Summary | ZeroBOX

288c47bbc187122b439df19ff4df68f076.exe

NPKI HermeticWiper NSIS Suspicious_Script Generic Malware Malicious Library Admin Tool (Sysinternals etc ...) Antivirus UPX Malicious Packer Javascript_Blob Anti_VM PNG Format MZP Format OS Processor Check JPEG Format PE32 PE File .NET EXE ZIP Format
Category Machine Started Completed
FILE s1_win7_x6401 Jan. 10, 2024, 7:56 a.m. Jan. 10, 2024, 8:01 a.m.
Size 6.6MB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 d872ad98ce3e3db8497ccd15e0baad33
SHA256 d77a59decea0b458372ccc3ace96fcf3726346ef030fb6dd35e0ba64ba734f0b
CRC32 C40E1043
ssdeep 196608:x90qA5Ae48OeGc1GbJjL7d/jKczNljQgK/:x93qMpYG1v8WTQgK
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)

IP Address Status Action
104.21.76.57 Active Moloch
164.124.101.2 Active Moloch
173.231.16.76 Active Moloch
185.172.128.53 Active Moloch
91.92.255.226 Active Moloch

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.101:59002 -> 8.8.8.8:53 2047702 ET INFO External IP Lookup Domain (ipify .org) in DNS Lookup Misc activity
UDP 192.168.56.101:59002 -> 164.124.101.2:53 2047702 ET INFO External IP Lookup Domain (ipify .org) in DNS Lookup Misc activity
UDP 192.168.56.101:54148 -> 164.124.101.2:53 2047719 ET INFO External IP Lookup Domain (iplogger .com in DNS lookup) Device Retrieving External IP Address Detected
TCP 192.168.56.101:50062 -> 185.172.128.53:80 2011227 ET USER_AGENTS Observed Suspicious UA (NSIS_Inetc (Mozilla)) Potentially Bad Traffic
TCP 192.168.56.101:50062 -> 185.172.128.53:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 185.172.128.53:80 -> 192.168.56.101:50062 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 185.172.128.53:80 -> 192.168.56.101:50062 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.101:50064 -> 104.21.76.57:443 2047718 ET INFO External IP Lookup Domain (iplogger .com in TLS SNI) Device Retrieving External IP Address Detected
TCP 192.168.56.101:50064 -> 104.21.76.57:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49166 -> 173.231.16.76:80 2029622 ET POLICY External IP Lookup (ipify .org) Potential Corporate Privacy Violation
TCP 192.168.56.101:49166 -> 173.231.16.76:80 2011227 ET USER_AGENTS Observed Suspicious UA (NSIS_Inetc (Mozilla)) Potentially Bad Traffic

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.101:50064
104.21.76.57:443
C=US, O=Google Trust Services LLC, CN=GTS CA 1P5 CN=iplogger.com 58:f1:b8:44:37:6f:27:f8:01:6a:79:0e:7e:47:5b:b5:88:ec:1d:cc

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features Connection to IP address suspicious_request GET http://185.172.128.53/syncUpd.exe
request GET http://api.ipify.org/?format=dfg
request GET http://185.172.128.53/syncUpd.exe
request GET https://iplogger.com/19nVA4
