.474522
AhnLab-V3 Trojan/Win.Generic.R641249
DeepInstinct MALICIOUS
Malwarebytes Malware.AI.3999935017
Panda Trj/GdSda.A
Tencent Malware.Win32.Gencirc.10bfbfab
SentinelOne Static AI - Suspicious PE
Fortinet W64/GameHack_AGen.O!tr
AVG Win64:HacktoolX-gen [Trj]