Summary | ZeroBOX

GetSys.exe

Generic Malware Malicious Library UPX Malicious Packer PE File dll OS Processor Check PE32 DllRegisterServer
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 2, 2024, 1:46 p.m. Sept. 2, 2024, 1:51 p.m.
Size 10.6MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 87939a5b42854b08804a9a0ae605b260
SHA256 d742a6ae9c12e159c3f74559899934cbf1a4ec7e1e4ae8620f372c59789d8ace
CRC32 E83F3220
ssdeep 98304:Kg2TEd+xbEHT/M7j/oEg7xl5eilKAUuSVVf6zG:OEcCJrlKA7G
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • DllRegisterServer_Zero - execute regsvr32.exe
  • IsPE32 - (no description)
  • Generic_Malware_Zero - Generic Malware
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .symtab
Bkav W32.AIDetectMalware
ALYac Gen:Variant.Fragtor.571436
VIPRE Gen:Variant.Fragtor.571436
BitDefender Gen:Variant.Lazy.591496
Cybereason malicious.b42854
Arcabit Trojan.Lazy.D90688
ESET-NOD32 a variant of WinGo/TrojanDropper.Agent.EK
McAfee Artemis!87939A5B4285
Avast FileRepMalware [Misc]
MicroWorld-eScan Gen:Variant.Lazy.591496
Rising Dropper.Agent!1.10205 (CLASSIC)
Emsisoft Gen:Variant.Lazy.591496 (B)
Trapmine malicious.moderate.ml.score
FireEye Gen:Variant.Lazy.591496
Google Detected
MAX malware (ai score=84)
Microsoft Trojan:Win32/Wacatac.B!ml
GData Gen:Variant.Lazy.591496
AhnLab-V3 Infostealer/Win.LummaC2.C5662833
Ikarus Malware.Win32.Antis
AVG FileRepMalware [Misc]