Summary | ZeroBOX

setup.exe

Malicious Library PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Dec. 11, 2023, 7:18 p.m. Dec. 11, 2023, 7:24 p.m.
Size 7.2MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 37f331d70abb19b2512a24e943680f69
SHA256 6a4e257e18573c8d1297f2e3881bb43ab4251146944876f401a97a85cb7bb48c
CRC32 56CEA89D
ssdeep 196608:91OvMlvege+TNA0zVwqYXRTziT3L6a4u5dLBiW:3OvIU+TNfzVwhQTbn4KNBv
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
section .sxdata
packer Armadillo v1.71
file C:\Users\test22\AppData\Local\Temp\7zSF1F1.tmp\Install.exe
file C:\Users\test22\AppData\Local\Temp\7zSF4EF.tmp\Install.exe
wmi <INVALID POINTER>
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2772
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 1421312
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x10001000
process_handle: 0xffffffff
1 0 0
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion
Time & API Arguments Status Return Repeated

WNetGetProviderNameW

net_type: 0x00250000
1222 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Neoreklami.4!c
DrWeb Trojan.MulDrop24.29296
MicroWorld-eScan Trojan.GenericKD.70716714
FireEye Trojan.GenericKD.70716714
Skyhigh BehavesLike.Win32.Adware.wc
Malwarebytes Generic.Malware.AI.DDS
Sangfor Adware.Win32.Neoreklami.Vwxm
Alibaba Trojan:Win32/Lolbas.d040b05f
BitDefenderTheta Gen:NN.ZexaF.36608.@N0@aa2mq9ki
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Adware.Neoreklami.NK
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Lolbas.dla
BitDefender Trojan.GenericKD.70716714
Avast Win32:Evo-gen [Trj]
Tencent Win32.Trojan.Lolbas.Bkjl
Emsisoft Trojan.GenericKD.70716714 (B)
F-Secure Adware.ADWARE/Neoreklami.tbkvv
VIPRE Trojan.GenericKD.70716714
TrendMicro Trojan.Win32.PRIVATELOADER.YXDLHZ
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI - Suspicious SFX
Webroot W32.GenML.xnet
Varist W32/ABRisk.OMZQ-0619
Avira TR/AD.Nekark.pvdux
MAX malware (ai score=80)
Antiy-AVL GrayWare[AdWare]/Win32.Neoreklami
Kingsoft Win32.Trojan.Sdum.gen
Microsoft Trojan:Win32/Znyonm
Gridinsoft Trojan.Win32.Generic.sa
Arcabit Trojan.Generic.D4370D2A
ZoneAlarm Trojan.Win32.Lolbas.dla
GData Win32.Trojan.PSE.1QY8TTW
Google Detected
AhnLab-V3 Malware/Win.Generic.C5560177
ALYac Trojan.GenericKD.70716714
Cylance unsafe
TrendMicro-HouseCall Trojan.Win32.PRIVATELOADER.YXDLHZ
Rising Trojan.Sdum!8.1155F (TFE:2:grN22HR5FJE)
Ikarus PUA.Neoreklami
MaxSecure Trojan.Malware.121218.susgen
Fortinet Adware/Neoreklami
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)