Summary | ZeroBOX

Launcher.exe

UPX OS Processor Check PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 3, 2024, 9:02 a.m. Sept. 3, 2024, 9:11 a.m.
Size 22.0KB
Type PE32+ executable (console) x86-64, for MS Windows
MD5 1788ecdad15cd02d42475133faa38cce
SHA256 fed7c9c13dfcf26d6abf8231857a66b3676e79829975b8fe43ee9e4dd4c4235e
CRC32 C31FF3C8
ssdeep 384:MuPJRlNhSP00DDPrhiNsHxc6fd5okf15GC8sQm23N2Ub:FPJRlNhSP00/sL8UkftrQr38
PDB Path E:\Work\Projects\Pipsi\Pipsi-WW\x64\Release\Launcher.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path E:\Work\Projects\Pipsi\Pipsi-WW\x64\Release\Launcher.pdb
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.ShellcodeRunner.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
Skyhigh BehavesLike.Win64.Injector.mm
ALYac Gen:Variant.Tedy.562620
Cylance Unsafe
VIPRE Gen:Variant.Tedy.562620
Sangfor Trojan.Win64.Shellcoderunner.Vlzk
K7AntiVirus Trojan ( 00595ee81 )
BitDefender Gen:Variant.Tedy.562620
K7GW Trojan ( 00595ee81 )
Cybereason malicious.ad15cd
Arcabit Trojan.Tedy.D895BC
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/ShellcodeRunner.AO
APEX Malicious
McAfee Artemis!1788ECDAD15C
Avast Win64:HacktoolX-gen [Trj]
Kaspersky Trojan.Win64.Agent.dhhal
Alibaba Trojan:Win64/ShellcodeRunner.747254ae
MicroWorld-eScan Gen:Variant.Tedy.562620
Rising Trojan.ShellcodeRunner!8.6166 (TFE:5:GNzgW5uk77Q)
Emsisoft Gen:Variant.Tedy.562620 (B)
F-Secure Trojan.TR/Swrort.wuwvd
Zillya Trojan.ShellcodeRunner.Win64.3253
TrendMicro TROJ_GEN.R002C0DEO24
McAfeeD ti!FED7C9C13DFC
Trapmine suspicious.low.ml.score
FireEye Gen:Variant.Tedy.562620
Sophos Mal/Generic-S
Webroot W32.HackTool.Gen
Google Detected
Avira TR/Swrort.wuwvd
MAX malware (ai score=84)
Antiy-AVL Trojan/Win64.ShellcodeRunner
Kingsoft Win64.Trojan.Agent.dhhal
Gridinsoft Trojan.Win64.Agent.sa
Microsoft Trojan:Win64/ShellcodeRunner.ASDF!MTB
ZoneAlarm Trojan.Win64.Agent.dhhal
GData Gen:Variant.Tedy.562620
Varist W64/Agent.IMP.gen!Eldorado
AhnLab-V3 Trojan/Win.ShellcodeRunner.R641641
DeepInstinct MALICIOUS
Malwarebytes Trojan.ShellCode.Runner
Ikarus Trojan.Win64.Shellcoderunner
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0DEO24
Tencent Malware.Win32.Gencirc.141283d3
Yandex Trojan.ShellcodeRunner!MunRZtUPg+Q