Summary | ZeroBOX

macringa2.1.exe

NSIS UPX Malicious Library PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 20, 2023, 7:27 a.m. Oct. 20, 2023, 7:33 a.m.
Size 373.1KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 f231a02d229e5f504eacc706629ae2f1
SHA256 a90acf50649ea6ac91c9aded346e47bd4a6fd2d8f3d3a9daf8c072ab6be99a95
CRC32 59B98293
ssdeep 6144:KfL+oq2XMMNbvqTSsiecdhg7hLrmr/QQBckCyxBfvip+M9oDGBvwDKKCQMu1u:KfLRrNbvq5ihg9K/yk3DasM6DGBvwDBG
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • NSIS_Installer - Null Soft Installer
  • IsPE32 - (no description)

IP Address Status Action
164.124.101.2 Active Moloch
185.199.109.153 Active Moloch
203.210.27.41 Active Moloch
23.145.120.242 Active Moloch
91.195.240.19 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49166 -> 203.210.27.41:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49170 -> 185.199.109.153:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49167 -> 23.145.120.242:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49171 -> 91.195.240.19:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
suspicious_features GET method with no useragent header suspicious_request GET http://www.jys639.com/t6tg/?ARr=iZSd4WcVLoxrty2SI4zYYm+k8zxr4doV+JNRrflDFWaXgV8umUmWRFTZcO/6j4IcEfQ2bA86&ndlpdZ=u4itArTPyX7D
suspicious_features GET method with no useragent header suspicious_request GET http://www.verificardsa.com/t6tg/?ARr=e3AQhDkaG9eafEaUpLL/rSilDzf/hET9ej10VBCXgx4U67QE0b9NWX3D0BBjP0VOu+agMW4z&ndlpdZ=u4itArTPyX7D
suspicious_features GET method with no useragent header suspicious_request GET http://www.izeera.com/t6tg/?ARr=m529FBdnR7W3BTzP5MxjwgE+mkLjoMm+UZfynz2FhzEQtAjK+eSB/JNk4Nuy1iudF5erJ+NJ&ndlpdZ=u4itArTPyX7D
suspicious_features GET method with no useragent header suspicious_request GET http://www.nextino.app/t6tg/?ARr=hbKaBdJJ6vFN8tzB35DGgEHrZG9ClC0kvKQfUGuMd838c0khCL09IqdRU/B5FhQhg2CjjGkb&ndlpdZ=u4itArTPyX7D
request GET http://www.jys639.com/t6tg/?ARr=iZSd4WcVLoxrty2SI4zYYm+k8zxr4doV+JNRrflDFWaXgV8umUmWRFTZcO/6j4IcEfQ2bA86&ndlpdZ=u4itArTPyX7D
request GET http://www.verificardsa.com/t6tg/?ARr=e3AQhDkaG9eafEaUpLL/rSilDzf/hET9ej10VBCXgx4U67QE0b9NWX3D0BBjP0VOu+agMW4z&ndlpdZ=u4itArTPyX7D
request GET http://www.izeera.com/t6tg/?ARr=m529FBdnR7W3BTzP5MxjwgE+mkLjoMm+UZfynz2FhzEQtAjK+eSB/JNk4Nuy1iudF5erJ+NJ&ndlpdZ=u4itArTPyX7D
request GET http://www.nextino.app/t6tg/?ARr=hbKaBdJJ6vFN8tzB35DGgEHrZG9ClC0kvKQfUGuMd838c0khCL09IqdRU/B5FhQhg2CjjGkb&ndlpdZ=u4itArTPyX7D
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00410000
allocation_type: 12289 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2716
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a40000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\dapkqoihy.exe
section {u'size_of_data': u'0x0000d000', u'virtual_address': u'0x00045000', u'entropy': 6.908730984606675, u'name': u'.rsrc', u'virtual_size': u'0x0000cf48'} entropy 6.90873098461 description A section with a high entropy has been found
entropy 0.608187134503 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Process injection Process 2652 called NtSetContextThread to modify thread in remote process 2716
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 1995571652
registers.esp: 1505328
registers.edi: 0
registers.eax: 4321408
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000000f0
process_identifier: 2716
1 0 0