Summary | ZeroBOX

1.exe

Malicious Library PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us July 3, 2024, 7:51 a.m. July 3, 2024, 7:53 a.m.
Size 171.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 a8899bbd6c19faf3ba8afe6f853cbc46
SHA256 db082ed10acccd376cb0b2a563174a5f12f089d67e32406d8a1ce8ebf0cd1a82
CRC32 DDA9F34A
ssdeep 3072:Hi5QLNHPX09BR25tT7RXXmiXhPtP5NY//1KuU3:C5QLNHPknutpGoBGQ7
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name NUSUTUMA
name NUSUTUMA language LANG_TURKISH filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_DEFAULT offset 0x0230ef08 size 0x000003fa
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0230ea28 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0230ea28 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0230ea28 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0230ea28 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0230ea28 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0230ea28 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0230ea28 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0230ea28 size 0x00000468
name RT_GROUP_ICON language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x0230ee90 size 0x00000076
section {u'size_of_data': u'0x00016600', u'virtual_address': u'0x00001000', u'entropy': 7.488419535422004, u'name': u'.text', u'virtual_size': u'0x000164ed'} entropy 7.48841953542 description A section with a high entropy has been found
entropy 0.526470588235 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Lockbit.ch
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005667d71 )
K7GW Trojan ( 005667d71 )
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
APEX Malicious
Kaspersky VHO:Backdoor.Win32.Agent.gen
Rising Trojan.Generic@AI.100 (RDMK:cmRtazqPPldU+2LlwZmP5TF37k5s)
McAfeeD Real Protect-LS!A8899BBD6C19
Trapmine malicious.high.ml.score
FireEye Generic.mg.a8899bbd6c19faf3
Sophos Troj/Krypt-AEE
Jiangmin Trojan.Generic.estcy
Google Detected
Kingsoft malware.kb.a.1000
ZoneAlarm VHO:Backdoor.Win32.Agent.gen
Varist W32/Trojan.FWF.gen!Eldorado
BitDefenderTheta Gen:NN.ZexaF.36808.kq0@aiLTeRcG
DeepInstinct MALICIOUS
VBA32 BScope.Trojan.Convagent
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
CrowdStrike win/malicious_confidence_100% (D)