Summary | ZeroBOX

updaterr.exe

Gen1 Generic Malware UPX Malicious Packer PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6403_us July 15, 2024, 4:37 p.m. July 15, 2024, 4:42 p.m.
Size 808.5KB
Type PE32+ executable (console) x86-64, for MS Windows
MD5 4ac882ebdbc1431cdd3ab45e1712ada1
SHA256 b13f23643fddce3f41b6908a00051b6688788668c81d698994c140bf6290c2d6
CRC32 68A9016B
ssdeep 24576:65MOrT+F0sIE9JqsC6mVFyCsffzMS6pcsP9Qtce0TBs/lPsoCyEbDb7Br5oANn90:+bjnS
PDB Path C:\Users\Lenovo\Desktop\Developer\valorant-example-external-main\x64\Release\ValorantExternalFree.pdb
Yara
  • Win32_Trojan_Gen_1_0904B0_Zero - Win32 Trojan Emotet
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\Users\Lenovo\Desktop\Developer\valorant-example-external-main\x64\Release\ValorantExternalFree.pdb
Bkav W32.Common.96231434
Lionic Trojan.Win32.GameHack.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
Skyhigh BehavesLike.Win64.Downloader.ch
ALYac Trojan.GenericKD.72984579
Cylance Unsafe
VIPRE Trojan.GenericKD.72984579
Sangfor Hacktool.Win64.Gamehack.Vzlr
K7AntiVirus Trojan ( 005a17e41 )
BitDefender Trojan.GenericKD.72984579
K7GW Riskware ( abcd70071 )
Cybereason malicious.bdbc14
Arcabit Trojan.Generic.D459A803
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/HackTool.GameHack_AGen.O
APEX Malicious
McAfee Artemis!4AC882EBDBC1
Avast Win64:TrojanX-gen [Trj]
Alibaba Trojan:Win64/GameHack_AGen.d2be64d8
MicroWorld-eScan Trojan.GenericKD.72984579
Rising HackTool.GameHack!8.59E (TFE:5:oxM8JQn3x8U)
Emsisoft Trojan.GenericKD.72984579 (B)
F-Secure Heuristic.HEUR/AGEN.1371957
Zillya Tool.GameHackAGen.Win64.412
TrendMicro TROJ_GEN.R002C0DFD24
McAfeeD ti!B13F23643FDD
FireEye Trojan.GenericKD.72984579
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Generic
Webroot W32.Trojan.GenKD
Google Detected
Avira HEUR/AGEN.1371957
MAX malware (ai score=86)
Antiy-AVL HackTool/Win64.Gamehack
Microsoft Trojan:Win32/Casdet!rfn
GData Trojan.GenericKD.72984579
Varist W64/ABTrojan.ZXNS-2941
AhnLab-V3 Trojan/Win.Generic.R657512
TACHYON Trojan/W64.Agent.827904
DeepInstinct MALICIOUS
Malwarebytes Malware.AI.3871754314
TrendMicro-HouseCall TROJ_GEN.R002C0DFD24
SentinelOne Static AI - Suspicious PE
Fortinet W64/GameHack_AGen.O!tr
AVG Win64:TrojanX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (D)