Summary | ZeroBOX

feishu_update.exe

PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 2, 2024, 10:11 a.m. Sept. 2, 2024, 10:16 a.m.
Size 24.0KB
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5 1b8f93f22f2aee44c16f9886b44549b8
SHA256 25333e6a6f1ad7c3aee8b2d61919176542a8fd0050f72dc7d411448c8c3426f3
CRC32 940998C1
ssdeep 384:noXGUH57yQqZLR/P/e+fqnFYVA0kclVQC71nVctV4hlrs:nkGUH573qHBfqnFYHzlVQCJnytIt
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W32.Common.14626CC2
Lionic Trojan.Win32.ShellcodeRunner.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Multi
Skyhigh Artemis!Trojan
ALYac Trojan.GenericKD.73856914
Cylance Unsafe
VIPRE Trojan.GenericKD.73856914
Sangfor Trojan.Win64.Agent.V48b
K7AntiVirus Trojan ( 005b9d621 )
BitDefender Trojan.GenericKD.73856914
K7GW Trojan ( 005b9d621 )
Cybereason malicious.22f2ae
Arcabit Trojan.Generic.D466F792
VirIT Trojan.Win64.Agent.HDL
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/Agent.EJI
APEX Malicious
McAfee Artemis!1B8F93F22F2A
Avast Win64:MalwareX-gen [Trj]
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Trojan:Win64/MalwareX.7c2e5212
MicroWorld-eScan Trojan.GenericKD.73856914
Rising Trojan.Generic!8.C3 (CLOUD)
Emsisoft Trojan.GenericKD.73856914 (B)
F-Secure Dropper.DR/AVI.Agent.jhzyv
DrWeb BackDoor.Meterpreter.157
Zillya Trojan.Generic.Win32.1882894
TrendMicro Backdoor.Win64.COBEACON.YXEHQZ
McAfeeD ti!25333E6A6F1A
FireEye Trojan.GenericKD.73856914
Sophos Mal/Generic-S
Webroot W32.Trojan.GenKD
Google Detected
Avira DR/AVI.Agent.jhzyv
MAX malware (ai score=87)
Kingsoft Win32.Trojan.Generic.a
Xcitium ApplicUnwnt@#3r5pdwcrgwicn
Microsoft Trojan:Win32/Casdet!rfn
ViRobot Trojan.Win.Z.Agent.24576.KFB
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Trojan.GenericKD.73856914
Varist W64/ABTrojan.VNTL-3465
AhnLab-V3 Trojan/Win.Generic.C5443441
VBA32 Backdoor.CobaltStrike
Malwarebytes Trojan.Crypt
Ikarus Trojan.Win64.Agent
TrendMicro-HouseCall Backdoor.Win64.COBEACON.YXEHQZ
Tencent Trojan.Win64.ShellcodeRunner.he