Summary | ZeroBOX

InstallSetup7.exe

NPKI HermeticWiper NSIS Suspicious_Script Generic Malware Malicious Library Admin Tool (Sysinternals etc ...) Antivirus UPX Malicious Packer Javascript_Blob Anti_VM icon PNG Format MZP Format OS Processor Check JPEG Format PE32 PE File ZIP Format
Category Machine Started Completed
FILE s1_win7_x6401 Jan. 13, 2024, 7:15 p.m. Jan. 13, 2024, 7:17 p.m.
Size 2.4MB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 e2ebe1a39955919490d77003ebd1e24a
SHA256 1b9aa5466581a39963462602ec9b3fb18f7afbda1175d6b3460e035a7ba485d0
CRC32 2AB72C09
ssdeep 49152:vk2s5FXQ4EmojLjCRELVf7Avil+dHIsLp1thIikN+6u2hs8:v8zX71oDCRAZUviAHImDqia7hs8
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • NSIS_Installer - Null Soft Installer
  • UPX_Zero - UPX packed file

IP Address Status Action
104.237.62.212 Active Moloch
164.124.101.2 Active Moloch
185.172.128.53 Active Moloch
91.92.255.226 Active Moloch

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
suspicious_features Connection to IP address suspicious_request GET http://185.172.128.53/syncUpd.exe
request GET http://api.ipify.org/?format=ewf
request GET http://185.172.128.53/syncUpd.exe
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2572
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73292000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2676
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73292000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2676
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x023d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13317050368
free_bytes_available: 13317050368
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13388115968
free_bytes_available: 13388115968
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13467049984
free_bytes_available: 13467049984
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13467049984
free_bytes_available: 13467049984
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13467049984
free_bytes_available: 13467049984
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13467082752
free_bytes_available: 13467082752
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13467082752
free_bytes_available: 13467082752
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13467082752
free_bytes_available: 13467082752
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13464485888
free_bytes_available: 13464485888
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13464760320
free_bytes_available: 13464760320
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13464760320
free_bytes_available: 13464760320
root_path: C:
total_number_of_bytes: 34252779520
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 13464760320
free_bytes_available: 13464760320
root_path: C:
total_number_of_bytes: 34252779520
