Summary | ZeroBOX

ax.exe

Malicious Library Antivirus UPX Anti_VM PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 11, 2024, 2:37 p.m. Aug. 11, 2024, 2:51 p.m.
Size 2.2MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 3697adfd0eaf4b7835607c271843605a
SHA256 0f29ae23f23cdb8eb08a0ebbbf9242e36477474ad508a915d2e3c25078dff75d
CRC32 DC8620FC
ssdeep 49152:BH7LVL6XPu4mRG+uS30quL/soyqXNRGfHnBnPkN4RxkcO5:BH7xq//ShnPaYxkN5
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • Antivirus - Contains references to security software
  • anti_vm_detect - Possibly employs anti-virtualization techniques
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W64.AIDetectMalware
Lionic Trojan.Win32.GameHack.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
ALYac Gen:Variant.Zusy.555247
Cylance Unsafe
VIPRE Gen:Variant.Zusy.555247
Sangfor Trojan.Win64.Gamehack.Vtze
K7AntiVirus Unwanted-Program ( 005b35181 )
BitDefender Gen:Variant.Zusy.555247
K7GW Unwanted-Program ( 005b35181 )
Cybereason malicious.d0eaf4
Arcabit Trojan.Zusy.D878EF
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/GameHack.JJ potentially unsafe
APEX Malicious
McAfee Artemis!3697ADFD0EAF
Avast Win64:TrojanX-gen [Trj]
MicroWorld-eScan Gen:Variant.Zusy.555247
Emsisoft Gen:Variant.Zusy.555247 (B)
F-Secure Heuristic.HEUR/AGEN.1371818
Zillya Trojan.GameHack.Win64.582
McAfeeD ti!0F29AE23F23C
FireEye Gen:Variant.Zusy.555247
Sophos Generic Reputation PUA (PUA)
Google Detected
Avira HEUR/AGEN.1371818
MAX malware (ai score=87)
Antiy-AVL RiskWare/Win64.Gamehack.jj
Microsoft Program:Win32/Wacapew.C!ml
GData Gen:Variant.Zusy.555247
AhnLab-V3 Malware/Win.Generic.R639555
DeepInstinct MALICIOUS
Malwarebytes RiskWare.GameHack
Ikarus Trojan.Win32.Generic
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002H09G524
MaxSecure Trojan.Malware.300983.susgen
Fortinet Adware/GameHack
AVG Win64:TrojanX-gen [Trj]
Paloalto generic.ml