Summary | ZeroBOX

x11.exe

Generic Malware Malicious Library UPX Malicious Packer WinRAR PE64 PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 3, 2024, 8:52 a.m. Sept. 3, 2024, 8:54 a.m.
Size 1.7MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 ba856e48421c75592a0b45953c21dd2c
SHA256 4563d61b8760e3d73772b888b1db881386b37a4aa5937fe1eff597793b427d9c
CRC32 2A3CF74D
ssdeep 49152:ppUlRhkMregcRijcwsCyb6Dgh3+bS22+UaIK179FwiZO1VpSu:ppUlhregcjCLgF+bSsUaIw9F01eu
PDB Path D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Win32_WinRAR_SFX_Zero - Win32 WinRAR SFX
  • IsPE32 - (no description)
  • Generic_Malware_Zero - Generic Malware
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS