Summary | ZeroBOX

tsjtmfdm.pkg.exe

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 July 1, 2024, 3:30 p.m. July 1, 2024, 3:32 p.m.
Size 409.6KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 98cc12248c1dfc68103dd9fc4d959f68
SHA256 36884a8d6801a8eacb23ef7200376eec98882e421365f76cbd342e72124949d1
CRC32 ABDB647C
ssdeep 6144:q/iQb+ckQsH8TDRGKJkSvGUlYG2EY8l3WBAqt4TCfpXr1ke15w3UL2AaRD4GS+:5Qnk3GDYKGcblBY8lmv4mRXBvHQoyvS+
PDB Path D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb
section .gfids
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2580
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732c2000
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Riskware
Skyhigh BehavesLike.Win32.Trojan.gc
Cylance Unsafe
K7AntiVirus Riskware ( 00584baa1 )
K7GW Riskware ( 00584baa1 )
Symantec Trojan.Gen.MBT
APEX Malicious
McAfee Artemis!98CC12248C1D
McAfeeD ti!36884A8D6801
FireEye Generic.mg.98cc12248c1dfc68
Sophos Generic Reputation PUA (PUA)
Ikarus PUA.Agent
Webroot W32.Trojan.Gen
Gridinsoft Trojan.Win32.Agent.cl
Microsoft HackTool:Win32/Patcher
GData Win32.Trojan.Agent.D43C8P
AhnLab-V3 Malware/Win.Trojanspy.R430895
DeepInstinct MALICIOUS
Malwarebytes AdRepack.Adware.Packer.DDS
Panda Trj/Genetic.gen
MaxSecure Trojan.Malware.238004177.susgen
CrowdStrike win/malicious_confidence_70% (W)