Summary | ZeroBOX

loader2.exe

Malicious Library UPX PE File DLL OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Nov. 13, 2021, 1 p.m. Nov. 13, 2021, 1:07 p.m.
Size 288.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 cfecaaffb48e173260fd2013ba106e60
SHA256 05c36634ef7b938c2494ed619644b03acf1add4bf7802238e7290af9185d3f78
CRC32 DA1CE8AC
ssdeep 6144:rGiV3dnIkkz3Ps9lyTFg0NzM1Sibsi9HqlyH075k1M21m4Z+A8t:pEPVgczMhsw8it1bSt
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.103:49172 -> 172.67.154.179:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49172 -> 172.67.154.179:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49172 -> 172.67.154.179:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49173 -> 104.21.94.221:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 192.99.246.76:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49173 -> 104.21.94.221:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 192.99.246.76:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49173 -> 104.21.94.221:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 192.99.246.76:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49167 -> 198.54.117.244:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49167 -> 198.54.117.244:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49167 -> 198.54.117.244:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49171 -> 67.227.213.146:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49171 -> 67.227.213.146:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49171 -> 67.227.213.146:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49174 -> 64.251.1.115:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49174 -> 64.251.1.115:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49174 -> 64.251.1.115:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49175 -> 34.102.136.180:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49175 -> 34.102.136.180:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49175 -> 34.102.136.180:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
suspicious_features GET method with no useragent header suspicious_request GET http://www.modularscleanroom.com/yao3/?-Z1dnl=IIyhjFh4SG7Uw4Uhh2YtXVVOzEcvrVZdRjb0WDI293OUsHKTq93rx4d1LR/r+8q8Dj/h5Cjk&2d3=oneha
suspicious_features GET method with no useragent header suspicious_request GET http://www.expansionsound.com/yao3/?-Z1dnl=q99EJLW1r1s7p6MH8wi+X/Yze9wL3RhCKM8rPSo10Y1QbU063na87NbqXeAJq8VscFzhiapO&2d3=oneha
suspicious_features GET method with no useragent header suspicious_request GET http://www.uewb.net/yao3/?-Z1dnl=Yo8SHF+0eK7x5mXwht3X2wJ4x/UaoJLF2T7s2/ZKGpmAn1Fo1l2hmtgtadKtuRBwyXmVdlRC&2d3=oneha
suspicious_features GET method with no useragent header suspicious_request GET http://www.stocksellingevent100.com/yao3/?-Z1dnl=BGuMCVlr1/SjT1z1AAzUUtLKDyYsXWUO0Ads+mHXzt+060+ddi/rRJfvKPC7GEH2yK42rxRF&2d3=oneha
suspicious_features GET method with no useragent header suspicious_request GET http://www.strainpsterling.com/yao3/?-Z1dnl=hhgLd90lT5x8wIZrMj7YuyXENJreDYauqRly+J6en/E4gum1n3yZpFGI6buVCRbu11Elk2Q4&2d3=oneha
suspicious_features GET method with no useragent header suspicious_request GET http://www.cidufetal.com/yao3/?-Z1dnl=PgD1La7e3VbxpopY+hNhawMocaOHF3kYA0v7KyWJLMyw7ZvUGCVfCw+P8wVtSLZcEZKYgifg&2d3=oneha
suspicious_features GET method with no useragent header suspicious_request GET http://www.dariushbordbar.com/yao3/?-Z1dnl=ugOQ1tTSiCrhyhBEVpHPwUaoK7it8NBZmXhBsi2HgeUC9jMMuZAJ0FSd6IrHg6mGql3d3ox7&2d3=oneha
request GET http://www.modularscleanroom.com/yao3/?-Z1dnl=IIyhjFh4SG7Uw4Uhh2YtXVVOzEcvrVZdRjb0WDI293OUsHKTq93rx4d1LR/r+8q8Dj/h5Cjk&2d3=oneha
request GET http://www.expansionsound.com/yao3/?-Z1dnl=q99EJLW1r1s7p6MH8wi+X/Yze9wL3RhCKM8rPSo10Y1QbU063na87NbqXeAJq8VscFzhiapO&2d3=oneha
request GET http://www.uewb.net/yao3/?-Z1dnl=Yo8SHF+0eK7x5mXwht3X2wJ4x/UaoJLF2T7s2/ZKGpmAn1Fo1l2hmtgtadKtuRBwyXmVdlRC&2d3=oneha
request GET http://www.stocksellingevent100.com/yao3/?-Z1dnl=BGuMCVlr1/SjT1z1AAzUUtLKDyYsXWUO0Ads+mHXzt+060+ddi/rRJfvKPC7GEH2yK42rxRF&2d3=oneha
