Summary | ZeroBOX

Launcher_Setup.exe

Emotet Generic Malware Malicious Library UPX Malicious Packer Anti_VM PE64 PE File dll OS Processor Check DllRegisterServer
Category Machine Started Completed
FILE s1_win7_x6402 Aug. 8, 2024, 4:09 p.m. Aug. 8, 2024, 4:12 p.m.
Size 28.7MB
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5 6c1f3f90da84d774ee602dd603a5a22e
SHA256 0ef487a74c9432e7664ac6dec0fe7227cef529f1f853f135551e77eb7ee1beb6
CRC32 131BE39E
ssdeep 196608:Bxu8qA0BUzkxvGZumVhIwjgU+BYTK0f822q5Hvz:BlqA6GZuGhrgU+Brq822mHr
Yara
  • DllRegisterServer_Zero - execute regsvr32.exe
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE64 - (no description)
  • anti_vm_detect - Possibly employs anti-virtualization techniques
  • UPX_Zero - UPX packed file
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Agent.Y!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
CAT-QuickHeal Trojan.Agent
Skyhigh Artemis
Cylance Unsafe
Sangfor Trojan.Win32.Agent.Vxcm
K7AntiVirus Trojan ( 005b25821 )
K7GW Trojan ( 005b25821 )
VirIT Trojan.Win64.Agent.HCW
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of WinGo/Agent.XQ
McAfee Artemis!6C1F3F90DA84
Avast Win64:Malware-gen
Alibaba Trojan:MSIL/CoinMiner.3c06bb27
Rising Trojan.Agent!1.F9CC (CLASSIC)
F-Secure Heuristic.HEUR/AGEN.1372589
DrWeb Trojan.Packed2.47527
McAfeeD ti!0EF487A74C94
Sophos Mal/Generic-S
Ikarus Trojan-Banker.IcedID
Google Detected
Avira HEUR/AGEN.1372589
Antiy-AVL Trojan/Win32.Wacatac
Kingsoft MSIL.Trojan.Agent.qwiupl
ZoneAlarm Trojan.MSIL.Agent.qwiupl
GData Win64.Trojan.Agent.9FB9NQ
Varist W64/ABTrojan.KTHM-7770
AhnLab-V3 Trojan/Win.Malware-gen.C5649002
DeepInstinct MALICIOUS
Malwarebytes Trojan.Dropper
Panda Trj/Chgt.AD
Tencent Malware.Win32.Gencirc.14149d04
Fortinet W64/Agent.VY!tr
AVG Win64:Malware-gen
Paloalto generic.ml
alibabacloud Miner:Multi/Agent.XR