ScreenShot
Created 2024.07.08 18:00 Machine s1_win7_x6401
Filename xplayd.hta
Type HTML document, ASCII text, with very long lines, with CRLF line terminators
AI Score Not founds Behavior Score
0.6
ZERO API file : clean
VT API (file) 6 detected (druvzi, amhb, SAgent)
md5 82a46c36da6b5ae4bd7794eb6fd9f029
sha256 840226ee14837fd6a2033c9696eabf5e488fa14c2149899560d9666bbb39ad4c
ssdeep 96:wBlppWGQCVN2WtRDOwSMMvN1t3NuRSlqTT2kXhFHHWN0WU5VWUvfnHLHKVlpWzKF:wLtCvMMV1Du8o7+shSDVpB
imphash
impfuzzy
  Network IP location

Signature (2cnts)

Level Description
notice File has been identified by 6 AntiVirus engines on VirusTotal as malicious
info One or more processes crashed

Rules (0cnts)

Level Name Description Collection

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure