Summary | ZeroBOX

loader.exe

Malicious Library Antivirus UPX Anti_VM PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 11, 2024, 2:39 p.m. Aug. 11, 2024, 3:38 p.m.
Size 1.9MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 6ba43d351a7eed2f20c7a2238729c512
SHA256 f1936b539339f9013e5aa1cba336e712300b1b3093243ba38f3e309dc95b20c1
CRC32 A0C8B941
ssdeep 49152:qbDT39sLPdbJbzt460q71El7gxX4jzirnMjs4RxkcF5M:qbDhsdE81YxkW5
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • Antivirus - Contains references to security software
  • anti_vm_detect - Possibly employs anti-virtualization techniques
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W64.AIDetectMalware
Lionic Trojan.Win32.GameHack.4!c
Elastic malicious (high confidence)
Skyhigh BehavesLike.Win64.Downloader.th
ALYac Gen:Variant.Zusy.555247
VIPRE Gen:Variant.Zusy.555247
Sangfor Trojan.Win32.Agent.Vwq3
K7AntiVirus Unwanted-Program ( 005b35181 )
BitDefender Gen:Variant.Zusy.555247
K7GW Unwanted-Program ( 005b35181 )
Cybereason malicious.51a7ee
Arcabit Trojan.Zusy.D878EF
VirIT Trojan.Win64.Agent.CHQM
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/GameHack.JJ potentially unsafe
APEX Malicious
McAfee Artemis!6BA43D351A7E
Avast Win64:DropperX-gen [Drp]
MicroWorld-eScan Gen:Variant.Zusy.555247
Emsisoft Gen:Variant.Zusy.555247 (B)
Zillya Trojan.GameHack.Win64.473
McAfeeD ti!F1936B539339
FireEye Gen:Variant.Zusy.555247
SentinelOne Static AI - Suspicious PE
Google Detected
MAX malware (ai score=86)
Antiy-AVL RiskWare/Win64.Gamehack.jj
Xcitium ApplicUnwnt@#138imazmf6k7h
Microsoft Trojan:Win32/Casdet!rfn
GData Gen:Variant.Zusy.555247
AhnLab-V3 Malware/Win.Generic.R636917
DeepInstinct MALICIOUS
Malwarebytes Malware.AI.1144405436
Ikarus Trojan.Win32.Generic
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002H09F124
MaxSecure Trojan.Malware.250624112.susgen
Fortinet Adware/GameHack
AVG Win64:DropperX-gen [Drp]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (D)