Summary | ZeroBOX

Client_protected.exe

Generic Malware UPX Anti_VM PE File PE32 .NET EXE
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 17, 2024, 1:30 p.m. Sept. 17, 2024, 2:28 p.m.
Size 6.5MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 19574d1c471ceaa99d0d05321e7beba4
SHA256 df606ef08b80c10d12a7372505f51e2641b263ded0280edcaf9085e7419b5f3e
CRC32 18C26B81
ssdeep 98304:ytpOyr9VNf1P2tLnkJfA5Wmon5miZlE5aJ4aoAqq1k4MjNU+3:Z+jZ+5NgFbMy4
Yara
  • PE_Header_Zero - PE File Signature
  • anti_vm_detect - Possibly employs anti-virtualization techniques
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)
  • Generic_Malware_Zero - Generic Malware
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section
section .imports
section .themida
section {u'size_of_data': u'0x0000873e', u'virtual_address': u'0x00002000', u'entropy': 7.9573309814766535, u'name': u' ', u'virtual_size': u'0x00012000'} entropy 7.95733098148 description A section with a high entropy has been found
section {u'size_of_data': u'0x00002e00', u'virtual_address': u'0x00014000', u'entropy': 7.471009387375492, u'name': u'.rsrc', u'virtual_size': u'0x00002c70'} entropy 7.47100938738 description A section with a high entropy has been found
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.DInvoke.4!c
tehtris Generic.Malware
ALYac Trojan.GenericKD.73978811
Cylance Unsafe
VIPRE Trojan.GenericKD.73978811
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_70% (D)
BitDefender Trojan.GenericKD.73978811
K7GW Trojan ( 005ba1be1 )
K7AntiVirus Trojan ( 005ba1be1 )
Arcabit Trojan.Generic.D468D3BB
VirIT Trojan.Win32.Genus.WKI
Symantec Trojan Horse
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/GenKryptik.HBGQ
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
Kaspersky Trojan.MSIL.DInvoke.bpw
Alibaba Trojan:MSIL/DInvoke.12e8605e
NANO-Antivirus Virus.Win32.Gen.ccmw
MicroWorld-eScan Trojan.GenericKD.73978811
Rising Trojan.DInvoke!8.16EDB (CLOUD)
Emsisoft Trojan.GenericKD.73978811 (B)
F-Secure Trojan.TR/Redcap.lwvnv
DrWeb BackDoor.AsyncRATNET.1
TrendMicro Backdoor.Win32.ASYNCRAT.YXEH5Z
McAfeeD Real Protect-LS!19574D1C471C
Trapmine malicious.high.ml.score
CTX exe.trojan.msil
Sophos Mal/Generic-S
SentinelOne Static AI - Malicious PE
FireEye Generic.mg.19574d1c471ceaa9
Jiangmin Trojan.MSIL.apfpq
Google Detected
Avira TR/Redcap.lwvnv
Antiy-AVL Trojan/MSIL.DInvoke
Kingsoft Win32.HeurC.KVMH008.a
Gridinsoft Trojan.Win32.AsyncRAT.tr
Microsoft Trojan:MSIL/AgentTesla.LQL!MTB
ViRobot Trojan.Win.Z.Wacapew.6807040
ZoneAlarm Trojan.MSIL.DInvoke.bpw
GData Trojan.GenericKD.73978811
Varist W32/ABTrojan.SCPV-3960
AhnLab-V3 Trojan/Win.MSILZilla.R522143
McAfee Artemis!19574D1C471C
DeepInstinct MALICIOUS
VBA32 BScope.TrojanPSW.MSIL.Reline
Malwarebytes Generic.Malware.AI.DDS
Ikarus Trojan.Win32.Themida