Summary | ZeroBOX

marikolock2.1.exe

NSIS UPX Malicious Library PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Nov. 3, 2023, 9:32 a.m. Nov. 3, 2023, 9:32 a.m.
Size 472.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 1b4bc7eb054142c70e87755de845e039
SHA256 d0cbf22d6b18d9544e3c1488b363c099a29b698205bcca18a7eb1ae1c92d4343
CRC32 35B64393
ssdeep 12288:1a1rrvMZImfPZl/g7U2l4vW2klU1gQ3sfJ:eroZ3wP6+XrVfJ
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • NSIS_Installer - Null Soft Installer
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73272000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01d90000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01de0000
allocation_type: 12289 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2716
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008a0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\umesd.exe
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Process injection Process 2652 called NtSetContextThread to modify thread in remote process 2716
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 1995571652
registers.esp: 1638384
registers.edi: 0
registers.eax: 4321408
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000000f0
process_identifier: 2716
1 0 0
Lionic Trojan.Win32.Strab.4!c
DrWeb Trojan.Siggen21.52418
MicroWorld-eScan Trojan.Generic.34257413
FireEye Generic.mg.1b4bc7eb054142c7
CAT-QuickHeal Trojan.Strab
Skyhigh BehavesLike.Win32.Generic.gc
ALYac Trojan.Generic.34257413
Malwarebytes Malware.AI.2421161474
VIPRE Trojan.Generic.34257413
Sangfor Trojan.Win32.Formbook.V4ry
K7AntiVirus Trojan ( 005ad2291 )
BitDefender Trojan.Generic.34257413
K7GW Trojan ( 005ad2291 )
Cybereason malicious.3d2371
BitDefenderTheta Gen:NN.ZexaF.36792.pyW@aKTUBFai
VirIT Trojan.Win32.GenusT.DTHX
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Formbook.AA
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Trojan:Win32/FormBook.4e0cd5ea
ViRobot Trojan.Win.Z.Formbook.483842
Rising Trojan.Formbook!8.F858 (TFE:5:qqrzCAtliq)
Emsisoft Trojan.Generic.34257413 (B)
F-Secure Trojan.TR/Injector.gehio
TrendMicro Ransom.Win32.FORMBOOK.USPAXJS23
Sophos Mal/Generic-S
GData Win32.Trojan.PSE.KA8TWI
Google Detected
Avira HEUR/AGEN.1337943
Antiy-AVL Trojan/Win32.Injector
Kingsoft Win32.Trojan.Strab.gen
Gridinsoft Trojan.Win32.FormBook.bot
Xcitium Malware@#2tm0vu0jvq2n7
Arcabit Trojan.Generic.D20ABA05
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Formbook!ml
Varist W32/ABRisk.WEKL-4169
AhnLab-V3 Trojan/Win.MalwareX-gen.R618381
McAfee Artemis!1B4BC7EB0541
DeepInstinct MALICIOUS
VBA32 Trojan.Formbook
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall Ransom.Win32.FORMBOOK.USPAXJS23
Tencent Win32.Trojan.Strab.Qimw
Ikarus Trojan.Win32.Injector
Fortinet NSIS/Agent.DCAC!tr