Summary | ZeroBOX

qq2.exe

Generic Malware UPX PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 17, 2024, 1:21 p.m. Sept. 17, 2024, 2:02 p.m.
Size 2.9MB
Type PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
MD5 ffc6e86b94a45cd05eb5b249209970bd
SHA256 3c7db61b397a28897ade5d4beaa84af510207cd5ff1b17feb6e82c5f3c2df71e
CRC32 0610288C
ssdeep 49152:U1AQHSED94jNTvu4OjPlH8h6dd3memJ8UJQ9Od8PATX+8qbyyuF7DiyanYgaxxlW:SAQHSER4jNzcjtchGd3mem94EQH
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • Generic_Malware_Zero - Generic Malware
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Seheq.4!c
Cynet Malicious (score: 99)
Skyhigh Artemis!Trojan
ALYac Trojan.GenericKD.73955288
Cylance Unsafe
VIPRE Trojan.GenericKD.73955288
Sangfor Trojan.Win32.Kryptik.Vote
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.GenericKD.73955288
K7GW Trojan ( 005b9e1f1 )
K7AntiVirus Trojan ( 005b9e1f1 )
Arcabit Trojan.Generic.D46877D8
VirIT Trojan.Win32.Genus.WKF
Symantec Trojan Horse
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HXUY
APEX Malicious
Avast Win32:Evo-gen [Trj]
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Trojan:Win32/Kryptik.167e5a71
NANO-Antivirus Virus.Win32.Gen.ccmw
MicroWorld-eScan Trojan.GenericKD.73955288
Rising Trojan.Kryptik@AI.91 (RDML:iVWrkb5uJXMofS8PGKk33w)
Emsisoft Trojan.GenericKD.73955288 (B)
F-Secure Trojan.TR/Kryptik.csdvw
DrWeb Trojan.Packed
Zillya Trojan.GenKryptik.Win32.940749
McAfeeD ti!3C7DB61B397A
CTX exe.trojan.kryptik
Sophos Mal/Generic-S
FireEye Trojan.GenericKD.73955288
Webroot W32.Malware.Gen
Google Detected
Avira TR/Kryptik.csdvw
Antiy-AVL Trojan/Win32.Seheq
Kingsoft Win32.Troj.Unknown.a
Microsoft Trojan:Win32/Seheq!rfn
ViRobot Trojan.Win.Z.Agent.3045376
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Trojan.GenericKD.73955288
Varist W32/ABTrojan.PMUU-5277
AhnLab-V3 Trojan/Win.Generic.C5657562
McAfee Artemis!FFC6E86B94A4
DeepInstinct MALICIOUS
VBA32 BScope.TrojanProxy.Sybici
Ikarus Trojan.Win64.Krypt
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002H09I124
Tencent Malware.Win32.Gencirc.1418093a