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 524288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004f0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00530000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 393216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00620000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00640000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00592000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005c5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005cb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005c7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005ac000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0059a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x735f2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2684
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4161536
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00f30000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2684
region_size: 9351168
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2788
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x735f2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2788
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2996
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 86016
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0029e000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2996
region_size: 114688
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00920000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13303537664
free_bytes_available: 13303537664
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13385584640
free_bytes_available: 13385584640
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13465022464
free_bytes_available: 13465022464
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13465022464
free_bytes_available: 13465022464
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13465022464
free_bytes_available: 13465022464
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13465022464
free_bytes_available: 13465022464
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13465022464
free_bytes_available: 13465022464
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13465022464
free_bytes_available: 13465022464
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13462474752
free_bytes_available: 13462474752
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13466079232
free_bytes_available: 13466079232
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13466079232
free_bytes_available: 13466079232
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13466079232
free_bytes_available: 13466079232
root_path: C:
total_number_of_bytes: 34252779520
1 1 0
domain api.ipify.org
file C:\Users\test22\AppData\Local\Temp\nscF416.tmp\INetC.dll
file C:\Users\test22\AppData\Local\Temp\BroomSetup.exe
file C:\Users\test22\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe
file C:\Users\test22\AppData\Local\Temp\InstallSetup9.exe
file C:\Users\test22\AppData\Local\Temp\nscF416.tmp\Math.dll
file C:\Users\test22\AppData\Local\Temp\InstallSetup9.exe
