Summary | ZeroBOX

r6.exe

Malicious Library Antivirus UPX PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 12, 2024, 8:51 a.m. Aug. 12, 2024, 10:04 a.m.
Size 2.3MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 9506cd00f985244da45f70bbcf1f2518
SHA256 a032488812df1bba3922c2dc6bbc5574aba27fbf3c7e3e244e8cf7c52116c38e
CRC32 365D8579
ssdeep 49152:Y944Hm8Vo+O5MLvxvlU/A7o7RXNjwjlnivzLxs9AtWvLQ1XkpP1T7vXmbNzXV8q:Y9jYwinxJtWTQ1UnPk8q
PDB Path C:\Users\ItsMe\Desktop\sources paid\working\shxdow r6\shxdow new\x64\Release\DirectX11.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • Antivirus - Contains references to security software
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
152.195.38.76 Active Moloch
194.58.114.223 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\Users\ItsMe\Desktop\sources paid\working\shxdow r6\shxdow new\x64\Release\DirectX11.pdb
host 152.195.38.76
host 194.58.114.223
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Gamehack.4!c
Elastic malicious (high confidence)
ALYac Gen:Variant.Mikey.166872
Cylance Unsafe
VIPRE Gen:Variant.Mikey.166872
Sangfor Trojan.Win32.Gamehack.V2hl
K7AntiVirus Unwanted-Program ( 005ad7961 )
BitDefender Gen:Variant.Mikey.166872
K7GW Unwanted-Program ( 005ad7961 )
Cybereason malicious.0f9852
Arcabit Trojan.Mikey.D28BD8
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/GameHack_AGen.OZ potentially unsafe
APEX Malicious
MicroWorld-eScan Gen:Variant.Mikey.166872
Rising PUA.GameHack!8.223 (CLOUD)
Emsisoft Gen:Variant.Mikey.166872 (B)
McAfeeD ti!A032488812DF
FireEye Gen:Variant.Mikey.166872
Google Detected
MAX malware (ai score=83)
Antiy-AVL RiskWare/Win64.Gamehack
Xcitium ApplicUnwnt@#3thfb32i0fcl0
Microsoft Trojan:Win32/Casdet!rfn
GData Gen:Variant.Mikey.166872
AhnLab-V3 Trojan/Win.Generic.C5626274
DeepInstinct MALICIOUS
Malwarebytes Malware.AI.4148488880
Ikarus Gen.Whisperer
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002H09ET24
Yandex Riskware.Agent!IiKmFt34G9M
MaxSecure Trojan.Malware.243654699.susgen
Fortinet PossibleThreat.PALLAS.H
CrowdStrike win/malicious_confidence_70% (W)