Summary | ZeroBOX

StartPrime2.exe

Generic Malware Malicious Library Downloader UPX Malicious Packer ftp PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 30, 2024, 6:06 p.m. Aug. 30, 2024, 6:15 p.m.
Size 998.5KB
Type PE32+ executable (console) x86-64, for MS Windows
MD5 8eb33cfbc3fccab789e6f96cd7b4553b
SHA256 3cf61b6951d14daddeac3838d212ab9df11624c39838fca00aee497458639b9c
CRC32 00B15606
ssdeep 24576:aexdNwVn2WMhft1qs5UZMIlHZnVbvwAM:ae7NwBmfODTnVM
Yara
  • Malicious_Library_Zero - Malicious_Library
  • Network_Downloader - File Downloader
  • PE_Header_Zero - PE File Signature
  • ftp_command - ftp command
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE64 - (no description)
  • Generic_Malware_Zero - Generic Malware
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section {u'size_of_data': u'0x00018800', u'virtual_address': u'0x000db000', u'entropy': 6.874584540257891, u'name': u'.data', u'virtual_size': u'0x00019f90'} entropy 6.87458454026 description A section with a high entropy has been found
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Barys.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win64.Downloader.dh
McAfee Artemis!8EB33CFBC3FC
Cylance Unsafe
VIPRE Gen:Variant.Lazy.588175
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005b5bc11 )
BitDefender Gen:Variant.Lazy.588175
K7GW Trojan ( 005b5bc11 )
Cybereason malicious.bc3fcc
Arcabit Trojan.Lazy.D8F98F
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/Riskware.GameHack.AK
APEX Malicious
Avast FileRepMalware [Misc]
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Trojan:Win32/Barys.b1a2cc33
MicroWorld-eScan Gen:Variant.Lazy.588175
Rising Trojan.Barys!8.16DA9 (CLOUD)
Emsisoft Gen:Variant.Lazy.588175 (B)
F-Secure Heuristic.HEUR/AGEN.1316761
McAfeeD ti!3CF61B6951D1
FireEye Gen:Variant.Lazy.588175
Sophos Mal/Generic-S
SentinelOne Static AI - Malicious PE
Google Detected
Avira HEUR/AGEN.1316761
MAX malware (ai score=82)
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Trojan.Win64.Agent.sa
Microsoft Trojan:Win32/Barys.AMAA!MTB
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Gen:Variant.Lazy.588175
Varist W64/Agent.EBK.gen!Eldorado
Acronis suspicious
DeepInstinct MALICIOUS
Malwarebytes Generic.Malware/Suspicious
Ikarus Trojan.Win64.Krypt
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002H01HS24
Tencent Trojan-DL.Win64.Agent.16001227
Fortinet W64/GenKryptik.GHEK!tr
AVG FileRepMalware [Misc]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (D)