1 1 0
domain api.ipify.org
file C:\Users\test22\AppData\Local\Temp\nsgF3B8.tmp\INetC.dll
file C:\Users\test22\AppData\Local\Temp\BroomSetup.exe
file C:\Users\test22\AppData\Local\Temp\SandboxieInstall.exe
file C:\Users\test22\AppData\Local\Temp\BroomSetup.exe
file C:\Users\test22\AppData\Local\Temp\nsb4B8E.tmp
file C:\Users\test22\AppData\Local\Temp\202005191702_6d173b9549ce4fe1e5ada5ab9ce0bfff5d9569f19e7fa916db5c8d4f0dace63b_setup_nwc275a_demo.exe
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BYECVYBT\winamp58_3660_beta_full_en-us[1].exe
file C:\Users\test22\AppData\Local\Temp\InstallSetup7.exe
file C:\Users\test22\AppData\Local\Temp\nsgF3B8.tmp\INetC.dll
Time & API Arguments Status Return Repeated

InternetReadFile

buffer: MZÿÿ¸@ິ Í!¸LÍ!This program cannot be run in DOS mode. $DÝ~²¼á¼á¼áî…á¼áî“áO¼áî”á%¼á'zká ¼á¼á[¼áîšá¼áî„á¼áîá¼áRich¼áPEL!îŸcà  †bý( @à"‡g|Öd xÐ`É |.text `.rdataB? @Š@@.data,àÊ@À.tlsÍ  Ú@À.rsrcx° Òä@@VD$P‹ñè—Ǽ¡B‹Æ^ÂÌÌÌÌÌÌÌǼ¡Bé¡ÌÌÌÌÌV‹ñǼ¡BèŽöD$t VèåƒÄ‹Æ^ÂÌÌÌÌÌÌÌÌÌÌÌ̍ ‹D$QR‹T$  QRèăÄÃÌÌÌÌ̍ ‹D$QR‹T$  QRè7ƒÄÃÌÌÌÌÌf‹f‰ ÃÌÌÌÌÌÌÌÌ̍Pf‹ƒÀf…Éuõ+ÂÑøÃÌÌÌÌÌÌÌÌÌÌÌÌÌV‹ñ3ÉÇFÇFf‰N‹ÈWyIf‹ƒÁf…Òuõ+ÏÑùQèÛ_‹Æ^ÃÌÌÌÌÌ̃~r ‹FPèƒÄ3ÉÇFÇFf‰NÃÌÌÌÌÌÌÌÌ̋ÈVqf‹ƒÁf…Òuõ+΋t$ÑùQè^ÂÌÌÌÌÌÌÌÌÌÌÌÌ̀|$t*ƒr$GS‹…öv 6QSjP觃ÄS蓃Ä[3ÒÇG‰wf‰TwÂÌÌÌÌÌÌÌÌÌÌÌÂÌÌÌÌÌÌÌÌÌÌÌÌÌÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌS‹ØW…ÛtI‹VFƒúr‹ë‹È;Ùr4ƒúr‹ë‹È‹~ y;Ëvƒúr‹‹T$ +ØRÑûS‹Æ‹Îè”_[ÂU‹l$‹ý‹Æè1„Àt6‹N~ƒùr‹ë‹ÇíUSÉQPèÚ‹T$ ƒÄƒ~‰Vr‹?3Àf‰/]_‹Æ[ÂÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌ3҃x‰Hr‹@f‰HÃf‰THÃÌÌÌÌÌÌÌPèzYÃÌÌÌÌÌÌÌÌSU‹l$ V‹ØW‹ñ9ksèµ ‹{‹D$+ý;Çs‹ø;óu/ƒÈÿè‹Å3Ûè_‹Æ^][‹Æèc„ÀtLƒ{r‹KëKƒ~nr‹Eë‹Å‹T$ Q?SQ‹N RPèóƒÄƒ~‰~r‹m3Àf‰+_‹Æ^][ÂÌÌÌÌÌÌÌÌÌÌV‹ðÿþÿÿvè¿‹F;Çs‹FPWVè.3Ò;×À÷Ø^Åÿu"‰~ƒør‹v3É3Ò;×Àf‰÷Ø^ÃÆ3Éf‰3Ò;×À÷Ø^ÃÌÌÌÌV…ÿt*‹rBƒþr‹ë‹È;ùrƒþr‹‹JH;×v°^Ã2À^ÃÌÌÌÌÌÌÌÌÌÌÌÌ̃ìW‹ø9^sèk ‹F+Ã;Çs‹ø…ÿvi‹NUnƒùr ‹U‰T$ë‰l$ƒùr ‹U‰T$ ë‰l$ ‹T$+ÇÀP;B+ËPÉQ‹L$YRèR ‹F+ǃă~‰Fr‹m3Éf‰LE]‹Æ_ƒÄÃ̋@ÃÌÌÌÌÌÌÌÌÌÌÌ̸þÿÿÃÌÌÌÌÌÌÌÌÌÌU‹ìjÿhÀ”Bd¡PƒìSVW¡áB3ÅPEôd£‰eð‹E ‹}‹ðƒÎþþÿÿv‹ðë"‹_¸«ªªª÷æ‹ËÑéÑê;Ñs¸þÿÿ+Á;Øw43ۍN‰]ü;Ëw3ɍ PèoƒÄ‹ØëWƒÈÿ3Ò÷ñƒøsäMìQM܉]ìèG hàÕBUÜRÇEܼ¡Bè)‹E H‰eð‰E ÆEüèù‰E踐@Ë}‹u ‹]è‹M…Év#ƒr‹GëGÉQPT6RSè~‹MƒÄƒr‹GPè^‹MƒÄG3҉‰w‰Oƒþr‹Ã3Òf‰H‹Môd‰ Y_^[‹å] ‹uƒ~r ‹FPèƒÄ3ÉQÇFÇFQf‰NèeÌÌÌÌÌÌÌÌÌ̃xr‹@ÃÀÃÌ̸ÿÿÿÃÌÌÌÌÌÌÌÌÌ̍ ‹D$QR QVèȃċÆÃÌÌÌÌÌÌ̃ì…Éw3ɍ RèƒÄƒÄÃÈÿ3Ò÷ñƒøsä$PL$ÇD$èê hàÕBL$QÇD$ ¼¡BèÊÌÌÌÌÌÌÌÌÌÌÌÌÌÌ̋D$VP‹ñè' Ǽ¡B‹Æ^ÂÌÌÌÌÌÌÌQŠD$YÃÌÌÌÌÌÌÌÌ̍ ‹D$QR QV諃ċÆÃÌÿ%€ Bÿ%t Bÿ%x Bÿ%@ Bÿ% Bÿ% Bÿ% Bÿ% Bÿ%  Bÿ%$ Bÿ%( Bÿ%, Bÿ%0 Bÿ%4 Bÿ%8 Bÿ%< Bÿ%| Bÿ%D Bÿ%H Bÿ%L Bÿ%P Bÿ%T Bÿ%X Bÿ%\ Bÿ%` Bÿ%d Bÿ%h Bÿ%t¡Bÿ% Bÿ% B‹ÿU‹ì‹E Š‹Mˆ]ËÿU‹ì]é‹ÿU‹ìÿuÿuÿu ÿuè+ ‹EƒÄ]ËÿU‹ìÿuÿuÿu ÿuè ‹EƒÄ]ËAËÿU‹ìÿuèé Y]‹ÿU‹ìƒ}Vt+‹qAƒþr‹ë‹Ð9Urƒþr‹‹IÈ;Mv°ë2À^]ƒÈÿËÿU‹ì‹Mƒì …Éw 3ÉQèYÉÃÈÿ3Ò÷ñƒøsëjMôèB÷ÿÿhàÕBEôPèÏ̋ÿU‹ìQŠEÿÉËÿU‹ìÿuÿuÿu ÿuè ÿÿÿƒÄ]ËÿU‹ìÿuÿuÿu ÿuèÿÿÿƒÄ]ËÁ‹ÿU‹ìƒy‹E‰Ar‹IëƒÁÆ]ÂjþXËÿU‹ìjÿuèGÿÿÿYY]‹ÿU‹ìQÿuüÿuÿuÿu ÿuèqÿÿÿƒÄÉËÿU‹ìQÿuüÿuÿuÿu ÿuèmÿÿÿƒÄÉËÿU‹ì€}V‹ñt)ƒ~r#ƒ} FW‹8vÿu WjPè–ÿÿÿƒÄWèp