Summary | ZeroBOX

locacem2.1.exe

Malicious Library UPX PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 April 16, 2023, 4:21 p.m. April 16, 2023, 4:24 p.m.
Size 297.3KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 241b78d02640dea21e13c5bb27f3070c
SHA256 b32ed7458086ae3a05007a54d6660b9ce6382bd82af78c2c56f856ea6f2d95a3
CRC32 B2F4C273
ssdeep 6144:gYa6K+L5KsbfC1Rx67xdAhkmIG9OtkskBU2HJjteYwqQQcXt26:gYk+L5REx6tdAhf9ObUU2HwqQQcI6
Yara
  • UPX_Zero - UPX packed file
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.101:52797 -> 164.124.101.2:53 2023883 ET DNS Query to a *.top domain - Likely Hostile Potentially Bad Traffic
TCP 192.168.56.101:49183 -> 43.243.74.83:80 2023882 ET INFO HTTP Request to a *.top domain Potentially Bad Traffic
TCP 192.168.56.101:49189 -> 52.219.47.122:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49189 -> 52.219.47.122:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49189 -> 52.219.47.122:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49179 -> 208.91.197.39:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49179 -> 208.91.197.39:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49179 -> 208.91.197.39:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49169 -> 154.92.17.251:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49169 -> 154.92.17.251:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49169 -> 154.92.17.251:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49187 -> 185.55.227.138:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49187 -> 185.55.227.138:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49187 -> 185.55.227.138:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49175 -> 213.171.195.105:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49187 -> 185.55.227.138:80 2031088 ET HUNTING Request to .XYZ Domain with Minimal Headers Potentially Bad Traffic
TCP 192.168.56.101:49185 -> 64.190.62.22:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49175 -> 213.171.195.105:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49185 -> 64.190.62.22:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49175 -> 213.171.195.105:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49185 -> 64.190.62.22:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49172 -> 122.10.13.104:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49183 -> 43.243.74.83:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49172 -> 122.10.13.104:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49172 -> 122.10.13.104:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49183 -> 43.243.74.83:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49183 -> 43.243.74.83:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49183 -> 43.243.74.83:80 2031089 ET HUNTING Request to .TOP Domain with Minimal Headers Potentially Bad Traffic
TCP 192.168.56.101:49181 -> 64.32.2.54:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49181 -> 64.32.2.54:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49181 -> 64.32.2.54:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49166 -> 85.132.152.254:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49166 -> 85.132.152.254:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49166 -> 85.132.152.254:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49177 -> 162.0.228.125:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49177 -> 162.0.228.125:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49177 -> 162.0.228.125:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
suspicious_features GET method with no useragent header suspicious_request GET http://www.socialhundutbildning.com/3ri5/?43a=6fyh8NvGOALu1WTna1arX7cRTcJCaVezDnAB3SRdKno18i/IpLBv249NcS6xMQ5eVQU4L0x/+9B8EC80MEZinUr1wfqFxLl/6VdFhjA=&Qj=eQQh6IAqOmK8K9Ot
