Summary | ZeroBOX

csgo%20cheat%20new%2001062021.exe

PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 June 14, 2021, 1:41 p.m. June 14, 2021, 1:52 p.m.
Size 375.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5 b97b650ca091ac961cf92c1a071d5625
SHA256 7247a615b6fe4bad954c3b15691e4cdf308fca5075444b326bd5e4c101dd39ba
CRC32 FC345AFA
ssdeep 6144:2fMG9RFsULVxbPEdGV0AIsBVjvx9/LB6pK9:ZGV5bYGdIsDvx
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
packer UPX 2.90 [LZMA] -> Markus Oberhumer, Laszlo Molnar & John Reiser
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 4884
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00510000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00028c00', u'virtual_address': u'0x00081000', u'entropy': 7.92062980619847, u'name': u'UPX1', u'virtual_size': u'0x00029000'} entropy 7.9206298062 description A section with a high entropy has been found
entropy 0.435828877005 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

Process32NextW

snapshot_handle: 0x00000184
process_name: WerFault.exe
process_identifier: 6080
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: WerFault.exe
process_identifier: 6080
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0

Process32NextW

snapshot_handle: 0x00000184
process_name: audiodg.exe
process_identifier: 6456
0 0
Time & API Arguments Status Return Repeated

NtTerminateProcess

status_code: 0x00000000
process_identifier: 1848
process_handle: 0x00000188
0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 1848
process_handle: 0x00000188
1 0 0
section UPX0 description Section name indicates UPX
section UPX1 description Section name indicates UPX
host 172.217.25.14
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell reg_value C:\Users\test22\AppData\Local\Temp\csgo%20cheat%20new%2001062021.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce\userini reg_value C:\Users\test22\AppData\Local\Temp\csgo%20cheat%20new%2001062021.exe
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Winlock.14393
MicroWorld-eScan Gen:Variant.Graftor.276772
FireEye Generic.mg.b97b650ca091ac96
CAT-QuickHeal Ransom.Somhoveran.C8
McAfee Artemis!B97B650CA091
Cylance Unsafe
Zillya Trojan.Gimemo.Win32.8819
Sangfor Ransom.Win32.Gandcrab_12.se
K7AntiVirus Trojan ( 00577e601 )
Alibaba Ransom:Win32/Gimemo.ddf92878
K7GW Trojan ( 00577e601 )
Cybereason malicious.ca091a
BitDefenderTheta AI:Packer.9E12973D20
Cyren W32/A-32df3ff0!Eldorado
Symantec SMG.Heur!gen
ESET-NOD32 Win32/LockScreen.AWI
APEX Malicious
Avast Win32:Agent-ATUS [Trj]
ClamAV Win.Ransomware.Gimemo-6725202-0
Kaspersky Trojan-Ransom.Win32.Gimemo.cdqu
BitDefender Gen:Variant.Graftor.276772
NANO-Antivirus Trojan.Win32.Gimemo.foalcc
Paloalto generic.ml
ViRobot Trojan.Win32.Z.Gimemo.384000.A
Tencent Ransom.Win32.Gmie.a
Ad-Aware Gen:Variant.Graftor.276772
Emsisoft Gen:Variant.Graftor.276772 (B)
VIPRE Trojan.Win32.Generic!BT
TrendMicro Mal_LockScreen
McAfee-GW-Edition GenericRXEQ-QT!CEEFDA1C7947
Sophos Mal/Generic-S
SentinelOne Static AI - Malicious PE
Jiangmin Trojan.Gimemo.tj
MaxSecure Trojan.Malware.9553181.susgen
Avira TR/Strictor.oiuya
MAX malware (ai score=100)
Kingsoft Heur.SSC.2686244.1216.(kcloud)
Microsoft Ransom:Win32/Somhoveran
Gridinsoft Ransom.Win32.Gandcrab.sa
Arcabit Trojan.Graftor.D43924
AegisLab Trojan.Win32.Gimemo.j!c
ZoneAlarm Trojan-Ransom.Win32.Gimemo.cdqu
GData Win32.Trojan-Ransom.Somhoveran.A
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RL_Gimemo.R334889
VBA32 TScope.Trojan.Delf
ALYac Gen:Variant.Graftor.276772
Malwarebytes Ransom.Winlock