file C:\Users\test22\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe
file C:\Users\test22\AppData\Local\Temp\SandboxieInstall.exe
file C:\Users\test22\AppData\Local\Temp\BroomSetup.exe
file C:\Users\test22\AppData\Local\Temp\202005191702_6d173b9549ce4fe1e5ada5ab9ce0bfff5d9569f19e7fa916db5c8d4f0dace63b_setup_nwc275a_demo.exe
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BYECVYBT\winamp58_3660_beta_full_en-us[1].exe
file C:\Users\test22\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe
file C:\Users\test22\AppData\Local\Temp\288c47bbc187122b439df19ff4df68f076.exe
file C:\Users\test22\AppData\Local\Temp\nscF416.tmp\Math.dll
file C:\Users\test22\AppData\Local\Temp\nsc4CA7.tmp
file C:\Users\test22\AppData\Local\Temp\InstallSetup9.exe
file C:\Users\test22\AppData\Local\Temp\nscF416.tmp\INetC.dll
Time & API Arguments Status Return Repeated

InternetReadFile

buffer: MZÿÿ¸@ິ Í!¸LÍ!This program cannot be run in DOS mode. $PEL¯Õbà  ú2E{@G¨À€è5PPD¸  /@d.textMùú `.rdata .0þ@@.data¸B@.@À.rsrc¸PDºD@@f‹f‰ ÃÌÌÌÌÌÌÌÌ̊ˆ ÃÌÌÌÌÌÌÌÌÌÌ́á4ïÆÃÌÌÌÌÌÌÌÌÌU‹ìƒì8= 9„”‹ESV‹0‹@W‰Eøu h¨+BÿlB‹ ØPB‹ÜPBEèÇEè‰MԉUÐè¤ÿÿÿ‹}è¡àPB‹ äPBÇ?‰}è‰Eà‰MÜ» ‹ÿÇEôƒEô‹ 9„‹ÆÁà‰Eüƒù uDjUÌRjjjÿ@Bjÿ,B3É3ÀUÈRf‰Eäf‰Mæ‹EäPQh,BQÿ B‹Eü‹ 9„Eà‰Eüù©u Ç9„@.ëíë"ùëujÿ|Bjÿ BǼ2„ 7‰Mì‹Mô‹ÖÓêÇ9„î=êôU܋Eì1Eü3Uü‰U؋E؃Eød)Eøƒmød‹UøÁâ‰Uü‹EÔEüÇEð‹EèEð‹EøEð‹Eð‰Eì‹Uø‹Mô‹ÂÓè‹MüÇG†Èa‰}èEÐ3Eì3È+ñƒë‰Mü…Ùþÿÿ= 9„m ‹}‰7uSSSSÿXB‹Eø‰G_^[‹å]‰W_^[‹å]ÂÌÌÌU‹ì¡ 9„ƒìDÁèV‹5À2„…Àv@S‹DBW‹ø= 9„Y ujjÿӍE¼PÿHBjjÿxBVèáýÿÿƒÆƒïuÌ_[^‹å]ÃÌÌU‹ìQÇEüEü/5‹EüÀ2„‹å]ÃÌU‹ìƒìh0,Bÿ<B±t²rh@aBP£Ä2„Æ@aBVÆAaBiˆBaBÆGaBPˆ MaBÆNaBˆ CaBÆLaBcÆDaBuÆEaBaÆFaBlˆHaBÆIaBoˆ JaBÆKaBeÿTB£¸2„ÇEü ƒEü ‹Mü‹ 9„EøP¡À2„QRPÿ¸2„‹å]ÃÌÌÌÌÌÌÌU‹ìd¡jÿh( BP¸4d‰%èΙ¡ 9„SVW=“uyjÿˆBhP,Bh-BjÿBh¨-Bh .BÿpBEðPÿ Bjjÿ\BEÀèIMÜÇEü舍MÜèAjjè°jj觃ÄjèS ‹ ðRBKPj‰ pC„£ 9„ÿdB£À2„èmþÿÿ‹=B¾L֚‹ÿUÜRjjjÿ׃îuï95 9„vw‹=B‹$Bë ¤$‹ÿ¡pC„ŠŒ0K‹À2„ˆ 2= 9„u6hØ.Bjÿ×jjEðPÿÓjÿBMìQ•ÀïÿÿRÿ”Bjjÿ„BF;5 9„r ‹5LB‹=tB‹B3À‰Eð‹ 9„ȁùu!jjhø.BÿÖjÿ×jÿÓhœ-Bÿ\B‹Eð@=†‰Eð|Äèøüÿÿ‹=PB3öjÿ׃þbuèBýÿÿFþÛt|é‹5hB‹=0B‹BÇEð{= 9„†u>j•ÀóÿÿRhô-BÿÖjh(/Bh4/Bÿ×j…ÀûÿÿPjjÿӍMèQ•ÀçÿÿRÿ(Bƒmðu°hH/Bÿ`BÿÀ2„‹Mô_^d‰ [‹å]ÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìƒì$= 9„VWu-3É3ÀUüRf‰Eüf‰Mþ‹EüPQQQÿ BEÜè׍uÜèï‹=BS‹]ü3öIÿׁþ­ò*~û…~xu Fþ]|å‹=PB‹4B3ö¤$jÿ×ÿÓÿ€BþGm  Fþ¤ö|ã‹]ü‹=8B3öjÿׁþ%+~ûÕtPxu Fþ|㋠SB‰ 9„èªüÿÿ‹5ŒB¿[= 9„ujjÿփïué_3À^‹å]ÂÌÌÌÌÌÌÌÌÌÌÌÌÌVQ‹ð‹Ä蕋Æè~jèG‹Æ^ÃÌÌÌjè9ÃÌÌÌÌÌÌÌÌVQ‹ð‹Ä赋Æèžjèg‹Æ^ÃÌÌÌjèYÃÌÌÌÌÌÌÌÌU‹ì€}tƒ~r‹F蹋ÆÇFè{]ÂÌÌÌÌÌÌÌÂÌÌÌÌÌÌÌÌÌÌÌÌÌÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ì€}tƒ~r‹F虋ÆÇFèk]ÂÌÌÌÌÌÌÌÂÌÌÌÌÌÌÌÌÌÌÌÌÌÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìQ3ɈMÿ‰Hè‹ÐEÿè%øÿÿ‹å]Ã̃xr‹@ÃÀÃÌÌPèŒYÃÌÌÌÌÌÌÌÌU‹ìQ3ɉMü‰Hè‹ÐEüèÕ÷ÿÿ‹å]ÃÌPè\YÃÌÌÌÌÌÌÌ̃xr‹@ÃÀËÁƒ`ƒ`ÇÐBËÿU‹ìS‹]VW‹ùÇÐB‹…Àt&Pèâ‹ðFVèYY‰G…Àtÿ3VPè=ƒÄ ëƒgÇG‹Ç_^[]‹ÿU‹ìS‹]V‹ñÇÐB‹C‰F…À‹CWt1…Àt'Pè„‹øGWè¨YY‰F…ÀtÿsWPèÞƒÄ ë ƒfë‰F_‹Æ^[]ƒyÇÐBt ÿqèÈYËA…Àu¸ØBËÿU‹ìV‹ñèÐÿÿÿöEtVèGY‹Æ^]ÂÌÌÌÌÌÌÌÌÌÌÌÌÌW‹|$ën¤$‹ÿ‹L$W÷ÁtŠƒÁ„Àt=÷Áuï‹ÿ‹ºÿþþ~Ѓðÿ3ƒÁ©tè‹Aü„Àt#„ät©ÿt©ÿtë͍yÿë yþëyýëyü‹L$ ÷ÁtŠƒÁ„ÒtfˆƒÇ÷Áuê뉃Ǻÿþþ~‹Ѓðÿ3‹ƒÁ©tá„Òt4„öt'÷Âÿt÷Âÿtëlj‹D$_Ãf‰‹D$ÆG_Ãf‰‹D$_È‹D$_ËÿU‹ìj jÿuè¼ ƒÄ ]ËÿU‹ìÿu j jÿuèÎ ƒÄ]ËÿU‹ì]éÜÿÿÿ‹ÿU‹ì]éN‹ÿU‹ìW¿èWÿœBÿuÿ˜BÇèÿ`êw…ÀtÞ_]ËÿU‹ìèxÿuèÅÿ5 @Bè˜hÿÿÐƒÄ ]ËÿU‹ìhüBÿ˜B…ÀthìBPÿTB…ÀtÿuÿÐ]ËÿU‹ìÿuèÈÿÿÿYÿuÿ BÌjèÄYÃjèáYËÿU‹ìV‹ðë ‹…ÀtÿЃÆ;urð^]ËÿU‹ìV‹u3Àë…Àu‹…ÉtÿуÆ;u rì^]ËÿU‹ìƒ=äBthäBèÜY…Àt ÿuÿäBYè h€BhlBè¡ÿÿÿYY…ÀuBh›6@臸dBÇ$hBècÿÿÿƒ=´D„Yth´D„è„Y…Àt
