Summary | ZeroBOX

loader1.exe

PE32 PE File DLL
Category Machine Started Completed
FILE s1_win7_x6401 June 7, 2021, 5:48 p.m. June 7, 2021, 6:04 p.m.
Size 209.7KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 f20a27b803bf2a57928f87af2d954ed3
SHA256 cd86cea47a0d0f6e75738d7376d6cbc4b195e3640641665274552ae290149b3a
CRC32 B5574624
ssdeep 3072:8Lk395hYXJvMlAVucOo1y694H4kYgvEaT/5yZTMHel5EdBjFuUmY08tkakN4IAw2:8Qq+lno1y6GLcExyeebQB5uUMZAw+p
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

IP Address Status Action
13.59.53.244 Active Moloch
156.238.87.233 Active Moloch
164.124.101.2 Active Moloch
184.168.131.241 Active Moloch
198.54.117.212 Active Moloch
198.54.117.216 Active Moloch
213.189.196.123 Active Moloch
34.102.136.180 Active Moloch
34.80.190.141 Active Moloch
50.87.146.99 Active Moloch
62.171.185.90 Active Moloch
87.236.16.18 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49220 -> 62.171.185.90:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49220 -> 62.171.185.90:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49220 -> 62.171.185.90:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49230 -> 213.189.196.123:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49230 -> 213.189.196.123:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49230 -> 213.189.196.123:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49228 -> 156.238.87.233:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49228 -> 156.238.87.233:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49228 -> 156.238.87.233:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49232 -> 34.80.190.141:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49212 -> 50.87.146.99:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49232 -> 34.80.190.141:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49210 -> 34.102.136.180:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49232 -> 34.80.190.141:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49210 -> 34.102.136.180:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49210 -> 34.102.136.180:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49212 -> 50.87.146.99:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49212 -> 50.87.146.99:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49217 -> 13.59.53.244:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49217 -> 13.59.53.244:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49217 -> 13.59.53.244:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49208 -> 198.54.117.216:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49208 -> 198.54.117.216:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49208 -> 198.54.117.216:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49215 -> 87.236.16.18:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49215 -> 87.236.16.18:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49215 -> 87.236.16.18:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49222 -> 198.54.117.212:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49222 -> 198.54.117.212:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49222 -> 198.54.117.212:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49226 -> 34.102.136.180:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49226 -> 34.102.136.180:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49226 -> 34.102.136.180:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49224 -> 184.168.131.241:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49224 -> 184.168.131.241:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49224 -> 184.168.131.241:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
suspicious_features GET method with no useragent header suspicious_request GET http://www.accelerator.sydney/bp3i/?aly=5pzeLuL3qyMdskDBx9eOPWveezrEwfwg/RcpCnMq22iE3aWrSKVhMe7FGWAUc7no09HPCT8S&Qzr=L6h0-t409Z0T
suspicious_features GET method with no useragent header suspicious_request GET http://www.motivactivewear.com/bp3i/?aly=zzYPr0OCNAmsWBGG6HNOV25V/HRJbXLG3dsQYpoWqUnjOdCdFgLO0pBdP9GuYgb2I6ZBWy1X&Qzr=L6h0-t409Z0T
suspicious_features GET method with no useragent header suspicious_request GET http://www.mutanterestaurante.com/bp3i/?aly=E7M2l69EyzvhFvWLOXHGh6mx//FtP199Dhi65SsF5ast/kZirdIyqjMG5gfZUQ9nw2mvCBz5&Qzr=L6h0-t409Z0T
suspicious_features GET method with no useragent header suspicious_request GET http://www.vitali-tea.online/bp3i/?aly=JjYTrkfG77F8bUXkU6JoVgxF8TEXmubcrTtV4gqmnXtNkOLaqYf90HU35bx2Au0Vfe6i64Uc&Qzr=L6h0-t409Z0T
suspicious_features GET method with no useragent header suspicious_request GET http://www.harchain.com/bp3i/?aly=kxk0NbaHO4yIkj1wfo8io1FtN07ZZqi5OjBsK/wODYnSlOXK6b3QjT8lScoOBuxZVKRNIX71&Qzr=L6h0-t409Z0T