Y_ÿu ‹ÎÇFè@ÿÿÿ^]Âj ¸@”Bè;‹ù‰}è‹uƒÎƒþþv‹uë%3Òj‹Æ[÷ó‹O‰MìÑmì‹Uì;Âs jþX+Â;Èw4 ƒeüFP‹Ïè ÿÿÿ‹Øë)‹E‹Mè‰E@‰eðPÆEüèðþÿÿ‰Eì¸Q@Ë}è‹u‹]ìƒ} vƒr‹GëGÿu PFPSèÑþÿÿƒÄjj‹Ïèÿÿÿÿu ‹Ï‰_‰wèyþÿÿè%‹Mè3öVjèÜþÿÿVVèåÌjjèËþÿÿÃj¸†”Bè‹ñ‰uðè¼ÿuƒeüN ÇÈ¡Bè‹Æèуyr‹AÍAÃy$r‹AÍAËÿV‹ñjjN ÇÈ¡Bèbþÿÿ‹Î^雋ÿU‹ìV‹ñèÔÿÿÿöEtVèæ Y‹Æ^]‹ÿU‹ìVÿu‹ñè_ÿÿÿÇÔ¡B‹Æ^]ÂÇÔ¡Bé˜ÿÿÿ‹ÿU‹ìV‹ñÇÔ¡Bè…ÿÿÿöEtVè— Y‹Æ^]‹ÿU‹ìVÿu‹ñèÿÿÿÇà¡B‹Æ^]ÂÇà¡BéIÿÿÿ‹ÿU‹ìV‹ñÇà¡Bè6ÿÿÿöEtVèH Y‹Æ^]‹ÿU‹ìVÿu‹ñèÁþÿÿ
request_handle: 0x00cc000c
1 1 0
host 185.172.128.53
host 91.92.255.226
file C:\Users\test22\AppData\Local\Temp\SandboxieInstall.exe
file C:\Users\test22\AppData\Local\Temp\nsb4B8E.tmp
file C:\Windows\Prefetch\SDIAGNHOST.EXE-8D72177C.pf
file c:\Windows\Temp\fwtsqmfile01.sqm
file C:\Windows\Prefetch\CSC.EXE-BE9AC2DF.pf
file c:\Windows\Temp\fwtsqmfile00.sqm
file C:\Windows\Prefetch\RUNDLL32.EXE-87432CEE.pf
file C:\Windows\Prefetch\RUNDLL32.EXE-7BCB21A1.pf
file C:\Windows\Prefetch\INJECT-X64.EXE-AAEEB6EB.pf
file C:\Windows\Prefetch\Layout.ini
file C:\Windows\Prefetch\LOGONUI.EXE-09140401.pf
file C:\Users\test22\AppData\Local\Temp\~DF8C0F100C7231519A.TMP
file C:\Windows\Prefetch\IEXPLORE.EXE-908C99F8.pf
file C:\Windows\Prefetch\SETUP.EXE-A9A86358.pf
file C:\Windows\Prefetch\SEARCHINDEXER.EXE-4A6353B9.pf
file C:\Windows\Prefetch\SVCHOST.EXE-CF79EE4C.pf
file C:\Windows\Prefetch\SEARCHFILTERHOST.EXE-77482212.pf
file C:\Windows\Prefetch\MAINTENANCESERVICE.EXE-FA0B1B99.pf
file C:\Windows\Prefetch\PING.EXE-7E94E73E.pf
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\uglified_jindo[1].js
file C:\Windows\Prefetch\ReadyBoot\Trace9.fx
file C:\Windows\Prefetch\SETUP-STUB.EXE-8F842224.pf
file C:\Windows\Prefetch\TASKHOST.EXE-7238F31D.pf
file C:\Windows\Prefetch\BROOMSETUP.EXE-122934BD.pf
file C:\Windows\Prefetch\DLLHOST.EXE-40DD444D.pf
file C:\Windows\Prefetch\MSIEXEC.EXE-A2D55CB6.pf
file C:\Windows\Prefetch\REGSVR32.EXE-8461DBEE.pf
file C:\Windows\Prefetch\ReadyBoot\Trace1.fx
file C:\Windows\Prefetch\WERMGR.EXE-0F2AC88C.pf
file C:\Windows\Prefetch\AgGlGlobalHistory.db
file C:\Windows\Prefetch\DEFAULT-BROWSER-AGENT.EXE-01C82E17.pf
file C:\Windows\Prefetch\IS32BIT.EXE-9A90D66E.pf
file C:\Windows\Prefetch\DEFRAG.EXE-588F90AD.pf
file C:\Windows\Prefetch\ReadyBoot\Trace8.fx
file C:\Windows\Prefetch\WMIADAP.EXE-F8DFDFA2.pf
file C:\Windows\Prefetch\CONTROL.EXE-817F8F1D.pf
file C:\Windows\Prefetch\SVCHOST.EXE-5901D5E8.pf
file C:\Windows\Prefetch\MMC.EXE-561C5A40.pf
file C:\Windows\Prefetch\MSCORSVW.EXE-90526FAC.pf
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\MSIMGSIZ.DAT
file C:\Windows\Prefetch\W32TM.EXE-1101AF41.pf
file C:\Windows\Prefetch\MSCORSVW.EXE-57D17DAF.pf
file C:\Windows\Prefetch\7ZG.EXE-0F8C4081.pf
file C:\Users\test22\AppData\Local\Temp\IME2010imeklmg00000009.log
file C:\Windows\Prefetch\SVCHOST.EXE-A1476A17.pf
file C:\Windows\Prefetch\INJECT-X86.EXE-6FB1ED76.pf