request_handle: 0x00cc000c
1 1 0
section {u'size_of_data': u'0x00698400', u'virtual_address': u'0x00002000', u'entropy': 7.976002646896117, u'name': u'.text', u'virtual_size': u'0x00698234'} entropy 7.9760026469 description A section with a high entropy has been found
entropy 0.99970392302 description Overall entropy of this PE file is high
host 185.172.128.53
host 91.92.255.226
file C:\Users\test22\AppData\Local\Temp\SandboxieInstall.exe
file C:\Users\test22\AppData\Local\Temp\BroomSetup.exe
file C:\Windows\Prefetch\SDIAGNHOST.EXE-8D72177C.pf
file c:\Windows\Temp\fwtsqmfile01.sqm
file C:\Windows\Prefetch\INJECT-X86.EXE-6FB1ED76.pf
file C:\Windows\Prefetch\CONHOST.EXE-1F3E9D7E.pf
file C:\Windows\Prefetch\CSC.EXE-BE9AC2DF.pf
file c:\Windows\Temp\fwtsqmfile00.sqm
file C:\Windows\Prefetch\RUNDLL32.EXE-87432CEE.pf
file C:\Windows\Prefetch\RUNDLL32.EXE-7BCB21A1.pf
file C:\Windows\Prefetch\INJECT-X64.EXE-AAEEB6EB.pf
file C:\Windows\Prefetch\Layout.ini
file C:\Windows\Prefetch\LOGONUI.EXE-09140401.pf
file C:\Users\test22\AppData\Local\Temp\~DF8C0F100C7231519A.TMP
file C:\Windows\Prefetch\IEXPLORE.EXE-908C99F8.pf
file C:\Windows\Prefetch\SETUP.EXE-A9A86358.pf
file C:\Windows\Prefetch\SEARCHINDEXER.EXE-4A6353B9.pf
file C:\Windows\Prefetch\288C47BBC1871B439DF19FF4DF68F-1A38A6C2.pf
file C:\Windows\Prefetch\SVCHOST.EXE-CF79EE4C.pf
file C:\Windows\Prefetch\SEARCHFILTERHOST.EXE-77482212.pf
file C:\Windows\Prefetch\MAINTENANCESERVICE.EXE-FA0B1B99.pf
file C:\Windows\Prefetch\PING.EXE-7E94E73E.pf
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\uglified_jindo[1].js
file C:\Windows\Prefetch\ReadyBoot\Trace9.fx
file C:\Windows\Prefetch\SETUP-STUB.EXE-8F842224.pf
file C:\Windows\Prefetch\288C47BBC187122B439DF19FF4DF6-92B82F76.pf
file C:\Windows\Prefetch\DLLHOST.EXE-40DD444D.pf
file C:\Windows\Prefetch\MSIEXEC.EXE-A2D55CB6.pf
file C:\Windows\Prefetch\REGSVR32.EXE-8461DBEE.pf
file C:\Windows\Prefetch\ReadyBoot\Trace1.fx
file C:\Windows\Prefetch\AgGlGlobalHistory.db
file C:\Windows\Prefetch\DEFAULT-BROWSER-AGENT.EXE-01C82E17.pf
file C:\Windows\Prefetch\DEFRAG.EXE-588F90AD.pf
file C:\Windows\Prefetch\ReadyBoot\Trace8.fx
file C:\Windows\Prefetch\WMIADAP.EXE-F8DFDFA2.pf
file C:\Windows\Prefetch\CONTROL.EXE-817F8F1D.pf
file C:\Windows\Prefetch\SVCHOST.EXE-5901D5E8.pf
file C:\Windows\Prefetch\MMC.EXE-561C5A40.pf
file C:\Windows\Prefetch\MSCORSVW.EXE-90526FAC.pf
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\MSIMGSIZ.DAT
file C:\Windows\Prefetch\W32TM.EXE-1101AF41.pf
file C:\Windows\Prefetch\MOBSYNC.EXE-C5E2284F.pf
file C:\Windows\Prefetch\MSCORSVW.EXE-57D17DAF.pf