suspicious_features GET method with no useragent header suspicious_request GET http://www.canyoufindme.info/bp3i/?aly=e2VJG+Lcx7VSbdL14USV1xN8uNXyZXDRnrSwfEhZz66rekGJ4QZce75cN095gYEegJMFoXe1&Qzr=L6h0-t409Z0T
suspicious_features GET method with no useragent header suspicious_request GET http://www.8ballsportsbook.com/bp3i/?aly=gjFnan4TrQKOg8ZjrlmR1QzcuvPcCC3H+6BcJPnwL0iBWFeal2Pt92AvNwoqJbCv415raDkr&Qzr=L6h0-t409Z0T
suspicious_features GET method with no useragent header suspicious_request GET http://www.oceancollaborative.com/bp3i/?aly=+tA82degRgcQ4mmnQvXabF4qHjy6FJLdLGPOjGCu1vH9ecmhDfriaGule7Kf6ooavhCfc5XG&Qzr=L6h0-t409Z0T
suspicious_features GET method with no useragent header suspicious_request GET http://www.mikefling.com/bp3i/?aly=f27qp7/R6CZrnMp6oNXdq9Y/KtHj1P3jBiclukrifcB8XGjpBfn1+hX4ohrLtpRG7MloXyWU&Qzr=L6h0-t409Z0T
suspicious_features GET method with no useragent header suspicious_request GET http://www.xrglm.com/bp3i/?aly=xMDqH4a+vCHDCbuVO13XyDZVG6j1EFAtLRtYRpk6XGTZrxVbebO3K0k3rVQvQOaGm3M5SJ2K&Qzr=L6h0-t409Z0T
suspicious_features GET method with no useragent header suspicious_request GET http://www.glavstore.com/bp3i/?aly=VbVpRlTVBrVMlxRx3rx4hyeBTnrnrkzttoX5qgHEHXM9HbDzwhueMyTNA/VppR571T5z6sbD&Qzr=L6h0-t409Z0T
suspicious_features GET method with no useragent header suspicious_request GET http://www.oakandivywedding.com/bp3i/?aly=R6TUBIKrpE3/BLbDdKKJC0IQVvnsRE4fuaWXZMME6o5MuJnPfN7odmfSfLArY93nzsP/JzNO&Qzr=L6h0-t409Z0T
request POST http://www.accelerator.sydney/bp3i/
request GET http://www.accelerator.sydney/bp3i/?aly=5pzeLuL3qyMdskDBx9eOPWveezrEwfwg/RcpCnMq22iE3aWrSKVhMe7FGWAUc7no09HPCT8S&Qzr=L6h0-t409Z0T
request POST http://www.motivactivewear.com/bp3i/
request GET http://www.motivactivewear.com/bp3i/?aly=zzYPr0OCNAmsWBGG6HNOV25V/HRJbXLG3dsQYpoWqUnjOdCdFgLO0pBdP9GuYgb2I6ZBWy1X&Qzr=L6h0-t409Z0T
request POST http://www.mutanterestaurante.com/bp3i/
request GET http://www.mutanterestaurante.com/bp3i/?aly=E7M2l69EyzvhFvWLOXHGh6mx//FtP199Dhi65SsF5ast/kZirdIyqjMG5gfZUQ9nw2mvCBz5&Qzr=L6h0-t409Z0T
request POST http://www.vitali-tea.online/bp3i/
request GET http://www.vitali-tea.online/bp3i/?aly=JjYTrkfG77F8bUXkU6JoVgxF8TEXmubcrTtV4gqmnXtNkOLaqYf90HU35bx2Au0Vfe6i64Uc&Qzr=L6h0-t409Z0T
request POST http://www.harchain.com/bp3i/
request GET http://www.harchain.com/bp3i/?aly=kxk0NbaHO4yIkj1wfo8io1FtN07ZZqi5OjBsK/wODYnSlOXK6b3QjT8lScoOBuxZVKRNIX71&Qzr=L6h0-t409Z0T
request POST http://www.canyoufindme.info/bp3i/
request GET http://www.canyoufindme.info/bp3i/?aly=e2VJG+Lcx7VSbdL14USV1xN8uNXyZXDRnrSwfEhZz66rekGJ4QZce75cN095gYEegJMFoXe1&Qzr=L6h0-t409Z0T
request POST http://www.8ballsportsbook.com/bp3i/
request GET http://www.8ballsportsbook.com/bp3i/?aly=gjFnan4TrQKOg8ZjrlmR1QzcuvPcCC3H+6BcJPnwL0iBWFeal2Pt92AvNwoqJbCv415raDkr&Qzr=L6h0-t409Z0T
request POST http://www.oceancollaborative.com/bp3i/
request GET http://www.oceancollaborative.com/bp3i/?aly=+tA82degRgcQ4mmnQvXabF4qHjy6FJLdLGPOjGCu1vH9ecmhDfriaGule7Kf6ooavhCfc5XG&Qzr=L6h0-t409Z0T
request POST http://www.mikefling.com/bp3i/
request GET http://www.mikefling.com/bp3i/?aly=f27qp7/R6CZrnMp6oNXdq9Y/KtHj1P3jBiclukrifcB8XGjpBfn1+hX4ohrLtpRG7MloXyWU&Qzr=L6h0-t409Z0T
request POST http://www.xrglm.com/bp3i/
request GET http://www.xrglm.com/bp3i/?aly=xMDqH4a+vCHDCbuVO13XyDZVG6j1EFAtLRtYRpk6XGTZrxVbebO3K0k3rVQvQOaGm3M5SJ2K&Qzr=L6h0-t409Z0T
request POST http://www.glavstore.com/bp3i/
request GET http://www.glavstore.com/bp3i/?aly=VbVpRlTVBrVMlxRx3rx4hyeBTnrnrkzttoX5qgHEHXM9HbDzwhueMyTNA/VppR571T5z6sbD&Qzr=L6h0-t409Z0T
request POST http://www.oakandivywedding.com/bp3i/
request GET http://www.oakandivywedding.com/bp3i/?aly=R6TUBIKrpE3/BLbDdKKJC0IQVvnsRE4fuaWXZMME6o5MuJnPfN7odmfSfLArY93nzsP/JzNO&Qzr=L6h0-t409Z0T
request POST http://www.accelerator.sydney/bp3i/
request POST http://www.motivactivewear.com/bp3i/
request POST http://www.mutanterestaurante.com/bp3i/
request POST http://www.vitali-tea.online/bp3i/
request POST http://www.harchain.com/bp3i/
request POST http://www.canyoufindme.info/bp3i/
request POST http://www.8ballsportsbook.com/bp3i/
request POST http://www.oceancollaborative.com/bp3i/
request POST http://www.mikefling.com/bp3i/
request POST http://www.xrglm.com/bp3i/
request POST http://www.glavstore.com/bp3i/
request POST http://www.oakandivywedding.com/bp3i/
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72952000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10004000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10004000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 45155
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00509eb0
process_handle: 0xffffffff
3221225477 0