request GET http://www.strainpsterling.com/yao3/?-Z1dnl=hhgLd90lT5x8wIZrMj7YuyXENJreDYauqRly+J6en/E4gum1n3yZpFGI6buVCRbu11Elk2Q4&2d3=oneha
request GET http://www.cidufetal.com/yao3/?-Z1dnl=PgD1La7e3VbxpopY+hNhawMocaOHF3kYA0v7KyWJLMyw7ZvUGCVfCw+P8wVtSLZcEZKYgifg&2d3=oneha
request GET http://www.dariushbordbar.com/yao3/?-Z1dnl=ugOQ1tTSiCrhyhBEVpHPwUaoK7it8NBZmXhBsi2HgeUC9jMMuZAJ0FSd6IrHg6mGql3d3ox7&2d3=oneha
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2336
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73b94000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2412
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00930000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2564
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\nsq8BD5.tmp\wlwdgnhzk.dll
file C:\Users\test22\AppData\Local\Temp\loader2.exe
file C:\Users\test22\AppData\Local\Temp\loader2.exe
file C:\Users\test22\AppData\Local\Temp\nsq8BD5.tmp\wlwdgnhzk.dll
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2616
thread_handle: 0x00000064
process_identifier: 2612
current_directory:
filepath: C:\Windows\SysWOW64\cmd.exe
track: 1
command_line: /c del "C:\Users\test22\AppData\Local\Temp\loader2.exe"
filepath_r: C:\Windows\SysWOW64\cmd.exe
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x000000b0
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline /c del "C:\Users\test22\AppData\Local\Temp\loader2.exe"
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2412
region_size: 167936
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000001f0
1 0 0
MicroWorld-eScan Zum.Androm.1
FireEye Zum.Androm.1
McAfee Artemis!CFECAAFFB48E
Cybereason malicious.fb48e1
Cyren W32/Injector.APR.gen!Eldorado
Symantec Trojan.Gen.MBT
Paloalto generic.ml
Kaspersky UDS:Trojan.Win32.Inject
BitDefender Zum.Androm.1
Emsisoft Zum.Androm.1 (B)
McAfee-GW-Edition BehavesLike.Win32.BadFile.dc
SentinelOne Static AI - Suspicious PE
Ikarus Trojan.NSIS.Agent.S
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Arcabit Zum.Androm.1
GData Zum.Androm.1
APEX Malicious
MAX malware (ai score=87)
Fortinet W32/Injector.APR!tr
Process injection Process 2336 called NtSetContextThread to modify thread in remote process 2412
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 1999372740
registers.esp: 1638384
registers.edi: 0
registers.eax: 4314048
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000001ec
process_identifier: 2412
1 0 0
dead_host 192.168.0.113:80
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2416
thread_handle: 0x000001ec
process_identifier: 2412
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\loader2.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\loader2.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\loader2.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x000001f0
1 1 0

NtGetContextThread

thread_handle: 0x000001ec
1 0 0

NtAllocateVirtualMemory

process_identifier: 2412
region_size: 167936
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000001f0
1 0 0

NtSetContextThread

registers.eip: 1999372740
registers.esp: 1638384
registers.edi: 0
registers.eax: 4314048
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000001ec
process_identifier: 2412
1 0 0

CreateProcessInternalW

thread_identifier: 2568
thread_handle: 0x0000004c
process_identifier: 2564
current_directory:
filepath: C:\Windows\SysWOW64\systray.exe
track: 1
command_line:
filepath_r: C:\Windows\SysWOW64\systray.exe
stack_pivoted: 0
creation_flags: 134217740 (CREATE_NO_WINDOW|CREATE_SUSPENDED|DETACHED_PROCESS)
inherit_handles: 0
process_handle: 0x000000bc
1 1 0

CreateProcessInternalW

thread_identifier: 2616
thread_handle: 0x00000064
process_identifier: 2612
current_directory:
filepath: C:\Windows\SysWOW64\cmd.exe
track: 1
command_line: /c del "C:\Users\test22\AppData\Local\Temp\loader2.exe"
filepath_r: C:\Windows\SysWOW64\cmd.exe
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x000000b0
1 1 0