Summary | ZeroBOX

tt222.exe

Malicious Library Antivirus UPX PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 11, 2024, 2:32 p.m. Aug. 11, 2024, 2:53 p.m.
Size 2.3MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 ff081c6eebbd9fef49eb7e78ac566a78
SHA256 2ad1af512c70ed61705b9e74a815ba42026da3847f3d720a70e34ab8b1f254c3
CRC32 326153B3
ssdeep 49152:yobfepaiJyjoMvq8kKeJgD7XraNv8no8cicidpmMtNV+00p4KXTCWubs270QrvV9:yoyv9GnxJtWTQ1UnPk8q
PDB Path C:\Users\ItsMe\Desktop\New folder (3)\LOADER UPDATE ALL\shdw\shxdow new\x64\Release\DirectX11.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • Antivirus - Contains references to security software
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\Users\ItsMe\Desktop\New folder (3)\LOADER UPDATE ALL\shdw\shxdow new\x64\Release\DirectX11.pdb
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.GameHack.4!c
Elastic malicious (high confidence)
ALYac Gen:Variant.Cerbu.207394
Cylance Unsafe
VIPRE Gen:Variant.Cerbu.207394
Sangfor Trojan.Win32.Gamehack.Vgs4
BitDefender Gen:Variant.Cerbu.207394
Cybereason malicious.eebbd9
Arcabit Trojan.Cerbu.D32A22
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/GameHack_AGen.OZ potentially unsafe
APEX Malicious
MicroWorld-eScan Gen:Variant.Cerbu.207394
Rising PUA.GameHack!8.223 (CLOUD)
Emsisoft Gen:Variant.Cerbu.207394 (B)
McAfeeD ti!2AD1AF512C70
FireEye Gen:Variant.Cerbu.207394
Ikarus Gen.Whisperer
Google Detected
MAX malware (ai score=82)
Microsoft Program:Win32/Wacapew.C!ml
GData Gen:Variant.Cerbu.207394
Varist W64/ABRisk.HECK-1279
McAfee Artemis!FF081C6EEBBD
DeepInstinct MALICIOUS
Malwarebytes Malware.AI.4148488880
TrendMicro-HouseCall TROJ_GEN.R002H09H924
Fortinet Adware/GameHack_AGen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_70% (W)