file C:\Windows\Prefetch\7ZG.EXE-0F8C4081.pf
file C:\Users\test22\AppData\Local\Temp\IME2010imeklmg00000009.log
file C:\Windows\Prefetch\SVCHOST.EXE-A1476A17.pf
file C:\Windows\Prefetch\PfSvPerfStats.bin
file C:\Windows\Prefetch\SVCHOST.EXE-80F4A784.pf
file C:\Windows\Prefetch\MSCORSVW.EXE-C3C515BD.pf
file C:\Windows\Prefetch\EDITPLUS.EXE-BB0BC86D.pf
file C:\Windows\Prefetch\MPCMDRUN.EXE-6AA90EA5.pf
file C:\Windows\Prefetch\SEARCHPROTOCOLHOST.EXE-0CB8CADE.pf
file C:\Users\test22\AppData\Local\Temp\SetupExe(20200504224110B04).log
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BYECVYBT\dthumb[10].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\dthumb[3].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1F4WQUHZ\dropbox_logo_text_2015-vfld7_dJ8[1].svg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\013[1].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\sprite-20210713@2x[2].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\7028d2d448816aeaab0e_20211029092933036[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\spr_lft_white_150916[1].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\AdPostInjectAsync[1].nhn
file c:\Windows\Temp\fwtsqmfile01.sqm
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\dthumbCAUKPFFO.jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\m_920_294_0729[1].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BYECVYBT\cropImg_196x196_38699317823237099[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BYECVYBT\e84a7e15-e6a9-41ec-9eb7-883e9b5e7249[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\348acc74d7ad9acbdda7_20211101182838273[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\1_237[1].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\favicon[3].png
file C:\Windows\Prefetch\WMIADAP.EXE-F8DFDFA2.pf
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BYECVYBT\dthumb[9].jpg
file C:\Windows\Prefetch\SVCHOST.EXE-80F4A784.pf
file C:\Users\test22\AppData\Local\Temp\dd_vcredist_amd64_20180201144548_000_vcRuntimeMinimum_x64.log
file C:\Users\test22\AppData\Local\Temp\BroomSetup.exe
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\desktop.ini
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\jquery-1.12.4.min_v1[1].js
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\w[1].css
file C:\Windows\Prefetch\MAINTENANCESERVICE.EXE-FA0B1B99.pf
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\S6uyw4BMUTPHjx4wWA[1].woff
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\CURBIYE7\icon_spacer-vflN3BYt2[1].gif
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\3a7f4c4cb962a54fae75_20200728093632144[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\cropImg_728x360_77691188554226350[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\8c9b6e5b-4abb-45c6-9aa7-aa28806e8e84[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\TopNav[1].js
file C:\Windows\Prefetch\CONTROL.EXE-817F8F1D.pf
