Summary | ZeroBOX

ax1.exe

Malicious Library Antivirus UPX Anti_VM PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 12, 2024, 8:51 a.m. Aug. 12, 2024, 9 a.m.
Size 2.2MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 d09c694d4a2e35d33cd6559dea735197
SHA256 f6f2daa5535ad52cf236f892f72c9ac3ed4f8e40198e950a77b2276cc3fa2b63
CRC32 3F27AA68
ssdeep 49152:3Fqz27vL7LbJAYT4i80qcLRmr0TXB016Lg57nBnPSMY4RxkcO5:1qz8LvRlMnPaYxkN5
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • Antivirus - Contains references to security software
  • anti_vm_detect - Possibly employs anti-virtualization techniques
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W64.AIDetectMalware
Lionic Trojan.Win32.GameHack.4!c
Elastic malicious (high confidence)
Skyhigh BehavesLike.Win64.Generic.vh
ALYac Gen:Variant.Zusy.555247
VIPRE Gen:Variant.Zusy.555247
Sangfor Trojan.Win64.Gamehack.Vw2r
K7AntiVirus Unwanted-Program ( 005b39d41 )
BitDefender Gen:Variant.Zusy.555247
K7GW Unwanted-Program ( 005b39d41 )
Cybereason malicious.d4a2e3
Arcabit Trojan.Zusy.D878EF
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/GameHack.JJ potentially unsafe
APEX Malicious
McAfee Artemis!D09C694D4A2E
Avast Win64:TrojanX-gen [Trj]
MicroWorld-eScan Gen:Variant.Zusy.555247
Emsisoft Gen:Variant.Zusy.555247 (B)
Zillya Trojan.GameHack.Win64.610
McAfeeD ti!F6F2DAA5535A
FireEye Gen:Variant.Zusy.555247
Sophos Generic Reputation PUA (PUA)
SentinelOne Static AI - Suspicious PE
Google Detected
MAX malware (ai score=87)
Antiy-AVL RiskWare/Win64.Gamehack.jj
Microsoft Program:Win32/Wacapew.C!ml
GData Gen:Variant.Zusy.555247
Varist W64/ABTrojan.CXML-8586
AhnLab-V3 Malware/Win.Generic.R639555
DeepInstinct MALICIOUS
Malwarebytes Malware.AI.1144405436
Ikarus Trojan.Win32.Generic
TrendMicro-HouseCall TROJ_GEN.R002H09GK24
MaxSecure Trojan.Malware.300983.susgen
Fortinet Adware/GameHack
AVG Win64:TrojanX-gen [Trj]
Paloalto generic.ml