Summary | ZeroBOX

blued2team.exe

Malicious Library Antivirus UPX Anti_VM PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 12, 2024, 8:51 a.m. Aug. 12, 2024, 9:18 a.m.
Size 1.9MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 a636e96b87f34849e78e7ef05dac1c64
SHA256 df39e30f987a58e34b1b83c0ba97a735eb51a72aa9f5ed7eb4a9f1efea825be3
CRC32 A987B829
ssdeep 49152:apTyLCk/1X7z/45tBTW0qKN+1zhb1XLHactnbJA44RxkcU5A:apTIf26nrYxkb5
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • Antivirus - Contains references to security software
  • anti_vm_detect - Possibly employs anti-virtualization techniques
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W64.AIDetectMalware
Lionic Trojan.Win32.GameHack.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
Skyhigh BehavesLike.Win64.Downloader.th
ALYac Gen:Variant.Zusy.555247
Cylance Unsafe
VIPRE Gen:Variant.Zusy.555247
Sangfor Trojan.Win64.Gamehack.Vhfw
K7AntiVirus Unwanted-Program ( 005b39d41 )
BitDefender Gen:Variant.Zusy.555247
K7GW Unwanted-Program ( 005b39d41 )
Cybereason malicious.b87f34
Arcabit Trojan.Zusy.D878EF
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/GameHack.JJ potentially unsafe
APEX Malicious
McAfee Artemis!A636E96B87F3
Avast Win64:TrojanX-gen [Trj]
MicroWorld-eScan Gen:Variant.Zusy.555247
Emsisoft Gen:Variant.Zusy.555247 (B)
F-Secure Heuristic.HEUR/AGEN.1371818
Zillya Trojan.GameHack.Win64.606
McAfeeD ti!DF39E30F987A
FireEye Gen:Variant.Zusy.555247
Sophos Generic Reputation PUA (PUA)
Google Detected
Avira HEUR/AGEN.1371818
MAX malware (ai score=89)
Antiy-AVL RiskWare/Win64.Gamehack.jj
Microsoft Program:Win32/Wacapew.C!ml
GData Gen:Variant.Zusy.555247
AhnLab-V3 Malware/Win.Generic.R639555
DeepInstinct MALICIOUS
Malwarebytes Malware.AI.1144405436
Ikarus Trojan.Win32.Generic
TrendMicro-HouseCall TROJ_GEN.R002H09GK24
MaxSecure Trojan.Malware.300983.susgen
Fortinet Adware/GameHack
AVG Win64:TrojanX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (W)