Summary | ZeroBOX

msconfig.exe

Generic Malware Malicious Library UPX Malicious Packer PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us July 11, 2024, 1:20 p.m. July 11, 2024, 1:28 p.m.
Size 4.7MB
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5 2a44eb3dc28a50a636e69e3baec6d9d4
SHA256 2d91964d39c94a566752ffd3300deb3d3465999ee6f8d8cb20b8491060f9f982
CRC32 E8D84B5A
ssdeep 98304:5H4R5KHagrOuLveyvczmFSxtxyguSGEptw2:5Y0LLvslTHBO
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section {u'size_of_data': u'0x00367400', u'virtual_address': u'0x0009b000', u'entropy': 7.986012407318972, u'name': u'.data', u'virtual_size': u'0x00367220'} entropy 7.98601240732 description A section with a high entropy has been found
entropy 0.72205531959 description Overall entropy of this PE file is high
Bkav W64.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win64.Generic.rc
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Symantec ML.Attribute.HighConfidence
APEX Malicious
FireEye Generic.mg.2a44eb3dc28a50a6
Microsoft Program:Win32/Wacapew.C!ml
DeepInstinct MALICIOUS
Malwarebytes Malware.AI.4128521662
MaxSecure Trojan.Malware.300983.susgen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (D)