Summary | ZeroBOX

200.exe

Malicious Library PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us June 26, 2024, 7:50 a.m. June 26, 2024, 7:54 a.m.
Size 640.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 bd8816b95ee5ec22fc9782e15f45e11a
SHA256 8f7efb2c989320078d074f627c67fb9abff960f6a99f890280f4b4702baef866
CRC32 59E8BC9F
ssdeep 12288:0BCZZGg/HsOLMxU6vjUAFecneA0j4cO5Q9l9ou7i:dk8Mxj1FR70j47QdB7i
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02385610 size 0x00000468
name RT_GROUP_ICON language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x02374330 size 0x00000076
name RT_GROUP_ICON language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x02374330 size 0x00000076
name RT_GROUP_ICON language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x02374330 size 0x00000076
name RT_GROUP_ICON language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x02374330 size 0x00000076
section {u'size_of_data': u'0x0006f200', u'virtual_address': u'0x0000e000', u'entropy': 7.539601328394372, u'name': u'.rdata', u'virtual_size': u'0x0006f1e6'} entropy 7.53960132839 description A section with a high entropy has been found
entropy 0.695618153365 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Tepfer.i!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Lockbit.jc
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
VirIT Trojan.Win32.Tepfer.AE
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HXJG
APEX Malicious
McAfee Artemis!BD8816B95EE5
Avast Win32:CrypterX-gen [Trj]
Kaspersky HEUR:Trojan-PSW.Win32.Tepfer.gen
Rising Trojan.Kryptik!8.8 (TFE:5:BeGGptzFDXU)
DrWeb Trojan.DownLoader47.5367
McAfeeD Real Protect-LS!BD8816B95EE5
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.bd8816b95ee5ec22
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Stealc
Webroot W32.Trojan.Gen
Google Detected
Avira TR/AD.Pitou.wxqmh
Antiy-AVL Trojan/Win32.Yakes
Kingsoft malware.kb.a.999
Gridinsoft Trojan.Win32.Kryptik.sa
Microsoft Trojan:Win32/Convagent.SPON!MTB
ViRobot Trojan.Win.Z.Agent.655360.BQU
ZoneAlarm HEUR:Trojan-PSW.Win32.Tepfer.gen
GData Win32.Packed.Kryptik.5RU3WT
Varist W32/Kryptik.MIR.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.R653711
BitDefenderTheta Gen:NN.ZexaF.36808.Oq0@aSdecQgG
DeepInstinct MALICIOUS
Malwarebytes Trojan.MalPack.GS
SentinelOne Static AI - Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HBBY!tr
AVG Win32:CrypterX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)