Summary | ZeroBOX

blackteam.exe

Malicious Library Antivirus UPX Anti_VM PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 12, 2024, 8:53 a.m. Aug. 12, 2024, 9:20 a.m.
Size 1.9MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 75a04dcf8f08f935dc67830caab6515a
SHA256 8fcda4651c49e239a7b11c537676cefeda02aed86c812ad85cb809c575c92af4
CRC32 E19170FD
ssdeep 49152:mtzxH25B6q44DmgK9cKV24Gmp8EXiMVIlnDY4RxkcJ5:mtzh4AGH6YxkS5
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • Antivirus - Contains references to security software
  • anti_vm_detect - Possibly employs anti-virtualization techniques
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W64.AIDetectMalware
Lionic Trojan.Win32.GameHack.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
Skyhigh BehavesLike.Win64.Downloader.th
ALYac Gen:Variant.Zusy.555247
Cylance Unsafe
VIPRE Gen:Variant.Zusy.555247
Sangfor Trojan.Win64.Gamehack.V8rr
BitDefender Gen:Variant.Zusy.555247
Cybereason malicious.f8f08f
Arcabit Trojan.Zusy.D878EF
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/GameHack.JJ potentially unsafe
APEX Malicious
McAfee Artemis!75A04DCF8F08
Avast Win64:TrojanX-gen [Trj]
MicroWorld-eScan Gen:Variant.Zusy.555247
Emsisoft Gen:Variant.Zusy.555247 (B)
F-Secure Heuristic.HEUR/AGEN.1371818
McAfeeD ti!8FCDA4651C49
FireEye Gen:Variant.Zusy.555247
Sophos Generic Reputation PUA (PUA)
SentinelOne Static AI - Suspicious PE
Google Detected
Avira HEUR/AGEN.1371818
MAX malware (ai score=88)
Antiy-AVL RiskWare/Win64.Gamehack.jj
Gridinsoft Trojan.Win64.Downloader.sa
Microsoft Program:Win32/Wacapew.C!ml
GData Gen:Variant.Zusy.555247
Varist W64/ABTrojan.HAEE-1835
AhnLab-V3 Malware/Win.Generic.R639555
DeepInstinct MALICIOUS
Malwarebytes Generic.Malware/Suspicious
Ikarus Trojan.Win32.Generic
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002H09H924
MaxSecure Trojan.Malware.300983.susgen
Fortinet Adware/GameHack
AVG Win64:TrojanX-gen [Trj]
Paloalto generic.ml