Summary | ZeroBOX

Server.exe

Generic Malware .NET framework(MSIL) Malicious Library UPX Malicious Packer PE File OS Processor Check PE32 .NET EXE
Category Machine Started Completed
FILE s1_win7_x6403_us July 8, 2024, 9:37 a.m. July 8, 2024, 9:39 a.m.
Size 175.0KB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 68fad5f5f8de1c290df5d3754b4af358
SHA256 dbacc134902ee72d1464d3b61a3518402b7ab54807bb7b7541fc2916c8119e9e
CRC32 35878BF3
ssdeep 3072:ge8p6ewdOIwQx76vK/bvTv0cU+lL/dMlZZUZ0b2gTWwARE+WpCc:06ewwIwQJ6vKX0c5MlYZ0b27
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)
  • Win32_Trojan_PWS_Net_1_Zero - Win32 Trojan PWS .NET Azorult
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.AsyncRAT.i!c
Elastic Windows.Generic.Threat
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh BehavesLike.Win32.Generic.cm
ALYac Gen:Variant.Jalapeno.1652
Cylance Unsafe
VIPRE Gen:Variant.Jalapeno.1652
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005ade961 )
BitDefender Gen:Variant.Jalapeno.1652
K7GW Trojan ( 005ade961 )
Cybereason malicious.5f8de1
Arcabit Trojan.Jalapeno.D674
VirIT Trojan.Win32.GenusT.DTXQ
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Agent.DWJ
APEX Malicious
McAfee GenericRXVE-ZP!68FAD5F5F8DE
Avast Win32:KeyloggerX-gen [Trj]
ClamAV Win.Packed.AsyncRAT-9856570-1
Kaspersky HEUR:Trojan-PSW.MSIL.Stealer.gen
Alibaba Backdoor:MSIL/AsyncRat.29b4e931
NANO-Antivirus Trojan.Win32.Stealer.kbmvdo
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
MicroWorld-eScan Gen:Variant.Jalapeno.1652
Rising Stealer.Agent!1.D483 (CLASSIC)
Emsisoft Gen:Variant.Jalapeno.1652 (B)
F-Secure Heuristic.HEUR/AGEN.1365342
DrWeb BackDoor.AsyncRATNET.2
Zillya Trojan.Agent.Win32.2981387
TrendMicro Backdoor.MSIL.ASYNCRAT.SMYXDEXZ
McAfeeD Real Protect-LS!68FAD5F5F8DE
FireEye Generic.mg.68fad5f5f8de1c29
Sophos Mal/AsyncRat-C
Ikarus Trojan.MSIL.PSW
Jiangmin Trojan.MSIL.amfgq
Webroot W32.Trojan.Gen
Google Detected
Avira HEUR/AGEN.1365342
MAX malware (ai score=83)
Antiy-AVL Trojan[Backdoor]/MSIL.Crysan
Kingsoft MSIL.Trojan-PSW.Stealer.gen
Gridinsoft Trojan.Win32.AsyncRAT.tr
Xcitium Malware@#3gkikf3436wxt
Microsoft Backdoor:MSIL/AsyncRat!atmn
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealer.gen
GData MSIL.Backdoor.DCRat.D
Varist W32/MSIL_Agent.BTI.gen!Eldorado
AhnLab-V3 Backdoor/Win.AsyncRAT.C4932402