file C:\Windows\Prefetch\PfSvPerfStats.bin
file C:\Windows\Prefetch\SVCHOST.EXE-80F4A784.pf
file C:\Windows\Prefetch\MSCORSVW.EXE-C3C515BD.pf
file C:\Windows\Prefetch\EDITPLUS.EXE-BB0BC86D.pf
file C:\Windows\Prefetch\MPCMDRUN.EXE-6AA90EA5.pf
file C:\Windows\Prefetch\SEARCHPROTOCOLHOST.EXE-0CB8CADE.pf
file C:\Users\test22\AppData\Local\Temp\SetupExe(20200504224110B04).log
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BYECVYBT\dthumb[10].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\dthumb[3].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\1F4WQUHZ\dropbox_logo_text_2015-vfld7_dJ8[1].svg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\013[1].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\sprite-20210713@2x[2].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\7028d2d448816aeaab0e_20211029092933036[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\spr_lft_white_150916[1].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\AdPostInjectAsync[1].nhn
file c:\Windows\Temp\fwtsqmfile01.sqm
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\dthumbCAUKPFFO.jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\m_920_294_0729[1].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BYECVYBT\cropImg_196x196_38699317823237099[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BYECVYBT\e84a7e15-e6a9-41ec-9eb7-883e9b5e7249[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\348acc74d7ad9acbdda7_20211101182838273[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\1_237[1].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\favicon[3].png
file C:\Windows\Prefetch\WMIADAP.EXE-F8DFDFA2.pf
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BYECVYBT\dthumb[9].jpg
file C:\Windows\Prefetch\SVCHOST.EXE-80F4A784.pf
file C:\Users\test22\AppData\Local\Temp\dd_vcredist_amd64_20180201144548_000_vcRuntimeMinimum_x64.log
file C:\Users\test22\AppData\Local\Temp\BroomSetup.exe
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\desktop.ini
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\jquery-1.12.4.min_v1[1].js
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\w[1].css
file C:\Windows\Prefetch\MAINTENANCESERVICE.EXE-FA0B1B99.pf
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\S6uyw4BMUTPHjx4wWA[1].woff
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\CURBIYE7\icon_spacer-vflN3BYt2[1].gif
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\3a7f4c4cb962a54fae75_20200728093632144[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\cropImg_728x360_77691188554226350[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\8c9b6e5b-4abb-45c6-9aa7-aa28806e8e84[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\TopNav[1].js
file C:\Windows\Prefetch\CONTROL.EXE-817F8F1D.pf
