Summary | ZeroBOX

Population.exe

Generic Malware Malicious Library UPX Malicious Packer Anti_VM PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6401 July 20, 2024, 8:01 p.m. July 20, 2024, 8:11 p.m.
Size 1.1MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 18bbc3fb86e902afb59c06811a5b01f4
SHA256 fa480b199885433840abe9d506ccf32fc75fc1dd771695cce2dcb4f438a98d00
CRC32 C3819B91
ssdeep 24576:KmUPjztESBDhakdbtl7vq6bknwKTaA9Cpr2r:KmUPv+eldbtl7i6FKeFpy
PDB Path Pilo.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE64 - (no description)
  • anti_vm_detect - Possibly employs anti-virtualization techniques
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
185.196.10.57 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path Pilo.pdb
section _RDATA
section {u'size_of_data': u'0x000d3400', u'virtual_address': u'0x0004a000', u'entropy': 7.910280952485952, u'name': u'.rdata', u'virtual_size': u'0x000d3258'} entropy 7.91028095249 description A section with a high entropy has been found
entropy 0.733825445072 description Overall entropy of this PE file is high
host 185.196.10.57
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Shellcode.4!c
Cynet Malicious (score: 99)
Skyhigh BehavesLike.Win64.Generic.tc
McAfee Artemis!18BBC3FB86E9
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005b81191 )
BitDefender Trojan.Generic.36570344
K7GW Trojan ( 005b81191 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/Agent_AGen.BYQ
APEX Malicious
Avast Win64:MalwareX-gen [Trj]
Kaspersky Trojan.Win64.Shellcode.aap
Alibaba Trojan:Win64/Shellcode.2aa8333e
MicroWorld-eScan Trojan.Generic.36570344
Rising Trojan.Agent!8.B1E (CLOUD)
Emsisoft Trojan.Generic.36570344 (B)
F-Secure Trojan.TR/Agent_AGen.cdimk
McAfeeD ti!FA480B199885
FireEye Trojan.Generic.36570344
Sophos Mal/Generic-S
Ikarus Win32.Outbreak
Google Detected
Avira TR/Agent_AGen.cdimk
MAX malware (ai score=84)
Antiy-AVL Trojan/Win64.ShellCode
Kingsoft Win64.Trojan.Shellcode.aap
Gridinsoft Ransom.Win64.Wacatac.ca
ZoneAlarm Trojan.Win64.Shellcode.aap
GData Win32.Malware.Donut.1Z90E4
Varist W64/ABTrojan.FQOA-1124
DeepInstinct MALICIOUS
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Chgt.AD
Tencent Malware.Win32.Gencirc.141288ad
SentinelOne Static AI - Suspicious PE
Fortinet W64/Agent_AGen.BYQ!tr
AVG Win64:MalwareX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_70% (W)