NtAllocateVirtualMemory

process_identifier: 2852
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00860000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2988
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f70000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\nsl652C.tmp\System.dll
file C:\Users\test22\AppData\Local\Temp\loader1.exe
file C:\Users\test22\AppData\Local\Temp\loader1.exe
file C:\Users\test22\AppData\Local\Temp\nsl652C.tmp\System.dll
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 1120
thread_handle: 0x000000c4
process_identifier: 2092
current_directory:
filepath: C:\Windows\SysWOW64\cmd.exe
track: 1
command_line: /c del "C:\Users\test22\AppData\Local\Temp\loader1.exe"
filepath_r: C:\Windows\SysWOW64\cmd.exe
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x00000110
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline /c del "C:\Users\test22\AppData\Local\Temp\loader1.exe"
file C:\Users\test22\AppData\Local\Temp\loader1.exe
Process injection Process 2216 called NtSetContextThread to modify thread in remote process 2852
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4313216
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000001f0
process_identifier: 2852
1 0 0
Bkav W32.AIDetect.malware2
DrWeb Trojan.Loader.834
MicroWorld-eScan Gen:Variant.Nemesis.1525
McAfee Artemis!F20A27B803BF
Alibaba TrojanSpy:Win32/Injector.4ce4889e
Arcabit Trojan.Nemesis.D5F5
Cyren W32/Ninjector.J.gen!Camelot
Symantec Trojan.Gen.2
ESET-NOD32 NSIS/Injector.ALN
APEX Malicious
Avast FileRepMalware
Kaspersky HEUR:Trojan-Spy.Win32.Noon.gen
BitDefender Gen:Variant.Nemesis.1525
Paloalto generic.ml
AegisLab Trojan.Win32.Noon.l!c
Tencent Win32.Trojan-spy.Noon.Dyzi
Sophos Generic ML PUA (PUA)
McAfee-GW-Edition BehavesLike.Win32.Dropper.dc
FireEye Gen:Variant.Nemesis.1525
Emsisoft Gen:Variant.Nemesis.1525 (B)
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Hynamer.C!ml
ZoneAlarm HEUR:Trojan-Spy.Win32.Noon.gen
GData Gen:Variant.Nemesis.1525
Cynet Malicious (score: 100)
ALYac Gen:Variant.Nemesis.1525
MAX malware (ai score=81)
Rising Trojan.Injector/NSIS!1.D6F5 (CLASSIC)
SentinelOne Static AI - Suspicious PE
Fortinet NSIS/Ninjector.J!tr
AVG FileRepMalware