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\adf7905c-28ea-4ddf-93b2-aa96dad57752[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\977[1].png
file C:\Windows\Prefetch\MSCORSVW.EXE-90526FAC.pf
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\015[1].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\dthumbCAR5WT7S.jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\smart_editor2.me.min.200716[1].css
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\ipsec[3].htm
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BYECVYBT\nsd13728808[1].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\327[1].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\sample-doc-download[1].htm
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\SOC-Facebook[1].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\f[2].txt
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\images[1].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\f1e83251-9248-4d4e-8d2e-d1505a55bc83[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\3de5642a-2629-4625-9a63-d96768537b11[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\keys_js5[2].htm
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BYECVYBT\974[1].png
file C:\Windows\Prefetch\VBOXDRVINST.EXE-7DCD6070.pf
dead_host 91.92.255.226:80
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.ShortLoader.a!c
DrWeb Trojan.MulDropNET.43
MicroWorld-eScan IL:Trojan.MSILZilla.9891
Skyhigh BehavesLike.Win32.Generic.vc
McAfee GenericRXPI-VQ!D872AD98CE3E
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Ransomware ( 005a8b921 )
Alibaba TrojanDownloader:MSIL/Mokes.51aef0a1
K7GW Ransomware ( 005a8b921 )
Cybereason malicious.ac6545
BitDefenderTheta Gen:NN.ZemsilF.36680.@p0@aC@zlvf
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Agent.UZA
APEX Malicious
ClamAV Win.Packed.Msilzilla-10018301-0
Kaspersky HEUR:Trojan-Downloader.MSIL.ShortLoader.gen
BitDefender IL:Trojan.MSILZilla.9891
Avast Win32:DropperX-gen [Drp]
Tencent Msil.Trojan-Downloader.Shortloader.Ximw
Emsisoft IL:Trojan.MSILZilla.9891 (B)
F-Secure Heuristic.HEUR/AGEN.1365025
VIPRE IL:Trojan.MSILZilla.9891
TrendMicro Trojan.Win32.SMOKELOADER.YXEAIZ
Sophos Troj/ILAgent-I
Ikarus Trojan.MSIL.Krypt
Webroot W32.Trojan.MSILZilla
Google Detected
Avira HEUR/AGEN.1365025
Varist W32/MSIL_Kryptik.FFY.gen!Eldorado
Kingsoft MSIL.Trojan-Downloader.ShortLoader.gen
Microsoft Trojan:MSIL/Mokes.B!MTB
Gridinsoft Trojan.Win32.Downloader.ns
Xcitium Malware@#ngtmjep2aye9
Arcabit IL:Trojan.MSILZilla.D26A3
ZoneAlarm HEUR:Trojan-Downloader.MSIL.ShortLoader.gen
GData IL:Trojan.MSILZilla.9891
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.C4478643
VBA32 Trojan.MSIL.Injector.gen
Malwarebytes Trojan.Crypt.MSIL.Generic
Panda Trj/GdSda.A
TrendMicro-HouseCall Trojan.Win32.SMOKELOADER.YXEAIZ
Rising Trojan.AntiVM!1.CF63 (CLASSIC)
SentinelOne Static AI - Malicious PE
Fortinet MSIL/GenKryptik.FFMZ!tr
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS