Summary | ZeroBOX

loader2.exe

PE32 PE File DLL
Category Machine Started Completed
FILE s1_win7_x6401 June 7, 2021, 5:47 p.m. June 7, 2021, 6 p.m.
Size 213.3KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 d2bf80cf3bf4d9c593817f32dec58ca3
SHA256 1efdd696929926e4abc7360ab81f5b0c29a846dc505521055502ca2de9afd89c
CRC32 0C8145AB
ssdeep 6144:8Qq+XRkeJm34gUt4O+LX7qevGcnD43obED9wcxp:ThkkPgBO+jJvFGKEDpxp
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2948
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72972000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2948
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10004000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2948
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10004000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2948
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 46179
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005b2e18
process_handle: 0xffffffff
3221225477 0

NtAllocateVirtualMemory

process_identifier: 1556
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00980000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\nsz6348.tmp\System.dll
file C:\Users\test22\AppData\Local\Temp\nsz6348.tmp\System.dll
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Process injection Process 2948 called NtSetContextThread to modify thread in remote process 1556
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4313168
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000001f0
process_identifier: 1556
1 0 0
McAfee RDN/Generic PWS.y
Cylance Unsafe
Sangfor Trojan.Win32.Hynamer.A
K7AntiVirus Trojan ( 0057d8901 )
Alibaba TrojanSpy:Win32/Injector.4ce4889e
K7GW Trojan ( 0057d8901 )
Arcabit Trojan.Nemesis.D5F5
Cyren W32/Ninjector.J.gen!Camelot
Symantec Trojan.Gen.2
ESET-NOD32 NSIS/Injector.ALN
APEX Malicious
Avast Win32:Trojan-gen
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.Win32.Noon.gen
BitDefender Gen:Variant.Nemesis.1525
Paloalto generic.ml
MicroWorld-eScan Gen:Variant.Nemesis.1525
Tencent Win32.Trojan-spy.Noon.Wrgp
Emsisoft Gen:Variant.Nemesis.1525 (B)
DrWeb Trojan.Loader.834
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Dropper.dc
FireEye Gen:Variant.Nemesis.1525
Sophos Mal/Generic-S
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Tnega!ml
AegisLab Trojan.Win32.Noon.l!c
ZoneAlarm HEUR:Trojan-Spy.Win32.Noon.gen
GData Gen:Variant.Nemesis.1525
ALYac Gen:Variant.Nemesis.1525
MAX malware (ai score=81)
Rising Trojan.Injector/NSIS!1.D6F5 (CLASSIC)
SentinelOne Static AI - Suspicious PE
Fortinet NSIS/Ninjector.J!tr
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_100% (W)