Summary | ZeroBOX

mypc.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Nov. 18, 2021, 1:47 p.m. Nov. 18, 2021, 2:11 p.m.
Size 2.0MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 5ca007dbd88522738eab36ecbf8cc230
SHA256 96b98b0b77a3e458bfbdf84bc7c05b73d592e5fd6f8691742ac7c463489ac26b
CRC32 69DDA44E
ssdeep 24576:qA864/5Nhq4nm2/u0I8tquax5IoFlGP/TRRr6Si210iOBauD5HgpAFqb1chWOM7:qDLwObI8s2C3Gd7
PDB Path P:\MicroCryptor\Build\micro\Release-Win32\micro.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
pdb_path P:\MicroCryptor\Build\micro\Release-Win32\micro.pdb
section .xm1cro2
description mypc.exe tried to sleep 240 seconds, actually delayed analysis time by 0 seconds
wmi Select AccessState from Win32_USBControllerDevice
Lionic Trojan.Win32.Bulz.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
McAfee Artemis!5CA007DBD885
Sangfor Trojan.Win32.Save.a
Arcabit Trojan.Bulz.DC630D
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik_AGen.HP
APEX Malicious
Avast FileRepMalware
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Variant.Bulz.811789
MicroWorld-eScan Gen:Variant.Bulz.811789
Rising Trojan.Generic@ML.87 (RDML:BjOeFJdlSqOIP3absrS6kg)
Ad-Aware Gen:Variant.Bulz.811789
F-Secure Adware.ADWARE/Adware.Gen8
McAfee-GW-Edition BehavesLike.Win32.Generic.vt
FireEye Generic.mg.5ca007dbd8852273
Emsisoft Gen:Variant.Bulz.811789 (B)
Avira ADWARE/Adware.Gen8
MAX malware (ai score=89)
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft Trojan:Win32/Sabsik.FL.A!ml
GData Gen:Variant.Bulz.811789
ALYac Gen:Variant.Bulz.811789
Fortinet W32/TrickBot.CC!tr
BitDefenderTheta Gen:NN.ZexaF.34266.aAW@aunZHPmi
AVG FileRepMalware
Paloalto generic.ml
MaxSecure Trojan.Malware.300983.susgen