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\adf7905c-28ea-4ddf-93b2-aa96dad57752[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\977[1].png
file C:\Windows\Prefetch\MSCORSVW.EXE-90526FAC.pf
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\015[1].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\dthumbCAR5WT7S.jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\smart_editor2.me.min.200716[1].css
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\ipsec[3].htm
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BYECVYBT\nsd13728808[1].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\327[1].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\sample-doc-download[1].htm
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\SOC-Facebook[1].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\f[2].txt
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\images[1].png
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\f1e83251-9248-4d4e-8d2e-d1505a55bc83[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\3de5642a-2629-4625-9a63-d96768537b11[1].jpg
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\keys_js5[2].htm
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BYECVYBT\974[1].png
file C:\Windows\Prefetch\VBOXDRVINST.EXE-7DCD6070.pf
dead_host 91.92.255.226:80
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Stealerc.1m!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.Generic.34560298
CAT-QuickHeal Trojanpws.Stealerc
Skyhigh BehavesLike.Win32.RealProtect.vc
ALYac Trojan.Generic.34560298
Cylance unsafe
VIPRE Trojan.Generic.34560298
Sangfor Downloader.NSIS.Taily.Vzly
K7AntiVirus Trojan-Downloader ( 005b00f71 )
BitDefender Trojan.Generic.34560298
K7GW Trojan-Downloader ( 005b00f71 )
VirIT Trojan.Win32.Genus.UWK
Symantec Trojan Horse
ESET-NOD32 NSIS/TrojanDownloader.Agent.OBG
APEX Malicious
Avast NSIS:PWSX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.Win32.Stealerc.gen
Alibaba TrojanDownloader:MSIL/Taily.e146417e
Rising Downloader.Agent/NSIS!1.F220 (CLASSIC)
Emsisoft Trojan.Generic.34560298 (B)
F-Secure Trojan.TR/Dldr.Agent.kaspq
DrWeb Trojan.DownLoad4.16141
Sophos Mal/Generic-S
Ikarus Trojan-Downloader.NSIS.Agent
Webroot W32.Trojan.Gen
Avira TR/Dldr.Agent.kaspq
Antiy-AVL Trojan/Win32.Malgent
Kingsoft Win32.Troj.Undef.a
Gridinsoft Malware.Win32.Downloader.cc
Xcitium Malware@#1o2coqjl0l2yj
Arcabit Trojan.Generic.D20F592A
ZoneAlarm HEUR:Trojan-PSW.Win32.Stealerc.gen
GData Win32.Trojan.Ilgergop.IJ4ULO
Varist W32/ABRisk.OYGR-3481
McAfee Artemis!E2EBE1A39955
DeepInstinct MALICIOUS
VBA32 TrojanRansom.Stealc
Malwarebytes Malware.AI.1089971296
Panda Trj/CI.A
TrendMicro-HouseCall TrojanSpy.Win32.STEALC.YXEAHZ
Tencent Nsis.Trojan-Downloader.Ader.Wmhl
Fortinet NSIS/Injector.AOW!tr
AVG NSIS:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)