Summary | ZeroBOX

RedSystem.exe

Generic Malware Malicious Library UPX Malicious Packer Anti_VM PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 12, 2024, 8:50 a.m. Aug. 12, 2024, 9:11 a.m.
Size 607.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 933f2db7b8ded6946f35720a366e7b14
SHA256 ba8d4df86924743be143d569ac06b8a1b1d7e2c554720e7f31126a0db04c3daa
CRC32 BB215D8C
ssdeep 12288:2LiIDxg9D7D8zxHk4la1v2mCVsNgSB+EKn6fGPR4Q5xx:2LiIlg9D7Doxk4ECaN3QEKbPR4Q5
PDB Path ZharkBOT.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • anti_vm_detect - Possibly employs anti-virtualization techniques
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path ZharkBOT.pdb
section {u'size_of_data': u'0x00065200', u'virtual_address': u'0x00032000', u'entropy': 7.732241404311276, u'name': u'.rdata', u'virtual_size': u'0x00065178'} entropy 7.73224140431 description A section with a high entropy has been found
entropy 0.666941467436 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Strab.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Injector.jc
ALYac Gen:Variant.Jaik.236155
Cylance Unsafe
VIPRE Gen:Variant.Jaik.236155
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005b90d81 )
BitDefender Gen:Variant.Jaik.236155
K7GW Trojan ( 005b90d81 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/Agent.EDL
APEX Malicious
McAfee Artemis!933F2DB7B8DE
Avast Win32:MalwareX-gen [Trj]
Kaspersky HEUR:Trojan.Win32.Strab.gen
Alibaba Trojan:Win32/Strab.e2a62877
MicroWorld-eScan Gen:Variant.Jaik.236155
Rising Trojan.Agent!8.B1E (CLOUD)
Emsisoft Gen:Variant.Jaik.236155 (B)
F-Secure Trojan.TR/Agent.mdwuw
McAfeeD ti!BA8D4DF86924
FireEye Generic.mg.933f2db7b8ded694
Sophos Mal/Generic-S
SentinelOne Static AI - Suspicious PE
Google Detected
Avira TR/Agent.mdwuw
MAX malware (ai score=80)
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan.Win32.Strab.gen
GData Gen:Variant.Jaik.236155
BitDefenderTheta Gen:NN.ZexaF.36810.LqW@a4fwcje
DeepInstinct MALICIOUS
Malwarebytes MachineLearning/Anomalous.94%
Ikarus Trojan.Win64.Agent
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002H07H824
Tencent Win32.Trojan.Strab.Nsmw
Yandex Trojan.Strab!3nxr4NvwG2I
MaxSecure Trojan.Malware.124015119.susgen
Fortinet W64/Agent.EDL!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (D)
alibabacloud Trojan:Win/Wacatac.B9nj