Summary | ZeroBOX

IGCC.exe

Formbook NSIS Malicious Library UPX PE File PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Nov. 2, 2023, 7:44 a.m. Nov. 2, 2023, 7:50 a.m.
Size 361.8KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 b559f853c534c533f75d09966aec1a81
SHA256 ad5097f981c366a853537cc8a7d745da73615e051c523b92f6ca7dcb80ea82b7
CRC32 77263DB7
ssdeep 6144:F8LxBsoenoyrZmqRtTAroFnjvAIQ7tCehB1pKo5apdHYtOSqM2o7YtENjBYK3C1:/oentn3TAAnbhQ7tCehBadpY4bPjtEN6
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • NSIS_Installer - Null Soft Installer
  • IsPE32 - (no description)

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.103:49167 -> 3.33.130.190:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49171 -> 3.33.130.190:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49170 -> 154.220.76.62:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 109.68.33.25:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49169 -> 23.227.38.74:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
suspicious_features GET method with no useragent header suspicious_request GET http://www.wb7mnp.com/sy22/?JjUdE2=D765QqECgZPQlxJkhVef5s22w98dFSb9s5LwarIZ8ZJKYWlk4eMvJUUamlKIenzgBZVLBjbY&lzul=z8oHnHih3L
suspicious_features GET method with no useragent header suspicious_request GET http://www.apneabirmingham.info/sy22/?JjUdE2=4HdrVjvyCAjpwzRQohtfN1+WvaRYgcN/d2hMNM296+jHjR54/eGnykfMDUW9i7A7oyCaMEwY&lzul=z8oHnHih3L
suspicious_features GET method with no useragent header suspicious_request GET http://www.vandistreet.com/sy22/?JjUdE2=ebYri2VV/sCK3b5rVJ3RboTDPGX+2LyTyMxHYnpzeShqSQ1cgB3Zd9ZvGXgE+e2ljlV5J+6Q&lzul=z8oHnHih3L
suspicious_features GET method with no useragent header suspicious_request GET http://www.mysonisgaythemovie.com/sy22/?JjUdE2=baQ1Jiu1kKGnkWcWqUZaFlU8q1reSZBP3QoqfGarl6ST99PuZCC+LuBenV9+EE94CjhJ8idN&lzul=z8oHnHih3L
suspicious_features GET method with no useragent header suspicious_request GET http://www.sunspotplumbing.com/sy22/?JjUdE2=d6AqkGJ7bunbgmizHHRyxSnS+cE7N+DoqWC4nPxnpUsdFYm3pr534s62tX1C6jkDEl4YnzCY&lzul=z8oHnHih3L
request GET http://www.wb7mnp.com/sy22/?JjUdE2=D765QqECgZPQlxJkhVef5s22w98dFSb9s5LwarIZ8ZJKYWlk4eMvJUUamlKIenzgBZVLBjbY&lzul=z8oHnHih3L
request GET http://www.apneabirmingham.info/sy22/?JjUdE2=4HdrVjvyCAjpwzRQohtfN1+WvaRYgcN/d2hMNM296+jHjR54/eGnykfMDUW9i7A7oyCaMEwY&lzul=z8oHnHih3L
request GET http://www.vandistreet.com/sy22/?JjUdE2=ebYri2VV/sCK3b5rVJ3RboTDPGX+2LyTyMxHYnpzeShqSQ1cgB3Zd9ZvGXgE+e2ljlV5J+6Q&lzul=z8oHnHih3L
request GET http://www.mysonisgaythemovie.com/sy22/?JjUdE2=baQ1Jiu1kKGnkWcWqUZaFlU8q1reSZBP3QoqfGarl6ST99PuZCC+LuBenV9+EE94CjhJ8idN&lzul=z8oHnHih3L
request GET http://www.sunspotplumbing.com/sy22/?JjUdE2=d6AqkGJ7bunbgmizHHRyxSnS+cE7N+DoqWC4nPxnpUsdFYm3pr534s62tX1C6jkDEl4YnzCY&lzul=z8oHnHih3L
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00240000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00260000
allocation_type: 12289 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2120
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008b0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\dulzbez.exe
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Process injection Process 2056 called NtSetContextThread to modify thread in remote process 2120
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2005598660
registers.esp: 1703564
registers.edi: 0
registers.eax: 4321616
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000000d0
process_identifier: 2120
1 0 0