Summary | ZeroBOX

IGCC.exe

Formbook NSIS Malicious Library UPX PE File PE32
Category Machine Started Completed
FILE s1_win7_x6401 Nov. 3, 2023, 12:03 p.m. Nov. 3, 2023, 12:09 p.m.
Size 361.1KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 2558474300fbc1c4e924d1cb077696ad
SHA256 c953dae7bfd1496fc834bbd6b5346c86275d5b76503aaea43ce8cfb31bcd6e7b
CRC32 3F61E0A9
ssdeep 6144:F8LxBspq3i/9B1nd45AuTk3LOsBaXgbv2/DfIwvd08vX2JYtWNqe3hsJiM6dA:/zFjO5AuT6LPaHDfDVVPB6qs8iM6dA
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • NSIS_Installer - Null Soft Installer
  • IsPE32 - (no description)

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49168 -> 23.227.38.74:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49169 -> 3.127.73.216:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49167 -> 64.190.63.111:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
suspicious_features GET method with no useragent header suspicious_request GET http://www.docomo-mobileconsulting.com/sy22/?GVW8=lVM1xi/uUQcXVrGb3v1MnIj4JTU8QNZxAwtnBLuxN6GTboe8PABHdOr2nABXcw5/boXeCr4R&uldX=kjFPdVD0hnWHFJ
suspicious_features GET method with no useragent header suspicious_request GET http://www.vandistreet.com/sy22/?GVW8=ebYri2VV/sCK3b5rVJ3RboTDPGX+2LyTyMxHYnpzeShqSQ1cgB3Zd9ZvGXgE+e2ljlV5J+6Q&uldX=kjFPdVD0hnWHFJ
suspicious_features GET method with no useragent header suspicious_request GET http://www.rollesgraciejiujitsu.com/sy22/?GVW8=wNOPQ9lPL0LlPifzaFD7oS/J4vOv5L9Eq5jAtNxi81+z9IaaPyU3XhbcbjJzUPxyEBlmVqqy&uldX=kjFPdVD0hnWHFJ
request GET http://www.docomo-mobileconsulting.com/sy22/?GVW8=lVM1xi/uUQcXVrGb3v1MnIj4JTU8QNZxAwtnBLuxN6GTboe8PABHdOr2nABXcw5/boXeCr4R&uldX=kjFPdVD0hnWHFJ
request GET http://www.vandistreet.com/sy22/?GVW8=ebYri2VV/sCK3b5rVJ3RboTDPGX+2LyTyMxHYnpzeShqSQ1cgB3Zd9ZvGXgE+e2ljlV5J+6Q&uldX=kjFPdVD0hnWHFJ
request GET http://www.rollesgraciejiujitsu.com/sy22/?GVW8=wNOPQ9lPL0LlPifzaFD7oS/J4vOv5L9Eq5jAtNxi81+z9IaaPyU3XhbcbjJzUPxyEBlmVqqy&uldX=kjFPdVD0hnWHFJ
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73272000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00800000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00820000
allocation_type: 12289 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2720
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00bc0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\apfqntkkhs.exe
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Process injection Process 2652 called NtSetContextThread to modify thread in remote process 2720
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 1995571652
registers.esp: 3407456
registers.edi: 0
registers.eax: 4321616
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000110
process_identifier: 2720
1 0 0