suspicious_features GET method with no useragent header suspicious_request GET http://www.wormholeent.com/3ri5/?43a=GAeB9SO66wCu7XeOxUWjwQ3IXqr33QahFXqmZDAHjMk4F3Cn5yc7ZixTmnMJeZduFMM5t3USTT/RsQKU/fMUECl8s6zVBxGU3NlUJkM=&Qj=eQQh6IAqOmK8K9Ot
suspicious_features GET method with no useragent header suspicious_request GET http://www.293854.com/3ri5/?43a=8VfWc3I9T0q8uLWt5vMA8t/NaJjt99H5WpUIa33bhFXaN7+r5efgDAaDSWZ+OfLFop0DNHorEURjgXjwxWmjSn88pL4ptwdkA3+hAeE=&Qj=eQQh6IAqOmK8K9Ot
suspicious_features GET method with no useragent header suspicious_request GET http://www.bonniebathco.com/3ri5/?43a=m+9EiGOaRuotdr7HR1ai1gdt1GNDw1TmEpGkjtFtzc/dlwOBWFwqBGIyHAmZ6oV7v4zUEyUjENgsJ6+uFn07ZXodw4yIovvs9zaIw1Y=&Qj=eQQh6IAqOmK8K9Ot
suspicious_features GET method with no useragent header suspicious_request GET http://www.whymart.info/3ri5/?43a=gg0WwMZJut98Pb9POX8BsR2tb4GvDHep0vhbybEGdeWO1wRcOh+rgMaB6OW+qqHzEPN/5qYCuQhy7THlnR0IkhmSzx7meYhwBzxXGxM=&Qj=eQQh6IAqOmK8K9Ot
suspicious_features GET method with no useragent header suspicious_request GET http://www.brownstone.marketing/3ri5/?43a=v1a+ZoEzcRh50q2tDj03ofuTuK6dEashxWLebDlTotVYA45flfV1EPZtnjLTp8wtzJObZuW2CufgECU/vSOjQIa0l3HPVQyXyXUaHkE=&Qj=eQQh6IAqOmK8K9Ot
suspicious_features GET method with no useragent header suspicious_request GET http://www.virgocxexdc.com/3ri5/?43a=81Tz90LMokPE2E9026adtJbdEbByY5oL5tPN4TGnsToE3WZdLjOYAqIqxjS3dy9MhV3MfMDc0WPgBHiEtFDot2jRkWO3LpT059HFNzU=&Qj=eQQh6IAqOmK8K9Ot
suspicious_features GET method with no useragent header suspicious_request GET http://www.shiyonggang.top/3ri5/?43a=CR+qAR2Q1vfUJyJc4J7PIj4RcYiJUAVrPeBIKt6kUtE7XCq/28bBU4Yyt3KFKXKu7e/ZrDzbdKRDO1+3Ne4Ag9kKO6L7ev9eJYyBirY=&Qj=eQQh6IAqOmK8K9Ot
suspicious_features GET method with no useragent header suspicious_request GET http://www.diet-recipes.space/3ri5/?43a=gAiYCkMh9HEWUQROjfER1pbHW334jo/FPGFqjrGyk6wUoRCDq6WjnIeXUfw70Q9BS5G10IzcyYkKsl0/bGzE82/BERVh2WOkHxwWlJk=&Qj=eQQh6IAqOmK8K9Ot
suspicious_features GET method with no useragent header suspicious_request GET http://www.mrhaideri.xyz/3ri5/?43a=ng33xssushYrD1E++yuAaPoLG+XNDhmHsfNoSY6i5rDaNHDjFLB2dfvqjagzPxPXUhfa4r/kwA4ozZLVzFB0529cIF0+KvuBQ8UeUmA=&Qj=eQQh6IAqOmK8K9Ot
suspicious_features GET method with no useragent header suspicious_request GET http://www.lmteixeira.com/3ri5/?43a=YbXpO8f6Hib9Uwtv2jhOLkHCom129lz3fBKRMpd17kcGvqAlIYkukRc3MFx8Aiuw1xbqToM3oeO0mAyWHflUiRAu/nqisJ8AWi/NCRA=&Qj=eQQh6IAqOmK8K9Ot
request GET http://www.socialhundutbildning.com/3ri5/?43a=6fyh8NvGOALu1WTna1arX7cRTcJCaVezDnAB3SRdKno18i/IpLBv249NcS6xMQ5eVQU4L0x/+9B8EC80MEZinUr1wfqFxLl/6VdFhjA=&Qj=eQQh6IAqOmK8K9Ot
request GET http://www.sqlite.org/2020/sqlite-dll-win32-x86-3320000.zip
request POST http://www.wormholeent.com/3ri5/
request GET http://www.wormholeent.com/3ri5/?43a=GAeB9SO66wCu7XeOxUWjwQ3IXqr33QahFXqmZDAHjMk4F3Cn5yc7ZixTmnMJeZduFMM5t3USTT/RsQKU/fMUECl8s6zVBxGU3NlUJkM=&Qj=eQQh6IAqOmK8K9Ot
request POST http://www.293854.com/3ri5/
request GET http://www.293854.com/3ri5/?43a=8VfWc3I9T0q8uLWt5vMA8t/NaJjt99H5WpUIa33bhFXaN7+r5efgDAaDSWZ+OfLFop0DNHorEURjgXjwxWmjSn88pL4ptwdkA3+hAeE=&Qj=eQQh6IAqOmK8K9Ot
request POST http://www.bonniebathco.com/3ri5/
request GET http://www.bonniebathco.com/3ri5/?43a=m+9EiGOaRuotdr7HR1ai1gdt1GNDw1TmEpGkjtFtzc/dlwOBWFwqBGIyHAmZ6oV7v4zUEyUjENgsJ6+uFn07ZXodw4yIovvs9zaIw1Y=&Qj=eQQh6IAqOmK8K9Ot
request POST http://www.whymart.info/3ri5/
request GET http://www.whymart.info/3ri5/?43a=gg0WwMZJut98Pb9POX8BsR2tb4GvDHep0vhbybEGdeWO1wRcOh+rgMaB6OW+qqHzEPN/5qYCuQhy7THlnR0IkhmSzx7meYhwBzxXGxM=&Qj=eQQh6IAqOmK8K9Ot
request POST http://www.brownstone.marketing/3ri5/
request GET http://www.brownstone.marketing/3ri5/?43a=v1a+ZoEzcRh50q2tDj03ofuTuK6dEashxWLebDlTotVYA45flfV1EPZtnjLTp8wtzJObZuW2CufgECU/vSOjQIa0l3HPVQyXyXUaHkE=&Qj=eQQh6IAqOmK8K9Ot
request POST http://www.virgocxexdc.com/3ri5/
