Summary | ZeroBOX

winlog.exe

Category Machine Started Completed
FILE s1_win7_x6401 March 29, 2021, 5:50 p.m. March 29, 2021, 5:53 p.m.
Size 212.3KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 7f675ad4beeabb7fd62a9750a499570e
SHA256 1c13ac6991e35e6948e4c926f79bac0a0c669f8c2709eb1e5fcea146e5a4d3ea
CRC32 7D8219F5
ssdeep 3072:vTs3BxJNmJpxFcKOUxgMPeQRYetFk9v3inHGeOlg1EJr6uXsAGMAuzyL2Y1cCjz1:vAPYFHFxgmRzIiHGhSqMlTMBG6c
Yara
  • PE_Header_Zero - PE File Signature Zero
  • escalate_priv - Escalade priviledges
  • screenshot - Take screenshot
  • win_registry - Affect system registries
  • win_token - Affect system token
  • win_private_profile - Affect private profile
  • win_files_operation - Affect private profile
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • HasOverlay - Overlay Check
  • HasRichSignature - Rich Signature Check

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49206 -> 104.21.15.71:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49206 -> 104.21.15.71:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49206 -> 104.21.15.71:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49222 -> 212.32.237.92:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49222 -> 212.32.237.92:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49222 -> 212.32.237.92:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
UDP 192.168.56.101:61673 -> 164.124.101.2:53 2026888 ET INFO DNS Query for Suspicious .icu Domain Potentially Bad Traffic
TCP 192.168.56.101:49216 -> 198.100.154.154:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49216 -> 198.100.154.154:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49216 -> 198.100.154.154:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49220 -> 82.192.82.228:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49220 -> 82.192.82.228:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49220 -> 82.192.82.228:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49210 -> 62.149.128.40:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49210 -> 62.149.128.40:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49210 -> 62.149.128.40:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49208 -> 119.59.120.8:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49208 -> 119.59.120.8:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49208 -> 119.59.120.8:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49204 -> 204.11.56.48:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49204 -> 204.11.56.48:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49204 -> 204.11.56.48:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49225 -> 204.11.56.48:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49225 -> 204.11.56.48:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49225 -> 204.11.56.48:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49218 -> 172.106.71.28:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49218 -> 172.106.71.28:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49218 -> 172.106.71.28:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49214 -> 34.80.190.141:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49214 -> 34.80.190.141:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49214 -> 34.80.190.141:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49224 -> 107.180.4.11:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49224 -> 107.180.4.11:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49224 -> 107.180.4.11:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49212 -> 162.241.226.91:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49212 -> 162.241.226.91:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49212 -> 162.241.226.91:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
suspicious_features GET method with no useragent header suspicious_request GET http://www.hipnoseportugal.com/m2be/?CP=fyh/eIcWLzHdYVM4fMwwrsLD1ZW7Cr5WD4M+TzD/IfsF8P4vWPBgWGXIMzfqNHcT0XPQNNXV&nN=Sxl0iBepVBODj
suspicious_features GET method with no useragent header suspicious_request GET http://www.capacitaciondelfuturo.com/m2be/?CP=JuGytuw2VxfQte3rKPqxcSs+eAHRIhMzmgi2qjF3W//4E0tsyJg/EsiU7NhRUhyD34G08D0/&nN=Sxl0iBepVBODj
suspicious_features GET method with no useragent header suspicious_request GET http://www.aingline.com/m2be/?CP=/cx1WigI5eNaC6i34KXME6WD5Ct7TvaQWlf5eu0+0EgzxF3BEesPFAZQYDHHoJuM8x1hM5KR&nN=Sxl0iBepVBODj
suspicious_features GET method with no useragent header suspicious_request GET http://www.cvacity.info/m2be/?CP=+ymgIVB8UjLw7GnSCSTG+4Qmonnd1NOjLVf+OJhKsAnFyz+U37p2kLcdnoXMrt5J42Ufd+P7&nN=Sxl0iBepVBODj
suspicious_features GET method with no useragent header suspicious_request GET http://www.estiqama.net/m2be/?CP=Qo4KD+5hT4eOQLFCwLb4LDUCpH7heJjKIRzr1jRkVgQp+XrEPJL9m+CmGxW3caf4Gouz1Gdq&nN=Sxl0iBepVBODj
