Summary | ZeroBOX

pic1.jpg.exe

Generic Malware Malicious Library UPX Malicious Packer Anti_VM PE64 PE File dll OS Processor Check DllRegisterServer
Category Machine Started Completed
FILE s1_win7_x6402 July 25, 2024, 11:19 a.m. July 25, 2024, 11:21 a.m.
Size 11.1MB
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5 d3785ed170cdb1f4784d3dff3a61dae0
SHA256 505968dff5e73b6db05caaa86ea34633140ec3b7bb75b19167af7ce4af641259
CRC32 58EE2639
ssdeep 98304:LzqI+neqpiuNs3zHlse+SRWSlwEO5zwnJY:N5uNs3zF5+SNJOk
Yara
  • DllRegisterServer_Zero - execute regsvr32.exe
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE64 - (no description)
  • anti_vm_detect - Possibly employs anti-virtualization techniques
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Agent.Y!c
Cynet Malicious (score: 99)
Skyhigh BehavesLike.Win64.HLLP.wh
ALYac Trojan.Generic.36597227
VIPRE Trojan.Generic.36597227
Sangfor Trojan.Msil.Agent.Vprh
K7AntiVirus Trojan ( 005b16201 )
BitDefender Trojan.Generic.36597227
K7GW Trojan ( 005b16201 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of WinGo/Agent.VY
McAfee Artemis!D3785ED170CD
Avast Win64:Malware-gen
Kaspersky Trojan.MSIL.Agent.qwiuir
Alibaba Trojan:MSIL/Genric.e0b36dfa
MicroWorld-eScan Trojan.Generic.36597227
Rising Trojan.Agent!1.F9CC (CLASSIC)
Emsisoft Trojan.Generic.36597227 (B)
F-Secure Trojan.TR/AVI.Agent.koucj
Zillya Trojan.Agent.Win32.3983153
TrendMicro TrojanSpy.Win64.LUMMASTEALER.YXEGTZ
McAfeeD ti!505968DFF5E7
FireEye Trojan.Generic.36597227
Sophos Mal/Generic-S
Ikarus Trojan.WinGo.Agent
Webroot W32.Remoteadmin.Go
Google Detected
Avira TR/AVI.Agent.koucj
Antiy-AVL GrayWare/Win32.Wacapew
Kingsoft MSIL.Trojan.Agent.a
Gridinsoft Spy.Win64.Gen.tr
Microsoft Trojan:Win32/Casdet!rfn
ZoneAlarm Trojan.MSIL.Agent.qwiuir
GData Trojan.Generic.36597227
Varist W64/Agent.IKW.gen!Eldorado
DeepInstinct MALICIOUS
Panda Trj/Chgt.AD
TrendMicro-HouseCall TrojanSpy.Win64.LUMMASTEALER.YXEGTZ
Tencent Malware.Win32.Gencirc.141316c0
MAX malware (ai score=87)
Fortinet W64/Agent.VY!tr
AVG Win64:Malware-gen
Paloalto generic.ml
alibabacloud Trojan:Multi/Agent.VN