Summary | ZeroBOX

appsetup.exe

Malicious Library
Category Machine Started Completed
FILE s1_win7_x6402 April 13, 2021, 9:57 a.m. April 13, 2021, 10:11 a.m.
Size 1.8MB
Type PE32 executable (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive
MD5 e3959205680c393688204bb538de523c
SHA256 01ad122315fff76fde6444be3cb0be1ffa1acc7f56c07840c1e38ad90b374732
CRC32 5383F0C7
ssdeep 49152:tx4t969lXp6GjEcsE+4sMq6Kl1PoDE6H1dT+R0:t+L69lXseEcbzQXfQIA1dM0
Yara
  • Malicious_Library_Zero - Malicious_Library
  • screenshot - Take screenshot
  • keylogger - Run a keylogger
  • win_files_operation - Affect private profile
  • PE_Header_Zero - PE File Signature Zero
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • HasOverlay - Overlay Check
  • HasModified_DOS_Message - DOS Message Check

Name Response Post-Analysis Lookup
DXTqGlxQqFdnT.DXTqGlxQqFdnT
IP Address Status Action
164.124.101.2 Active Moloch
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleA

buffer: C
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: a
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: b
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: i
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: n
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: t
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: M
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: a
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: k
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: L
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: l
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: D
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: a
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: t
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: a
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: C
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: m
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: p
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: i
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: n
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: T
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: l
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: M
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: A
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: K
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: E
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: C
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: A
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: B
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: V
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: n
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: D
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: v
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
packer Armadillo v1.71
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 6420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceExW

total_number_of_free_bytes: 0
free_bytes_available: 13294673920
root_path: C:\Users\test22\AppData\Roaming\yxCcpbjCXZXLo
total_number_of_bytes: 0
1 1 0
cmdline "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Nei.txt
cmdline cmd /c C:\Windows\System32\cmd.exe < Nei.txt
cmdline C:\Windows\System32\cmd.exe
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: makecab.exe
parameters:
filepath: makecab.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: makecab.exe
parameters:
filepath: makecab.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: makecab.exe
parameters:
filepath: makecab.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: makecab.exe
parameters:
filepath: makecab.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: makecab.exe
parameters:
filepath: makecab.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: makecab.exe
parameters:
filepath: makecab.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: makecab.exe
parameters:
filepath: makecab.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c C:\Windows\System32\cmd.exe < Nei.txt
filepath: cmd
1 1 0
host 172.217.25.14
Bkav W32.AIDetect.malware2
MicroWorld-eScan Trojan.GenericKD.46081752
McAfee Artemis!E3959205680C
Sangfor Suspicious.Win32.Artemis.E3959205680C
Cybereason malicious.d10d3e
ESET-NOD32 a variant of Win32/Packed.7zip.AE suspicious
Paloalto generic.ml
BitDefender Trojan.GenericKD.46081752
Avast FileRepMalware
Ad-Aware Trojan.GenericKD.46081752
Comodo TrojWare.Win32.Agent.calii@0
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.e3959205680c3936
Emsisoft Trojan.GenericKD.46081752 (B)
APEX Malicious
GData Trojan.GenericKD.46081752
Jiangmin TrojanDropper.Agent.gifx
Webroot W32.Trojan.Gen
Rising Trojan.HiddenRun/SFX!1.D2BC (CLASSIC)
eGambit PE.Heur.InvalidSig
AVG FileRepMalware
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Trojan.Generic