suspicious_features GET method with no useragent header suspicious_request GET http://www.sevenstepstohappy.co.uk/m2be/?CP=8TGzqWDl7PaPmTVvDtvqhODOTjAAtr8xONuQ5BTUnlorI9+IESwVjKVVX1fuZDRWAC7K+zRz&nN=Sxl0iBepVBODj
suspicious_features GET method with no useragent header suspicious_request GET http://www.bachsimplicity.com/m2be/?CP=xrbmytv2xUVmSvMzdbroGQwspeoDnbTi2rZvbqTMTzC9e05HRkzmYXtexDpha4skvPZC1Tmx&nN=Sxl0iBepVBODj
suspicious_features GET method with no useragent header suspicious_request GET http://www.somht.com/m2be/?CP=ifCDsBLIuITK+LGSwbP7ucLsNIzdB7eAVKli539gxau1WIOKSQQ2NauSUkeMIVDcyV1m1TuN&nN=Sxl0iBepVBODj
suspicious_features GET method with no useragent header suspicious_request GET http://www.watchtofree.com/m2be/?CP=fyr+10g42Gqxc1oP4g7nbJJjJa6bzqp1uVFWcWZ7TIWPIKq1SSOIdiXCTiFl6Dc22E4QladY&nN=Sxl0iBepVBODj
suspicious_features GET method with no useragent header suspicious_request GET http://www.aeo2.net/m2be/?CP=QAnod8LT1llQdxTrzzR37y2wBLdATPFFotOpszExPVQzgQdQkGKfb27zuJKRnWl89FGWsp7C&nN=Sxl0iBepVBODj
suspicious_features GET method with no useragent header suspicious_request GET http://www.thinkcleanedu.com/m2be/?CP=Ycau8pAj/XaNEeATzdMxYV0HLSZZWx/92SzWGcEh6T05SXoe0LDAvqh/0eNxBCokjSO13ed1&nN=Sxl0iBepVBODj
request POST http://www.hipnoseportugal.com/m2be/
request GET http://www.hipnoseportugal.com/m2be/?CP=fyh/eIcWLzHdYVM4fMwwrsLD1ZW7Cr5WD4M+TzD/IfsF8P4vWPBgWGXIMzfqNHcT0XPQNNXV&nN=Sxl0iBepVBODj
request POST http://www.capacitaciondelfuturo.com/m2be/
request GET http://www.capacitaciondelfuturo.com/m2be/?CP=JuGytuw2VxfQte3rKPqxcSs+eAHRIhMzmgi2qjF3W//4E0tsyJg/EsiU7NhRUhyD34G08D0/&nN=Sxl0iBepVBODj
request POST http://www.aingline.com/m2be/
request GET http://www.aingline.com/m2be/?CP=/cx1WigI5eNaC6i34KXME6WD5Ct7TvaQWlf5eu0+0EgzxF3BEesPFAZQYDHHoJuM8x1hM5KR&nN=Sxl0iBepVBODj
request POST http://www.cvacity.info/m2be/
request GET http://www.cvacity.info/m2be/?CP=+ymgIVB8UjLw7GnSCSTG+4Qmonnd1NOjLVf+OJhKsAnFyz+U37p2kLcdnoXMrt5J42Ufd+P7&nN=Sxl0iBepVBODj
request POST http://www.estiqama.net/m2be/
request GET http://www.estiqama.net/m2be/?CP=Qo4KD+5hT4eOQLFCwLb4LDUCpH7heJjKIRzr1jRkVgQp+XrEPJL9m+CmGxW3caf4Gouz1Gdq&nN=Sxl0iBepVBODj
request POST http://www.sevenstepstohappy.co.uk/m2be/
request GET http://www.sevenstepstohappy.co.uk/m2be/?CP=8TGzqWDl7PaPmTVvDtvqhODOTjAAtr8xONuQ5BTUnlorI9+IESwVjKVVX1fuZDRWAC7K+zRz&nN=Sxl0iBepVBODj
request POST http://www.bachsimplicity.com/m2be/
request GET http://www.bachsimplicity.com/m2be/?CP=xrbmytv2xUVmSvMzdbroGQwspeoDnbTi2rZvbqTMTzC9e05HRkzmYXtexDpha4skvPZC1Tmx&nN=Sxl0iBepVBODj
request POST http://www.somht.com/m2be/
request GET http://www.somht.com/m2be/?CP=ifCDsBLIuITK+LGSwbP7ucLsNIzdB7eAVKli539gxau1WIOKSQQ2NauSUkeMIVDcyV1m1TuN&nN=Sxl0iBepVBODj
request POST http://www.watchtofree.com/m2be/
request GET http://www.watchtofree.com/m2be/?CP=fyr+10g42Gqxc1oP4g7nbJJjJa6bzqp1uVFWcWZ7TIWPIKq1SSOIdiXCTiFl6Dc22E4QladY&nN=Sxl0iBepVBODj
request POST http://www.aeo2.net/m2be/
request GET http://www.aeo2.net/m2be/?CP=QAnod8LT1llQdxTrzzR37y2wBLdATPFFotOpszExPVQzgQdQkGKfb27zuJKRnWl89FGWsp7C&nN=Sxl0iBepVBODj
request POST http://www.thinkcleanedu.com/m2be/
request GET http://www.thinkcleanedu.com/m2be/?CP=Ycau8pAj/XaNEeATzdMxYV0HLSZZWx/92SzWGcEh6T05SXoe0LDAvqh/0eNxBCokjSO13ed1&nN=Sxl0iBepVBODj
request POST http://www.hipnoseportugal.com/m2be/
request POST http://www.capacitaciondelfuturo.com/m2be/
request POST http://www.aingline.com/m2be/
request POST http://www.cvacity.info/m2be/
request POST http://www.estiqama.net/m2be/
request POST http://www.sevenstepstohappy.co.uk/m2be/
request POST http://www.bachsimplicity.com/m2be/
request POST http://www.somht.com/m2be/
request POST http://www.watchtofree.com/m2be/
request POST http://www.aeo2.net/m2be/
request POST http://www.thinkcleanedu.com/m2be/
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2444
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10002000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2076
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00950000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\nsh63F4.tmp\5xqehe.dll
file C:\Users\test22\AppData\Local\Temp\nsh63F4.tmp\5xqehe.dll
Sangfor Trojan.Win32.Save.a
Cyren W32/Injector.AFV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Kaspersky UDS:Trojan-Spy.Win32.Noon.gen
McAfee-GW-Edition BehavesLike.Win32.VirRansom.dc
APEX Malicious
Microsoft Trojan:Win32/Spynoon.AV!MTB
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Process injection Process 2444 called NtSetContextThread to modify thread in remote process 2076
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4313072
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000001e4
process_identifier: 2076
1 0 0