Summary | ZeroBOX

RogueOxidResolver.exe

Generic Malware Malicious Library UPX PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6403_us July 26, 2024, 10:43 a.m. July 26, 2024, 10:46 a.m.
Size 124.5KB
Type PE32+ executable (console) x86-64, for MS Windows
MD5 73446530325d8bdf09edd62d56e2e329
SHA256 9c5d53208d324f6f14e3417fe072be9b0f29aa35299f99c30bbaf602790b7480
CRC32 24DFB02B
ssdeep 1536:7nwUwdAN2rEv590XcXFEQXVS87+r7bSV2fJZH26q1JWfsWed7B9dlmVjGabI:rwxILG8LX563b86JZHXa4WVMVj/
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section _RDATA
Bkav W64.AIDetectMalware
Lionic Hacktool.Win32.RoguePotato.3!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
Skyhigh Artemis!Trojan
ALYac Generic.RoguePotato.1.E29DCCFC
Cylance Unsafe
VIPRE Generic.RoguePotato.1.E29DCCFC
Sangfor Hacktool.Win64.Roguepotato.Vi8l
K7AntiVirus Trojan ( 00566ef31 )
BitDefender Generic.RoguePotato.1.E29DCCFC
K7GW Trojan ( 00566ef31 )
Cybereason malicious.0325d8
Arcabit Generic.RoguePotato.1.E29DCCFC
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/HackTool.RoguePotato.A
APEX Malicious
McAfee Artemis!73446530325D
Avast Win64:Trojan-gen
Kaspersky HEUR:HackTool.Win64.RoguePotato.gen
Alibaba HackTool:Win64/RoguePotato.cb22e5d1
MicroWorld-eScan Generic.RoguePotato.1.E29DCCFC
Rising HackTool.RogueP!8.11DBF (TFE:5:Vv5uM75b07J)
Emsisoft Generic.RoguePotato.1.E29DCCFC (B)
F-Secure Trojan.TR/Agent.qvnmg
Zillya Tool.RoguePotato.Win64.55
McAfeeD ti!9C5D53208D32
FireEye Generic.RoguePotato.1.E29DCCFC
Sophos Mal/Generic-S
Jiangmin Trojan.Generic.gxzio
Webroot W32.Trojan.Gen
Avira TR/Agent.qvnmg
MAX malware (ai score=83)
Antiy-AVL GrayWare/Win32.Generic
Xcitium Malware@#1ykkhbb4je363
Microsoft VirTool:Win32/RogueP.A!MTB
ZoneAlarm HEUR:HackTool.Win64.RoguePotato.gen
GData Generic.RoguePotato.1.E29DCCFC
DeepInstinct MALICIOUS
VBA32 Exploit.Win64.Convagent
Malwarebytes Generic.Malware/Suspicious
Ikarus Trojan.Win64.Hacktool
Tencent Malware.Win32.Gencirc.13fef263
Yandex Riskware.RoguePotato!V5mAPKfSik4
MaxSecure Trojan.Malware.109946137.susgen
Fortinet W64/RoguePotato.A!tr
AVG Win64:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud HackTool:Win/Roguepotato