Summary | ZeroBOX

pf32.exe

UPX Antivirus OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 July 26, 2024, 10:39 a.m. July 26, 2024, 10:56 a.m.
Size 21.5KB
Type PE32 executable (console) Intel 80386, for MS Windows
MD5 2a74db17b50025d13a63d947d8a8f828
SHA256 47c9eff8142490a2c341701aab7aaebc355eed1540eed534a8317dd1e65614b2
CRC32 8DD6339A
ssdeep 384:UnalV17j7+ejwtdaNVOpAdoahiqjOOhLSqDtd7+SlopNAL:ky17j7WdaNosdKnpNAL
Yara
  • PE_Header_Zero - PE File Signature
  • Antivirus - Contains references to security software
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.PrintSpoofer.3!c
Elastic Windows.Exploit.FakePipe
Cynet Malicious (score: 99)
Skyhigh BehavesLike.Win32.Dropper.mm
ALYac Generic.PrintSpoofer.1.36D0EC94
Cylance Unsafe
VIPRE Generic.PrintSpoofer.1.36D0EC94
Sangfor Hacktool.Win32.Printspoofer.Vjqs
K7AntiVirus Hacktool ( 00568d8b1 )
BitDefender Generic.PrintSpoofer.1.36D0EC94
K7GW Hacktool ( 00568d8b1 )
Cybereason malicious.7b5002
Arcabit Generic.PrintSpoofer.1.36D0EC94
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/HackTool.Agent.NFL
McAfee GenericRXAA-AA!2A74DB17B500
Avast Win32:ExploitX-gen [Expl]
ClamAV Win.Malware.Printspoofer-9835534-0
Kaspersky HEUR:Exploit.Multi.Printer.gen
Alibaba Exploit:Win32/Printer.b02419b6
MicroWorld-eScan Generic.PrintSpoofer.1.36D0EC94
Rising HackTool.Agent!8.335 (TFE:5:dPySkdZtye)
Emsisoft Generic.PrintSpoofer.1.36D0EC94 (B)
F-Secure Trojan.TR/Hacktool.njyhi
DrWeb Tool.PrintSpoofer.3
Zillya Tool.Agent.Win32.43329
TrendMicro TROJ_GEN.R002C0GL523
McAfeeD ti!47C9EFF81424
FireEye Generic.mg.2a74db17b50025d1
Sophos Mal/Generic-S
SentinelOne Static AI - Suspicious PE
Jiangmin Exploit.Printer.a
Webroot W32.Malware.Gen
Google Detected
Avira TR/Hacktool.njyhi
MAX malware (ai score=81)
Antiy-AVL HackTool/Win32.Agent
Xcitium Malware@#2aytu59dcgnz
Microsoft Trojan:Win32/Skeeyah
ZoneAlarm HEUR:Exploit.Multi.Printer.gen
GData Generic.PrintSpoofer.1.36D0EC94
Varist W32/ABTrojan.RRGN-8635
AhnLab-V3 Exploit/Win.PrintSpoofer.R358767
DeepInstinct MALICIOUS
Malwarebytes Generic.Trojan.HackTool.DDS
Ikarus Trojan.Win32.HackTool
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0GL523
Tencent Malware.Win32.Gencirc.115db5f5