Report - 5d1918fb-0773-41a9-bb01-64672c4b33a9

ZIP Format
ScreenShot
Created 2024.08.12 09:31 Machine s1_win7_x6403
Filename 5d1918fb-0773-41a9-bb01-64672c4b33a9
Type Zip archive data, at least v2.0 to extract
AI Score Not founds Behavior Score
0.8
ZERO API file : malware
VT API (file) 27 detected (malicious, high confidence, score, Cerbu, Fragtor, ShellcodeRunner, MalwareX, Agentb, Redcap, wimkn, RustLdr, Detected, ai score=87, ShellcodeLoader, R659457, Gencirc, Loader)
md5 645e2429a86455a0ee69b36efea5bc75
sha256 a5f0b2bfe13c5bc84b867b74f847180052fb2d37285f8a4c9ebb6f2588f8a081
ssdeep 3072:x4sJJH4iLTznmfJDFgApxqjY3ahwpvz+M1loLLUWHyrJi1jzgf1ViZK+IRwTQ:KsJN4iLWxDIjVhw1+KlUS1ihgK0j
imphash
impfuzzy
  Network IP location

Signature (1cnts)

Level Description
warning File has been identified by 27 AntiVirus engines on VirusTotal as malicious

Rules (1cnts)

Level Name Description Collection
info zip_file_format ZIP file format binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids



Similarity measure (PE file only) - Checking for service failure