Summary | ZeroBOX

backdoor.exe

UPX PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 14, 2024, 10:50 a.m. Aug. 14, 2024, 10:58 a.m.
Size 68.7KB
Type PE32 executable (console) Intel 80386, for MS Windows
MD5 698f5896ec35c84909344dc08b7cae67
SHA256 9cc2e2d5feeb360b2ea9a650809468f08e13c0e997ebadf5baa69ae3c27a958e
CRC32 70E1E3E7
ssdeep 768:VprWOayEeJqYEs4fmZn5gzVwKXlhK2FkHPP3lLuzZPKqcPOI+HhM81+idVNH:Vk7fmDgZhHFkHPP3lLuBZc9AroidVNH
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.GenericFCA.4!c
Cynet Malicious (score: 99)
ALYac Trojan.GenericFCA.Agent.119790
Cylance Unsafe
VIPRE Trojan.GenericFCA.Agent.119790
Sangfor Trojan.Win32.Agent.Vp2d
K7AntiVirus Trojan ( 00502cba1 )
BitDefender Trojan.GenericFCA.Agent.119790
K7GW Trojan ( 00502cba1 )
Cybereason malicious.6ec35c
Arcabit Trojan.GenericFCA.Agent.D1D3EE
VirIT Trojan.Win32.Genus.WGL
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Agent.VNV
Avast Win32:MalwareX-gen [Trj]
Kaspersky Trojan.Win32.Agent.gen
Alibaba Trojan:Win32/MalwareX.5eb7b328
MicroWorld-eScan Trojan.GenericFCA.Agent.119790
Rising Trojan.Agent!8.B1E (CLOUD)
Emsisoft Trojan.GenericFCA.Agent.119790 (B)
F-Secure Trojan.TR/AVI.Agent.rxfqc
BitDefenderTheta Gen:NN.ZexaF.36810.e0Y@amuQCij
McAfeeD ti!9CC2E2D5FEEB
FireEye Trojan.GenericFCA.Agent.119790
Sophos Mal/Generic-S
Google Detected
Avira TR/AVI.Agent.rxfqc
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.Agent
Kingsoft Win32.Trojan.Agent.gen
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm Trojan.Win32.Agent.gen
GData Trojan.GenericFCA.Agent.119790
Varist W32/ABTrojan.WPND-4484
AhnLab-V3 Trojan/Win.Generic.C5658453
DeepInstinct MALICIOUS
Malwarebytes Trojan.Script.PWRS
Ikarus Trojan.Win32.Injector
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002H09DQ24
Tencent Win32.Trojan.Agent.Rnkl
MaxSecure Trojan.Malware.243317448.susgen
Fortinet W32/Agent.VNV!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
alibabacloud Trojan:Win/Agent.VTN