request GET http://www.virgocxexdc.com/3ri5/?43a=81Tz90LMokPE2E9026adtJbdEbByY5oL5tPN4TGnsToE3WZdLjOYAqIqxjS3dy9MhV3MfMDc0WPgBHiEtFDot2jRkWO3LpT059HFNzU=&Qj=eQQh6IAqOmK8K9Ot
request POST http://www.shiyonggang.top/3ri5/
request GET http://www.shiyonggang.top/3ri5/?43a=CR+qAR2Q1vfUJyJc4J7PIj4RcYiJUAVrPeBIKt6kUtE7XCq/28bBU4Yyt3KFKXKu7e/ZrDzbdKRDO1+3Ne4Ag9kKO6L7ev9eJYyBirY=&Qj=eQQh6IAqOmK8K9Ot
request POST http://www.diet-recipes.space/3ri5/
request GET http://www.diet-recipes.space/3ri5/?43a=gAiYCkMh9HEWUQROjfER1pbHW334jo/FPGFqjrGyk6wUoRCDq6WjnIeXUfw70Q9BS5G10IzcyYkKsl0/bGzE82/BERVh2WOkHxwWlJk=&Qj=eQQh6IAqOmK8K9Ot
request POST http://www.mrhaideri.xyz/3ri5/
request GET http://www.mrhaideri.xyz/3ri5/?43a=ng33xssushYrD1E++yuAaPoLG+XNDhmHsfNoSY6i5rDaNHDjFLB2dfvqjagzPxPXUhfa4r/kwA4ozZLVzFB0529cIF0+KvuBQ8UeUmA=&Qj=eQQh6IAqOmK8K9Ot
request POST http://www.lmteixeira.com/3ri5/
request GET http://www.lmteixeira.com/3ri5/?43a=YbXpO8f6Hib9Uwtv2jhOLkHCom129lz3fBKRMpd17kcGvqAlIYkukRc3MFx8Aiuw1xbqToM3oeO0mAyWHflUiRAu/nqisJ8AWi/NCRA=&Qj=eQQh6IAqOmK8K9Ot
request POST http://www.lanmarconcreteomaha.com/3ri5/
request POST http://www.wormholeent.com/3ri5/
request POST http://www.293854.com/3ri5/
request POST http://www.bonniebathco.com/3ri5/
request POST http://www.whymart.info/3ri5/
request POST http://www.brownstone.marketing/3ri5/
request POST http://www.virgocxexdc.com/3ri5/
request POST http://www.shiyonggang.top/3ri5/
request POST http://www.diet-recipes.space/3ri5/
request POST http://www.mrhaideri.xyz/3ri5/
request POST http://www.lmteixeira.com/3ri5/
request POST http://www.lanmarconcreteomaha.com/3ri5/
domain www.shiyonggang.top description Generic top level domain TLD
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00480000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00490000
allocation_type: 12289 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2696
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009a0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\tgowi.exe
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
host 192.185.235.142
Process injection Process 2644 called NtSetContextThread to modify thread in remote process 2696
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 1995571652
registers.esp: 1638384
registers.edi: 0
registers.eax: 4199136
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000000d4
process_identifier: 2696
1 0 0
Lionic Trojan.Win32.Agent.tshg
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.33454444
FireEye Generic.mg.241b78d02640dea2
ALYac Gen:Variant.Midie.123791
Cylance unsafe
Sangfor Trojan.Win32.Injector.Vfw3
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/Injector.458c270d
K7GW Trojan ( 005a37e21 )
K7AntiVirus Trojan ( 005a37e21 )
Arcabit Trojan.Nemesis.D5490 [many]
Cyren W32/Injector.BMD.gen!Eldorado
Symantec Packed.NSISPacker!g14
ESET-NOD32 a variant of Win32/Injector.ESWF
Cynet Malicious (score: 100)
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.Win32.Noon.gen
BitDefender Trojan.Generic.33454444
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Trojan-Spy.Noon.Bplw
Emsisoft Trojan.Generic.33454444 (B)
F-Secure Trojan.TR/Injector.tqqrt
VIPRE Gen:Variant.Nemesis.21648
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Sophos Mal/Generic-S
Ikarus Trojan-Spy.FormBook
Avira HEUR/AGEN.1337959
Antiy-AVL Trojan/Win32.Injector
Gridinsoft Trojan.Win32.Downloader.sa
Microsoft Trojan:Win32/Formbook.AT!MTB
ZoneAlarm HEUR:Trojan-Spy.Win32.Noon.gen
GData Gen:Variant.Zusy.458204
Google Detected
AhnLab-V3 Trojan/Win.NSISInject.R495658
McAfee Artemis!241B78D02640
MAX malware (ai score=85)
Malwarebytes Trojan.Injector
TrendMicro-HouseCall TROJ_GEN.R002H0CDF23
Rising Trojan.Injector!8.C4 (TFE:5:VOoMinqZtSK)
Fortinet W32/Injector.ESVZ!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS