Summary | ZeroBOX

금융당국 요청에 따른 프로젝트 정보 확인 요청의 건.zip

ZIP Format
Category Machine Started Completed
FILE s1_win7_x6402 July 23, 2024, 6:25 p.m. July 23, 2024, 6:26 p.m.
Size 497.3KB
Type Zip archive data, at least v2.0 to extract
MD5 6155d592e9083937ae5dadb304a69053
SHA256 65bc642b1c454d314ad71c5f4a2348f9fbb5d290f6a21f6a5028d852427f5b1a
CRC32 F4B41CE6
ssdeep 3072:GSqcALMT8W2AxeJ2odCH22vu7C/FUiAmlm2tuEqHyymW/iVFM6peLYuf2azy8kRE:OtSf2cp2R7WFxAQtKu/pecueazy8WE
Yara
  • zip_file_format - ZIP file format

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Cynet Malicious (score: 70)
Baidu Archive.Bomb
ESET-NOD32 LNK/TrojanDropper.Agent.EA
Kaspersky HEUR:Trojan.Multi.Agent.gen
Alibaba Trojan:LNK/PowLnkObf.1c64afc5
F-Secure Heuristic.HEUR/Pumpar.Gen
Sophos Mal/PowLnkObf-A
Avira HEUR/Pumpar.Gen
Microsoft Trojan:Script/Wacatac.B!ml
ZoneAlarm HEUR:Trojan.Multi.Agent.gen
GData Archive.Trojan.Agent.8HUQ8P
VBA32 Trojan.Link.Crafted
Tencent Win32.Trojan.Agent.Rgil
alibabacloud Trojan:Multi/Agent.gyf