Summary | ZeroBOX

setup2.exe

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 12, 2024, 10:39 a.m. Aug. 12, 2024, 10:42 a.m.
Size 410.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 b1ec15965eda5dbcaf9027c864c2af46
SHA256 e51176fa1f77c6bd4888b2570da5fa7857c5106f8707431e2d325acd46caef4c
CRC32 CA7BBC74
ssdeep 6144:f9D1lUgsrkBlblGzauUTQCl0gHvXu3vaC+vZnrxVwMsoYFEHRT:f9DfLsrkpGz9WQCugPXIvaTxnDNmE1
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name BENABAPEXERUKABOFEYUF
resource name FOWAMODAPISIBEHECOGEGOH
resource name RACUMOTETO
section {u'size_of_data': u'0x00041000', u'virtual_address': u'0x00001000', u'entropy': 7.604304905183568, u'name': u'.text', u'virtual_size': u'0x00040e72'} entropy 7.60430490518 description A section with a high entropy has been found
entropy 0.634920634921 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Lockbit.gh
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005579741 )
K7GW Trojan ( 005579741 )
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
APEX Malicious
ClamAV Win.Packer.pkr_ce1a-9980177-0
Rising Trojan.Kryptik@AI.100 (RDML:kZFeLoktflBjAasCgoQtdg)
McAfeeD Real Protect-LS!B1EC15965EDA
Trapmine malicious.high.ml.score
FireEye Generic.mg.b1ec15965eda5dbc
Sophos Troj/Krypt-VK
SentinelOne Static AI - Malicious PE
Google Detected
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Wacatac.B!ml
Acronis suspicious
DeepInstinct MALICIOUS
VBA32 BScope.Trojan.AntiAV
Ikarus Trojan-Banker.UrSnif
Tencent Trojan.Win32.Obfuscated.gen
CrowdStrike win/malicious_confidence_100% (D)