Summary | ZeroBOX

RingQ.exe

Malicious Packer UPX OS Processor Check PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 11, 2024, 2:28 p.m. Aug. 11, 2024, 3:27 p.m.
Size 814.5KB
Type PE32+ executable (console) x86-64, for MS Windows
MD5 2c3beb9c17ad530a2b049b64ff2aae66
SHA256 c100328f17768d45c867809a82a174acc6f0e0a6ad0e68b3c427559727e4a780
CRC32 E97B5F5C
ssdeep 6144:S9fw1zT0vOMuu2zJ2Tk6j3H47oEFfU8qEW:Mwti3uN6jX47oEFfU8E
Yara
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .00cfg
section .retplne
Bkav W32.Common.1C182A14
Lionic Trojan.Win32.Generic.4!c
Elastic Windows.Hacktool.RingQ
Cynet Malicious (score: 99)
Skyhigh BehavesLike.Win64.Injector.ct
ALYac Trojan.GenericKD.73332331
Cylance Unsafe
VIPRE Trojan.GenericKD.73332331
Sangfor Downloader.Win64.Agent.Vh13
K7AntiVirus Trojan-Downloader ( 005b7ba61 )
BitDefender Trojan.GenericKD.73332331
K7GW Trojan-Downloader ( 005b7ba61 )
Cybereason malicious.c17ad5
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/TrojanDownloader.Agent.AVX
APEX Malicious
McAfee Artemis!2C3BEB9C17AD
Avast Win64:MalwareX-gen [Trj]
Alibaba TrojanDownloader:Win64/MalwareX.7f66be42
MicroWorld-eScan Trojan.GenericKD.73332331
Rising Trojan.Agent!8.B1E (C64:YzY0OkbSCjZNi71T)
Emsisoft Trojan.GenericKD.73332331 (B)
F-Secure Trojan.TR/Agent_AGen.rwtxt
Zillya Downloader.Agent.Win64.15799
McAfeeD ti!C100328F1776
FireEye Trojan.GenericKD.73332331
Sophos ATK/RingQ-A
Google Detected
Avira TR/Agent_AGen.rwtxt
MAX malware (ai score=89)
Antiy-AVL Trojan/Win64.Agent
Arcabit Trojan.Generic.D45EF66B
GData Trojan.GenericKD.73332331
Varist W64/ABApplication.LMFF-9228
DeepInstinct MALICIOUS
Malwarebytes Generic.Malware/Suspicious
Ikarus Trojan.Win64.Agent
TrendMicro-HouseCall TROJ_GEN.R002H09G524
Tencent Malware.Win32.Gencirc.11c46795
huorong Constructor/RingQ
Fortinet PossibleThreat.PALLAS.H
AVG Win64:MalwareX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan[downloader]:Win/Rwtxt.Gen