Summary | ZeroBOX

locacem2.1.exe

NSIS Malicious Library UPX PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 April 21, 2023, 2:12 p.m. April 21, 2023, 2:12 p.m.
Size 297.3KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 241b78d02640dea21e13c5bb27f3070c
SHA256 b32ed7458086ae3a05007a54d6660b9ce6382bd82af78c2c56f856ea6f2d95a3
CRC32 B2F4C273
ssdeep 6144:gYa6K+L5KsbfC1Rx67xdAhkmIG9OtkskBU2HJjteYwqQQcXt26:gYk+L5REx6tdAhf9ObUU2HwqQQcI6
Yara
  • UPX_Zero - UPX packed file
  • NSIS_Installer - Null Soft Installer
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • Malicious_Library_Zero - Malicious_Library

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01c70000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01c80000
allocation_type: 12289 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2700
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00950000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\tgowi.exe
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Process injection Process 2644 called NtSetContextThread to modify thread in remote process 2700
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 1995571652
registers.esp: 1638384
registers.edi: 0
registers.eax: 4199136
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000000d4
process_identifier: 2700
1 0 0
Lionic Trojan.Win32.Agent.tshg
MicroWorld-eScan Trojan.Generic.33454444
FireEye Generic.mg.241b78d02640dea2
CAT-QuickHeal Trojanspy.Noon
ALYac Trojan.Generic.33454444
Cylance unsafe
Sangfor Spyware.Win32.Injector.Vr8l
K7AntiVirus Trojan ( 005a37e21 )
Alibaba TrojanSpy:Win32/Injector.df0d9e8b
K7GW Trojan ( 005a37e21 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Generic.D1FE796C
VirIT Trojan.Win32.GenusT.EGFI
Cyren W32/Injector.BMD.gen!Eldorado
Symantec Packed.NSISPacker!g14
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.ESWF
Cynet Malicious (score: 100)
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.Win32.Noon.gen
BitDefender Trojan.Generic.33454444
NANO-Antivirus Trojan.Win32.Inject.jvovef
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Trojan-Spy.Noon.Bplw
Sophos Mal/Generic-S
F-Secure Trojan.TR/Injector.tqqrt
DrWeb Trojan.Inject4.56318
VIPRE Trojan.Generic.33454444
TrendMicro TROJ_GEN.R002C0PDK23
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Emsisoft Trojan.Generic.33454444 (B)
Ikarus Trojan-Spy.FormBook
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1337959
Antiy-AVL Trojan/Win32.Injector
Gridinsoft Trojan.Win32.Downloader.sa
Xcitium Malware@#16ruxjxlzuze8
Microsoft Trojan:Win32/Formbook.AT!MTB
ZoneAlarm HEUR:Trojan-Spy.Win32.Noon.gen
GData Trojan.Generic.33454444
Google Detected
AhnLab-V3 Trojan/Win.NSISInject.R495658
McAfee Artemis!241B78D02640
MAX malware (ai score=85)
VBA32 TrojanSpy.Noon
Malwarebytes Malware.AI.3995303870
Panda Trj/Chgt.AD
Zoner Trojan.Win32.155259
TrendMicro-HouseCall TROJ_GEN.R002C0PDK23